summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/ca.po350
-rw-r--r--debian/po/cs.po392
-rw-r--r--debian/po/da.po398
-rw-r--r--debian/po/de.po361
-rw-r--r--debian/po/el.po417
-rw-r--r--debian/po/es.po429
-rw-r--r--debian/po/fr.po428
-rw-r--r--debian/po/it.po412
-rw-r--r--debian/po/ja.po394
-rw-r--r--debian/po/nl.po413
-rw-r--r--debian/po/pl.po416
-rw-r--r--debian/po/pt_BR.po423
-rw-r--r--debian/po/ru.po401
-rw-r--r--debian/po/templates.pot294
-rw-r--r--debian/po/tr.po355
-rw-r--r--debian/po/zh_CN.po376
17 files changed, 6260 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..412555d19
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,350 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../templates.master:4
20msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou"
22
23#. Type: boolean
24#. Description
25#: ../templates.master:4
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. I can now generate you a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customisations you made with the old version."
32msgstr ""
33"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
34"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
35"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
36"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
37"configuració personalitzats de la versió antiga."
38
39#. Type: boolean
40#. Description
41#: ../templates.master:4
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
45"ssh directly in as root). It is the opinion of the maintainer that this is "
46"the correct default (see README.Debian for more details), but you can always "
47"edit sshd_config and set it to no if you wish."
48msgstr ""
49"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
50"yes (qualsevol persona que conegui la contrasenya del superadministrador "
51"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
52"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
53"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
54"fitxer sshd_config i modificar definint com a no."
55
56#. Type: boolean
57#. Description
58#: ../templates.master:4
59msgid ""
60"It is strongly recommended that you let me generate a new configuration file "
61"for you."
62msgstr ""
63"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:23
68msgid "Allow SSH protocol 2 only"
69msgstr "Permet únicament la versió 2 del protocol d'SSH"
70
71#. Type: boolean
72#. Description
73#: ../templates.master:23
74msgid ""
75"This version of OpenSSH supports version 2 of the ssh protocol, which is "
76"much more secure. Disabling ssh 1 is encouraged, however this will slow "
77"things down on low end machines and might prevent older clients from "
78"connecting (the ssh client shipped with \"potato\" is affected)."
79msgstr ""
80"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
81"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
82"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
83"no permetrà les connexions als clients antics (afectarà al client "
84"proporcionat per la \"potato\")."
85
86#. Type: boolean
87#. Description
88#: ../templates.master:23
89msgid ""
90"Also please note that keys used for protocol 1 are different so you will not "
91"be able to use them if you only allow protocol 2 connections."
92msgstr ""
93"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
94"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
95"del protocol."
96
97#. Type: boolean
98#. Description
99#: ../templates.master:23
100msgid ""
101"If you later change your mind about this setting, README.Debian has "
102"instructions on what to do to your sshd_config file."
103msgstr ""
104"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
105"les instruccions per modificar el fitxer sshd_config a README.Debian."
106
107#. Type: note
108#. Description
109#: ../templates.master:37
110msgid "ssh2 keys merged in configuration files"
111msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid ""
117"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
118"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
119"needed. They will still be read in order to maintain backwards compatibility"
120msgstr ""
121"Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per les "
122"claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
123"known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb les "
124"versions anteriors."
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr ""
131"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
132"d'ssh actives)?"
133
134#. Type: boolean
135#. Description
136#: ../templates.master:46
137msgid ""
138"The version of /etc/init.d/ssh that you have installed, is likely to kill "
139"all running sshd instances. If you are doing this upgrade via an ssh "
140"session, that would be a Bad Thing(tm)."
141msgstr ""
142"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
143"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
144"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
145
146#. Type: boolean
147#. Description
148#: ../templates.master:46
149msgid ""
150"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
151"daemon line in the stop section of the file."
152msgstr ""
153"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
154"línia start-stop-daemon de la secció stop del fitxer."
155
156#. Type: note
157#. Description
158#: ../templates.master:56
159msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
160msgstr ""
161"Nota: les opcions de reenviament de les X11 i autorització estan "
162"inhabilitades per defecte."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default."
170msgstr ""
171"Per raons de seguretat i de forma predeterminada la versió d'ssh de Debian "
172"té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
173
174#. Type: note
175#. Description
176#: ../templates.master:56
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181"Ho podeu habilitar pels servidors de confiança, ja sigui en un dels fitxers "
182"de configuració o a través de l'opció de la línia d'ordre -X."
183
184#. Type: note
185#. Description
186#: ../templates.master:56
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
189
190#. Type: note
191#. Description
192#: ../templates.master:67
193msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr ""
195"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
196"bona idea"
197
198#. Type: note
199#. Description
200#: ../templates.master:67
201msgid ""
202"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package."
204msgstr ""
205"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
206"instal·lant l'ssh. És aconsellable suprimir el paquet."
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr ""
213"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
214
215#. Type: note
216#. Description
217#: ../templates.master:74
218msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at "
221"least some chance that telnet sessions will not be sending unencrypted login/"
222"password and session information over the network."
223msgstr ""
224"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
225"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
226"que les sessions de telnet no enviaran les informació del nom d'usuari i "
227"contrasenya sense xifrar a través de la xarxa."
228
229#. Type: note
230#. Description
231#: ../templates.master:82
232msgid "Warning: you must create a new host key"
233msgstr "Avís: heu de crear una nova clau del servidor central"
234
235#. Type: note
236#. Description
237#: ../templates.master:82
238msgid ""
239"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
240"not handle this host key file, and I can't find the ssh-keygen utility from "
241"the old (non-free) SSH installation."
242msgstr ""
243"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
244"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
245"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
246
247#. Type: note
248#. Description
249#: ../templates.master:82
250msgid "You will need to generate a new host key."
251msgstr "Haureu de generar una nova clau de l'ordinador central."
252
253#. Type: boolean
254#. Description
255#: ../templates.master:92
256msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
257msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid ""
263"You have the option of installing the ssh-keysign helper with the SUID bit "
264"set."
265msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
272"based authentication."
273msgstr ""
274"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
275"l'ordinador central del Protocol 2 de l'SSH."
276
277#. Type: boolean
278#. Description
279#: ../templates.master:92
280msgid ""
281"If in doubt, I suggest you install it with SUID. If it causes problems you "
282"can change your mind later by running: dpkg-reconfigure ssh"
283msgstr ""
284"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
285"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
286
287#. Type: boolean
288#. Description
289#: ../templates.master:105
290msgid "Do you want to run the sshd server?"
291msgstr "Voleu executar el servidor d'sshd?"
292
293#. Type: boolean
294#. Description
295#: ../templates.master:105
296msgid "This package contains both the ssh client, and the sshd server."
297msgstr "El paquet conté el client i el servidor d'ssh."
298
299#. Type: boolean
300#. Description
301#: ../templates.master:105
302msgid ""
303"Normally the sshd Secure Shell Server will be run to allow remote logins via "
304"ssh."
305msgstr ""
306"L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, per "
307"permetre l'entrada remota a través de l'ssh."
308
309#. Type: boolean
310#. Description
311#: ../templates.master:105
312msgid ""
313"If you are only interested in using the ssh client for outbound connections "
314"on this machine, and don't want to log into it at all using ssh, then you "
315"can disable sshd here."
316msgstr ""
317"Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
318"connexions a l'exterior i no per acceptar connexions remotes."
319
320#. Type: note
321#. Description
322#: ../templates.master:117
323msgid "Environment options on keys have been deprecated"
324msgstr "S'ha prohibit les opcions d'entorn a les claus."
325
326#. Type: note
327#. Description
328#: ../templates.master:117
329msgid ""
330"This version of OpenSSH disables the environment option for public keys by "
331"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
332"are using this option in an authorized_keys file, beware that the keys in "
333"question will no longer work until the option is removed."
334msgstr ""
335"L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per exemple "
336"LD_PRELOAD), les opcions d'entorn per les claus públiques. Si utilitzeu "
337"aquesta opció al fitxer authorized_keys recordeu que les claus de la qüestió "
338"no funcionaran fins que no se suprimeixi l'opció."
339
340#. Type: note
341#. Description
342#: ../templates.master:117
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota "
350"d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..071003350
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,392 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generovat nov konfiguran soubor"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH m oproti verzi dodvan s Debianem 2.2, kterou nyn "
43"pravdpodobn aktualizujete, znan odlin konfiguran soubor. Nyn mohu "
44"vytvoit nov konfiguran soubor (/etc/ssh/sshd.config), kter bude "
45"pracovat s novou verz, ale nebude obsahovat dn pravy, kter jste "
46"provedli ve star verzi."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"V novm konfiguranm souboru bude parametr PermitRootLogin nastaven na "
59"hodnotu 'yes'. To znamen, e se kdokoliv se znalost rootova hesla me "
60"pihlsit rovnou jako root. Pokud se chcete vrtit ke starmu chovn, sta "
61"v sshd_config nastavit tento parametr na hodnotu 'no'. Vce v README.Debian."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
70
71#. Type: boolean
72#. Description
73#: ../templates.master:23
74msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2"
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow "
83"things down on low end machines and might prevent older clients from "
84"connecting (the ssh client shipped with \"potato\" is affected)."
85msgstr ""
86"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem "
87"bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach se "
88"projev zpomalen a tak tm znemonte pihlen starch klient "
89"(napklad tch z Debianu 2.2)."
90
91#. Type: boolean
92#. Description
93#: ../templates.master:23
94msgid ""
95"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections."
97msgstr ""
98"Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud povolte "
99"pouze protokol verze 2, nebudete je moci pout. "
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file."
107msgstr ""
108"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, "
109"jak upravit soubor sshd_config."
110
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a ssh2. "
126"To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou poteba, "
127"ovem z dvod zachovn zptn kompatibility jsou stle natny."
128
129#. Type: boolean
130#. Description
131#: ../templates.master:46
132msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
134
135#. Type: boolean
136#. Description
137#: ../templates.master:46
138msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh "
141"session, that would be a Bad Thing(tm)."
142msgstr ""
143"Stvajc verze /etc/init.d/ssh pravdpadobn pozabj vechny bc "
144"instance sshd. Pokud tuto aktualizaci provdte pes ssh, byla by to patn "
145"Vc(tm)."
146
147#. Type: boolean
148#. Description
149#: ../templates.master:46
150msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file."
153msgstr ""
154"Mete to spravit pidnm \"--pidfile /var/run/sshd.pid\" do sekce stop na "
155"dek se start-stop-daemon."
156
157#. Type: note
158#. Description
159#: ../templates.master:56
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto."
162
163#. Type: note
164#. Description
165#: ../templates.master:56
166msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default."
169msgstr ""
170"Z bezpenostnch dvod m verze ssh v Debianu standardn nastaven "
171"ForwardX11 a ForwardAgent na hodnotu \"off\"."
172
173#. Type: note
174#. Description
175#: ../templates.master:56
176msgid ""
177"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option."
179msgstr ""
180"Pro servery, kterm dvujete, mete tyto parametry povolit v jednom z "
181"konfiguranch soubor, nebo z pkazov dky parametrem -X."
182
183#. Type: note
184#. Description
185#: ../templates.master:56
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian"
188
189#. Type: note
190#. Description
191#: ../templates.master:67
192msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
194
195#. Type: note
196#. Description
197#: ../templates.master:67
198msgid ""
199"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package."
201msgstr ""
202"nainstalovnm rsh-server si bourte bezpenost, kterou jste pravdpodobn "
203"chtli doshnout instalac ssh. Doporuujeme tento balk odstranit."
204
205#. Type: note
206#. Description
207#: ../templates.master:74
208msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
210
211#. Type: note
212#. Description
213#: ../templates.master:74
214msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at "
217"least some chance that telnet sessions will not be sending unencrypted login/"
218"password and session information over the network."
219msgstr ""
220"Doporuujeme bu odstranit balk telnetd (pokud telnet pstup "
221"nepotebujete), nebo nainstalovat telnetd-ssl, kde je alespo njak ance, "
222"e spojen nebudou po sti zaslat nezaifrovan jmna/hesla/informace."
223
224#. Type: note
225#. Description
226#: ../templates.master:82
227msgid "Warning: you must create a new host key"
228msgstr "Varovn: muste vytvoit nov serverov kl"
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from "
236"the old (non-free) SSH installation."
237msgstr ""
238"V /etc/ssh/ssh_host_key se nachz star kl ifrovan algoritmem IDEA. "
239"OpenSSH neum tento soubor zpracovat a nemohu najt utilitu ssh-keygen ze "
240"star (nesvobodn) instalace SSH."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "You will need to generate a new host key."
246msgstr "Muste vygenerovat nov serverov kl"
247
248#. Type: boolean
249#. Description
250#: ../templates.master:92
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci "
272"protokolu verze 2."
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"If in doubt, I suggest you install it with SUID. If it causes problems you "
279"can change your mind later by running: dpkg-reconfigure ssh"
280msgstr ""
281"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente "
282"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh"
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
301"ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel "
304"mohli pihlaovat pes ssh."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"If you are only interested in using the ssh client for outbound connections "
311"on this machine, and don't want to log into it at all using ssh, then you "
312"can disable sshd here."
313msgstr ""
314"Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz "
315"spojen, mete zde sshd zakzat."
316
317#. Type: note
318#. Description
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prosted spojen s kli jsou zakzny"
322
323#. Type: note
324#. Description
325#: ../templates.master:117
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332"Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH "
333"standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud tuto "
334"volbu pouvte v souboru authorized_keys, tak postien kle nebudou "
335"fungovat, dokud jim tuto volbu nesmaete."
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342"sshd_config after the upgrade is complete, taking note of the warning in the "
343"sshd_config(5) manual page."
344msgstr ""
345"Pro znovupovolen tto volby si po aktualizaci pette varovn v manulov "
346"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348
349#~ msgid "Privilege separation"
350#~ msgstr "Oddlen privilegi"
351
352#~ msgid ""
353#~ "Privilege separation is turned on by default, so if you decide you want "
354#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
355#~ "sshd_config."
356#~ msgstr ""
357#~ "Oddlen privilegi je standardn zapnuto. Pokud se rozhodnete jej "
358#~ "vypnout, muste do /etc/ssh/sshd_config pidat dek "
359#~ "\"UsePrivilegeSeparation no\"."
360
361#~ msgid "Enable Privilege separation"
362#~ msgstr "Povolit oddlen privilegi"
363
364#~ msgid ""
365#~ "This version of OpenSSH contains the new privilege separation option. "
366#~ "This significantly reduces the quantity of code that runs as root, and "
367#~ "therefore reduces the impact of security holes in sshd."
368#~ msgstr ""
369#~ "Tato verze OpenSSH obsahuje novou volbu oddlen privilegi, m se "
370#~ "znan sniuje mnostv kdu, kter b s prvy uivatele root, a tm "
371#~ "pdem zmenuje dopad bezpenostnch dr v sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Bohuel, oddlen privilegi se patn sn se systmem PAM. Libovoln "
379#~ "PAM session modul, kter mus bt sputn jako root (nap. "
380#~ "pam_mkhomedir), sele a tak nebude fungovat autentizace vyuvajc "
381#~ "klvesnici."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Protoe jste se rozhodli, abych vytvoil soubor sshd_config, mete si "
390#~ "vybrat, jestli chcete povolit nebo zakzat oddlen privilegi. Pokud si "
391#~ "nejste jist, e potebujete pouvat PAM moduly, kter s touto volbou "
392#~ "nebudou fungovat, mli byste oddlen privilegi povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..be90f82f3
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,398 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. "
44"Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke "
45"med den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "Tillad kun SSH protokol 2"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
88"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
89"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
90"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
100"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
101"tillader protokol 2 forbindelser."
102
103#. Type: boolean
104#. Description
105#: ../templates.master:23
106msgid ""
107"If you later change your mind about this setting, README.Debian has "
108"instructions on what to do to your sshd_config file."
109msgstr ""
110"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
111"instruktioner på hvad du skal gøre ved din sshd_config fil."
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid "ssh2 keys merged in configuration files"
117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid ""
123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
125"needed. They will still be read in order to maintain backwards compatibility"
126msgstr ""
127"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
128"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
129"længere er nødvendige. De vil stadig dog stadig blive læst for "
130"bagudkompatilitetens skyld."
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid "Do you want to continue (and risk killing active ssh sessions)?"
136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid ""
142"The version of /etc/init.d/ssh that you have installed, is likely to kill "
143"all running sshd instances. If you are doing this upgrade via an ssh "
144"session, that would be a Bad Thing(tm)."
145msgstr ""
146"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
147"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
148"opgradere via en ssh-forbindelse."
149
150#. Type: boolean
151#. Description
152#: ../templates.master:46
153msgid ""
154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
155"daemon line in the stop section of the file."
156msgstr ""
157"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
158"'start-stop-daemon'-linjen i stop-afsnittet af filen."
159
160#. Type: note
161#. Description
162#: ../templates.master:56
163msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
164msgstr ""
165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default."
173msgstr ""
174"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
175"til 'off' som standard."
176
177#. Type: note
178#. Description
179#: ../templates.master:56
180msgid ""
181"You can enable it for servers you trust, either in one of the configuration "
182"files, or with the -X command line option."
183msgstr ""
184"Du kan aktivere dem for servere du stoler på, enten i en af "
185"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
192
193#. Type: note
194#. Description
195#: ../templates.master:67
196msgid "Warning: rsh-server is installed --- probably not a good idea"
197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
198
199#. Type: note
200#. Description
201#: ../templates.master:67
202msgid ""
203"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package."
205msgstr ""
206"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
207"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
208"rsh-server."
209
210#. Type: note
211#. Description
212#: ../templates.master:74
213msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at "
222"least some chance that telnet sessions will not be sending unencrypted login/"
223"password and session information over the network."
224msgstr ""
225"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
226"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
227"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
228"adgangskoder og sessions-oplysninger ukrypteret over netværket."
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid "Warning: you must create a new host key"
234msgstr "Advarsel: du skal oprette en ny værtsnøgle"
235
236#. Type: note
237#. Description
238#: ../templates.master:82
239msgid ""
240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
241"not handle this host key file, and I can't find the ssh-keygen utility from "
242"the old (non-free) SSH installation."
243msgstr ""
244"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
245"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
246"fra den gamle (ikke-frie, 'non-free') SSH-installation."
247
248#. Type: note
249#. Description
250#: ../templates.master:82
251msgid "You will need to generate a new host key."
252msgstr "Du skal oprette en ny værtsnøgle."
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
268
269#. Type: boolean
270#. Description
271#: ../templates.master:92
272msgid ""
273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
274"based authentication."
275msgstr ""
276"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
277"protokol 2's værtsnavn-baserede autentifikation."
278
279#. Type: boolean
280#. Description
281#: ../templates.master:92
282msgid ""
283"If in doubt, I suggest you install it with SUID. If it causes problems you "
284"can change your mind later by running: dpkg-reconfigure ssh"
285msgstr ""
286"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
287"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
288"reconfigure ssh"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "Do you want to run the sshd server?"
294msgstr "Vil du køre sshd-serveren?"
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "This package contains both the ssh client, and the sshd server."
300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid ""
306"Normally the sshd Secure Shell Server will be run to allow remote logins via "
307"ssh."
308msgstr ""
309"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
310"og tillade fjerne brugere i at logge på via ssh."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"If you are only interested in using the ssh client for outbound connections "
317"on this machine, and don't want to log into it at all using ssh, then you "
318"can disable sshd here."
319msgstr ""
320"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
321"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
322"via ssh, kan du nu deaktivere sshd."
323
324#. Type: note
325#. Description
326#: ../templates.master:117
327msgid "Environment options on keys have been deprecated"
328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid ""
334"This version of OpenSSH disables the environment option for public keys by "
335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
336"are using this option in an authorized_keys file, beware that the keys in "
337"question will no longer work until the option is removed."
338msgstr ""
339"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
340"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
341"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
342"længere vil virke før miljø-variablen er blevet slettet."
343
344#. Type: note
345#. Description
346#: ../templates.master:117
347msgid ""
348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
349"sshd_config after the upgrade is complete, taking note of the warning in the "
350"sshd_config(5) manual page."
351msgstr ""
352"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden."
355
356#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
365#~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "Slå privilegie adskillelse til"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses "
377#~ "mulighed. Det reducerer markant mængden af kode der kører som root, og "
378#~ "derfor reducerer det impakten på sikkerhedshuller i sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session "
386#~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM "
387#~ "tastatur-interaktive autentifikationer vil ikke virke."
388
389#~ msgid ""
390#~ "Since you've opted to have me generate an sshd_config file for you, you "
391#~ "can choose whether or not to have privilege separation turned on or not. "
392#~ "Unless you know you need to use PAM features that won't work with this "
393#~ "option, you should enable it."
394#~ msgstr ""
395#~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge "
396#~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du "
397#~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, "
398#~ "skal du sige ja her."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..85546e7c1
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,361 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei"
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
44"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
45"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
46"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
47"keine Anpassung aus der alten Version enthlt."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Bitte beachten Sie, da die neue Konfigurationsdatei 'PermitRootLogin' "
60"aufyes setzt (was bedeutet, da jeder, der das Root-Pawort kennt, sich "
61"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
62"da dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
63"fr weitergehende Informationen), aber Sie knnen jederzeit sshd_config "
64"editieren und dies auf no setzen, falls Sie dies wnschen."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Es wird stark empfohlen, da Sie mich eine neue Konfigurationsdatei erzeugen "
74"lassen."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:23
79msgid "Allow SSH protocol 2 only"
80msgstr "Nur SSH-Protokoll Version 2 erlauben"
81
82#. Type: boolean
83#. Description
84#: ../templates.master:23
85msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
88"things down on low end machines and might prevent older clients from "
89"connecting (the ssh client shipped with \"potato\" is affected)."
90msgstr ""
91"Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
92"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann "
93"dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an der "
94"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
95"betroffen)."
96
97#. Type: boolean
98#. Description
99#: ../templates.master:23
100msgid ""
101"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections."
103msgstr ""
104"Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten Schlssel "
105"unterscheiden und Sie diese daher nicht verwenden knnen, wenn Sie nur "
106"Protokoll Version 2-Verbindungen erlauben."
107
108#. Type: boolean
109#. Description
110#: ../templates.master:23
111msgid ""
112"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file."
114msgstr ""
115"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in "
116"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen."
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid "ssh2 keys merged in configuration files"
122msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
123
124#. Type: note
125#. Description
126#: ../templates.master:37
127msgid ""
128"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
129"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
130"needed. They will still be read in order to maintain backwards compatibility"
131msgstr ""
132"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und "
133"ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 nicht "
134"mehr bentigt werden. Sie werden noch eingelesen, um Abwrtskompatibilitt "
135"zu gewhren."
136
137#. Type: boolean
138#. Description
139#: ../templates.master:46
140msgid "Do you want to continue (and risk killing active ssh sessions)?"
141msgstr ""
142"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
143
144#. Type: boolean
145#. Description
146#: ../templates.master:46
147msgid ""
148"The version of /etc/init.d/ssh that you have installed, is likely to kill "
149"all running sshd instances. If you are doing this upgrade via an ssh "
150"session, that would be a Bad Thing(tm)."
151msgstr ""
152"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
153"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung ber ssh "
154"erledigen, dann wre das keine Gute Idee(tm)."
155
156#. Type: boolean
157#. Description
158#: ../templates.master:46
159msgid ""
160"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
161"daemon line in the stop section of the file."
162msgstr ""
163"Sie knnen das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
164"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
165"hinzufgen."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
172
173#. Type: note
174#. Description
175#: ../templates.master:56
176msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default."
179msgstr ""
180"Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
181"ForwardAgent auf \"off\" gesetzt."
182
183#. Type: note
184#. Description
185#: ../templates.master:56
186msgid ""
187"You can enable it for servers you trust, either in one of the configuration "
188"files, or with the -X command line option."
189msgstr ""
190"Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
191"Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
192
193#. Type: note
194#. Description
195#: ../templates.master:56
196msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
197msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
198
199#. Type: note
200#. Description
201#: ../templates.master:67
202msgid "Warning: rsh-server is installed --- probably not a good idea"
203msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
204
205#. Type: note
206#. Description
207#: ../templates.master:67
208msgid ""
209"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package."
211msgstr ""
212"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
213"Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
214
215#. Type: note
216#. Description
217#: ../templates.master:74
218msgid "Warning: telnetd is installed --- probably not a good idea"
219msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid ""
225"I'd advise you to either remove the telnetd package (if you don't actually "
226"need to offer telnet access) or install telnetd-ssl so that there is at "
227"least some chance that telnet sessions will not be sending unencrypted login/"
228"password and session information over the network."
229msgstr ""
230"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
231"anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern knnen, "
232"da Login und Password unverschlsselt durch das Netz gesendet werden."
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid "Warning: you must create a new host key"
238msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid ""
244"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
245"not handle this host key file, and I can't find the ssh-keygen utility from "
246"the old (non-free) SSH installation."
247msgstr ""
248"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
249"verschlsselt ist. OpenSSH kann eine solche Host-Schlssel-Datei nicht "
250"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
251"kann nicht gefunden werden."
252
253#. Type: note
254#. Description
255#: ../templates.master:82
256msgid "You will need to generate a new host key."
257msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid ""
269"You have the option of installing the ssh-keysign helper with the SUID bit "
270"set."
271msgstr ""
272"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
273"installieren."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid ""
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
280"based authentication."
281msgstr ""
282"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
283"Authentisierung von SSH-Protokoll Version 2 verwenden."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If in doubt, I suggest you install it with SUID. If it causes problems you "
290"can change your mind later by running: dpkg-reconfigure ssh"
291msgstr ""
292"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
293"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
294"reconfigure ssh aufrufen."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "Do you want to run the sshd server?"
300msgstr "Mchten Sie den sshd Server starten?"
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid "This package contains both the ssh client, and the sshd server."
306msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
307
308#. Type: boolean
309#. Description
310#: ../templates.master:105
311msgid ""
312"Normally the sshd Secure Shell Server will be run to allow remote logins via "
313"ssh."
314msgstr ""
315"Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
316"sshgestartet."
317
318#. Type: boolean
319#. Description
320#: ../templates.master:105
321msgid ""
322"If you are only interested in using the ssh client for outbound connections "
323"on this machine, and don't want to log into it at all using ssh, then you "
324"can disable sshd here."
325msgstr ""
326"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
327"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann "
328"knnen Sie hier den sshd abschalten."
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid "Environment options on keys have been deprecated"
334msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
335
336#. Type: note
337#. Description
338#: ../templates.master:117
339msgid ""
340"This version of OpenSSH disables the environment option for public keys by "
341"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
342"are using this option in an authorized_keys file, beware that the keys in "
343"question will no longer work until the option is removed."
344msgstr ""
345"Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
346"frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
347"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
348"Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
349"funktionieren werden bis diese Option entfernt wurde."
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
356"sshd_config after the upgrade is complete, taking note of the warning in the "
357"sshd_config(5) manual page."
358msgstr ""
359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung "
360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes"
361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..cdc7a21fc
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,417 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../templates.master:4
31msgid "Generate new configuration file"
32msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
33
34#. Type: boolean
35#. Description
36#: ../templates.master:4
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. I can now generate you a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version."
43msgstr ""
44"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
45"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
46"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
47"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
48"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
49"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
50"έκδοση."
51
52#. Type: boolean
53#. Description
54#: ../templates.master:4
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
58"ssh directly in as root). It is the opinion of the maintainer that this is "
59"the correct default (see README.Debian for more details), but you can always "
60"edit sshd_config and set it to no if you wish."
61msgstr ""
62"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
63"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
64"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
65"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
66"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
67"τιμή σε no στο αρχείο sshd_config."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, που "
93"είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, ωστόσο "
94"αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων συστήματα και "
95"θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες (π.χ. ο πελάτης "
96"ssh που διανέμεται με την έκδοση \"potato\")."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 είναι "
106"διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο τις "
107"συνδέσεις με το πρωτόκολλο 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
117"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
134"αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
135"authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
136"χρησιμοποιούνται μόνο για λόγους συμβατότητας."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
154"τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
155"μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
156
157#. Type: boolean
158#. Description
159#: ../templates.master:46
160msgid ""
161"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
162"daemon line in the stop section of the file."
163msgstr ""
164"Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" "
165"στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr ""
172"ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
173"απενεργοποιημένηεξ ορισμού."
174
175#. Type: note
176#. Description
177#: ../templates.master:56
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182"Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
183"ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
184
185#. Type: note
186#. Description
187#: ../templates.master:56
188msgid ""
189"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option."
191msgstr ""
192"Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε ένα "
193"από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
194
195#. Type: note
196#. Description
197#: ../templates.master:56
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr ""
200"Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/ssh/"
201"README.Debian"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr ""
208"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
209
210#. Type: note
211#. Description
212#: ../templates.master:67
213msgid ""
214"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package."
216msgstr ""
217"Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την οποία "
218"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίρεση "
219"αυτού του πακέτου."
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid "Warning: telnetd is installed --- probably not a good idea"
225msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
226
227#. Type: note
228#. Description
229#: ../templates.master:74
230msgid ""
231"I'd advise you to either remove the telnetd package (if you don't actually "
232"need to offer telnet access) or install telnetd-ssl so that there is at "
233"least some chance that telnet sessions will not be sending unencrypted login/"
234"password and session information over the network."
235msgstr ""
236"Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
237"απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
238"ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
239"αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και συνεδριών "
240"μέσω δικτύου."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "Warning: you must create a new host key"
246msgstr ""
247"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
248
249#. Type: note
250#. Description
251#: ../templates.master:82
252msgid ""
253"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
254"not handle this host key file, and I can't find the ssh-keygen utility from "
255"the old (non-free) SSH installation."
256msgstr ""
257"Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
258"κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
259"αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη "
260"ελεύθερη) εγκατάσταση του SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"You have the option of installing the ssh-keysign helper with the SUID bit "
279"set."
280msgstr ""
281"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID "
282"ενεργοποιημένο."
283
284#. Type: boolean
285#. Description
286#: ../templates.master:92
287msgid ""
288"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
289"based authentication."
290msgstr ""
291"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
292"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
293
294#. Type: boolean
295#. Description
296#: ../templates.master:92
297msgid ""
298"If in doubt, I suggest you install it with SUID. If it causes problems you "
299"can change your mind later by running: dpkg-reconfigure ssh"
300msgstr ""
301"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
302"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-"
303"reconfigure ssh"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "Do you want to run the sshd server?"
309msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "This package contains both the ssh client, and the sshd server."
315msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid ""
321"Normally the sshd Secure Shell Server will be run to allow remote logins via "
322"ssh."
323msgstr ""
324"Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
325"απομακρυσμένες συνδέσεις μέσω ssh."
326
327#. Type: boolean
328#. Description
329#: ../templates.master:105
330msgid ""
331"If you are only interested in using the ssh client for outbound connections "
332"on this machine, and don't want to log into it at all using ssh, then you "
333"can disable sshd here."
334msgstr ""
335"Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες συνδέσεις "
336"από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε αυτόν μέσω ssh, "
337"τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο αυτό."
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid "Environment options on keys have been deprecated"
343msgstr ""
344"Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
345
346#. Type: note
347#. Description
348#: ../templates.master:117
349msgid ""
350"This version of OpenSSH disables the environment option for public keys by "
351"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
352"are using this option in an authorized_keys file, beware that the keys in "
353"question will no longer work until the option is removed."
354msgstr ""
355"Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος κελύφους "
356"για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου τύπου "
357"επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την επιλογή "
358"σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα συγκεκριμένα κλειδιά "
359"δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή αυτή."
360
361#. Type: note
362#. Description
363#: ../templates.master:117
364msgid ""
365"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
366"sshd_config after the upgrade is complete, taking note of the warning in the "
367"sshd_config(5) manual page."
368msgstr ""
369"Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε \"PermitUserEnvironment "
370"yes\" στο αρχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας "
371"υπόψιν την προειδοποίηση στη σελίδα οδηγιών του sshd_config(5)."
372
373#~ msgid "Privilege separation"
374#~ msgstr "Διαχωρισμός Προνομίων"
375
376#~ msgid ""
377#~ "Privilege separation is turned on by default, so if you decide you want "
378#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
379#~ "sshd_config."
380#~ msgstr ""
381#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
382#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
383#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
384
385#~ msgid "Enable Privilege separation"
386#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
387
388#~ msgid ""
389#~ "This version of OpenSSH contains the new privilege separation option. "
390#~ "This significantly reduces the quantity of code that runs as root, and "
391#~ "therefore reduces the impact of security holes in sshd."
392#~ msgstr ""
393#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
394#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
395#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
396
397#~ msgid ""
398#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
399#~ "session modules that need to run as root (pam_mkhomedir, for example) "
400#~ "will fail, and PAM keyboard-interactive authentication won't work."
401#~ msgstr ""
402#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
403#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
404#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
405#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
406
407#~ msgid ""
408#~ "Since you've opted to have me generate an sshd_config file for you, you "
409#~ "can choose whether or not to have privilege separation turned on or not. "
410#~ "Unless you know you need to use PAM features that won't work with this "
411#~ "option, you should enable it."
412#~ msgstr ""
413#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
414#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
415#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
416#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
417#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..95a76b09d
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,429 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentacin de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traduccin al espaol, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traduccin de Debian al espaol
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traduccin en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La gua de traduccin de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-03-06 17:54+0000\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:4
46msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuracin"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading "
55"from. I can now generate you a new configuration file (/etc/ssh/sshd."
56"config), which will work with the new server version, but will not contain "
57"any customisations you made with the old version."
58msgstr ""
59"Esta versin de OpenSSH tiene un fichero de configuracin considerablemente "
60"diferente del incluido en Debian 'Potato', que es la versin desde la que "
61"parece estar actualizando. Puede crear automticamente un nuevo fichero de "
62"configuracin (/etc/ssh/sshd_config), que funcionar con la nueva versin "
63"del servidor, pero no incuir las modificaciones que hiciera en la versin "
64"antigua."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
72"ssh directly in as root). It is the opinion of the maintainer that this is "
73"the correct default (see README.Debian for more details), but you can always "
74"edit sshd_config and set it to no if you wish."
75msgstr ""
76"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
77"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
78"root podr entrar mediante ssh directamente como root. En opinin del "
79"mantenedor sta es la opcin predeterminada ms adecuada (puede leer README."
80"Debian si quiere conocer ms detalles), pero siempre puede editar "
81"sshd_config y poner no si lo desea."
82
83#. Type: boolean
84#. Description
85#: ../templates.master:4
86msgid ""
87"It is strongly recommended that you let me generate a new configuration file "
88"for you."
89msgstr ""
90"Es muy recomendable que permita que se genere un nuevo fichero de "
91"configuracin ahora."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr "Permitir slo la versin 2 del protocolo SSH"
98
99#. Type: boolean
100#. Description
101#: ../templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108"Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es mucho "
109"ms segura que la anterior. Se recomienda desactivar la versin 1, aunque "
110"funcionar ms lento en mquinas modestas y puede impedir que se conecten "
111"clientes antiguos, como, por ejemplo, el incluido en potato."
112
113#. Type: boolean
114#. Description
115#: ../templates.master:23
116msgid ""
117"Also please note that keys used for protocol 1 are different so you will not "
118"be able to use them if you only allow protocol 2 connections."
119msgstr ""
120"Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
121"diferentes, por lo que no podr usarlas si nicamente permite conexiones "
122"mediante la versin 2 del protocolo."
123
124#. Type: boolean
125#. Description
126#: ../templates.master:23
127msgid ""
128"If you later change your mind about this setting, README.Debian has "
129"instructions on what to do to your sshd_config file."
130msgstr ""
131"Si ms tarde cambia de opinin, el fichero README.Debian contiene "
132"instrucciones sobre cmo modificar en el fichero sshd_config."
133
134#. Type: note
135#. Description
136#: ../templates.master:37
137msgid "ssh2 keys merged in configuration files"
138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
139
140#. Type: note
141#. Description
142#: ../templates.master:37
143msgid ""
144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
146"needed. They will still be read in order to maintain backwards compatibility"
147msgstr ""
148"A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para las "
149"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
150"authorized_keys2 y known_hosts2, aunque an se seguirn leyendo para "
151"mantener compatibilidad hacia atrs."
152
153#. Type: boolean
154#. Description
155#: ../templates.master:46
156msgid "Do you want to continue (and risk killing active ssh sessions)?"
157msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
158
159#. Type: boolean
160#. Description
161#: ../templates.master:46
162msgid ""
163"The version of /etc/init.d/ssh that you have installed, is likely to kill "
164"all running sshd instances. If you are doing this upgrade via an ssh "
165"session, that would be a Bad Thing(tm)."
166msgstr ""
167"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
168"el demonio ssh. Si est actualizando a travs de una sesin ssh, puede que "
169"no sea muy buena idea."
170
171#. Type: boolean
172#. Description
173#: ../templates.master:46
174msgid ""
175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
176"daemon line in the stop section of the file."
177msgstr ""
178"Puede arreglarlo aadiendo --pidfile /var/run/sshd.pid a la lnea 'start-"
179"stop-daemon', en la seccin 'stop' del fichero."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
185msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default."
193msgstr ""
194"Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
195"ForwardX11 y ForwardAgent desactivadas."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid ""
201"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option."
203msgstr ""
204"Puede activar estas opciones para los servidores en los que confe, en los "
205"ficheros de configuracin o con la opcin -X en lnea de comandos."
206
207#. Type: note
208#. Description
209#: ../templates.master:56
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
212
213#. Type: note
214#. Description
215#: ../templates.master:67
216msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr ""
218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
219
220#. Type: note
221#. Description
222#: ../templates.master:67
223msgid ""
224"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package."
226msgstr ""
227"Tener rsh-server instalado representa un menoscabo de la seguridad que "
228"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
229"paquete."
230
231#. Type: note
232#. Description
233#: ../templates.master:74
234msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
236
237#. Type: note
238#. Description
239#: ../templates.master:74
240msgid ""
241"I'd advise you to either remove the telnetd package (if you don't actually "
242"need to offer telnet access) or install telnetd-ssl so that there is at "
243"least some chance that telnet sessions will not be sending unencrypted login/"
244"password and session information over the network."
245msgstr ""
246"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
247"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
248"contraseas, nombres de usuario y dems informacin de las sesiones telnet "
249"no viajen sin cifrar por la red."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "Warning: you must create a new host key"
255msgstr "Aviso: debe crear una nueva clave para su servidor"
256
257#. Type: note
258#. Description
259#: ../templates.master:82
260msgid ""
261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
262"not handle this host key file, and I can't find the ssh-keygen utility from "
263"the old (non-free) SSH installation."
264msgstr ""
265"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
266"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
267"utilidad ssh-keygen incluida en el paquete ssh no libre."
268
269#. Type: note
270#. Description
271#: ../templates.master:82
272msgid "You will need to generate a new host key."
273msgstr "Necesitar generar una nueva clave para su servidor."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
279msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?"
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"You have the option of installing the ssh-keysign helper with the SUID bit "
286"set."
287msgstr ""
288"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de "
289"root)."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
296"based authentication."
297msgstr ""
298"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de "
299"la versin 2 del protocolo SSH."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:92
304msgid ""
305"If in doubt, I suggest you install it with SUID. If it causes problems you "
306"can change your mind later by running: dpkg-reconfigure ssh"
307msgstr ""
308"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
309"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "Do you want to run the sshd server?"
315msgstr "Quiere ejecutar el servidor sshd?"
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid "This package contains both the ssh client, and the sshd server."
321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
328"ssh."
329msgstr ""
330"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
331"permitir el acceso remoto mediante ssh."
332
333#. Type: boolean
334#. Description
335#: ../templates.master:105
336msgid ""
337"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you "
339"can disable sshd here."
340msgstr ""
341"Si slo est interesado en usar el cliente ssh en conexiones salientes del "
342"sistema y no quiere acceder a l mediante ssh, entonces puede desactivar "
343"sshd."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid "Environment options on keys have been deprecated"
349msgstr "Las opciones de entorno para las claves, en desuso"
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"Esta versin de OpenSSH tiene desactivada por defecto la opcin de entorno "
361"para las claves pblicas, para evitar ciertos ataques (por ejemplo, basados "
362"en LD_PRELOAD). Si utiliza esta opcin en un fichero authorized_keys, las "
363"claves implicadas no funcionarn hasta que borre la opcin."
364
365#. Type: note
366#. Description
367#: ../templates.master:117
368msgid ""
369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370"sshd_config after the upgrade is complete, taking note of the warning in the "
371"sshd_config(5) manual page."
372msgstr ""
373"Para volver a activar esta opcin, escriba PermitUserEnvironment yes en /"
374"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el "
375"aviso de la pgina de manual de sshd_config(5)."
376
377#~ msgid "Privilege separation"
378#~ msgstr "Separacin de privilegios"
379
380#~ msgid ""
381#~ "Privilege separation is turned on by default, so if you decide you want "
382#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
383#~ "sshd_config."
384#~ msgstr ""
385#~ "La separacin de privilegios est activa por defecto, por lo que si "
386#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
387#~ "fichero /etc/ssh/sshd_config."
388
389#~ msgid "Enable Privilege separation"
390#~ msgstr "Activar separacin de privilegios"
391
392#~ msgid ""
393#~ "This version of OpenSSH contains the new privilege separation option. "
394#~ "This significantly reduces the quantity of code that runs as root, and "
395#~ "therefore reduces the impact of security holes in sshd."
396#~ msgstr ""
397#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
398#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
399#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
400#~ "seguridad en sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Desafortunadamente, la separacin de privilegios no funciona "
408#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
409#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
410#~ "PAM con teclado no funcionarn."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
419#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
420#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
421#~ "con esta opcin, debera responder s a esta pregunta."
422
423#~ msgid ""
424#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
425#~ "separation will not work at all, and your sshd will fail to start unless "
426#~ "you explicitly turn privilege separation off."
427#~ msgstr ""
428#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
429#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..2d7523e26
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,428 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Crer un nouveau fichier de configuration"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Cette version d'OpenSSH utilise un fichier de configuration qui a normment "
43"chang depuis la version contenue dans la distribution Debian Potato, "
44"depuis laquelle vous semblez faire une mise jour. Je peux gnrer "
45"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
46"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
47"aucun des rglages que vous avez faits sur l'ancienne version."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Veuillez noter que ce nouveau fichier de configuration positionnera la "
60"valeur de PermitRootLogin yes (ce qui signifie que quiconque "
61"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
62"que tel sur la machine). Le responsable du paquet pense que c'est l un "
63"comportement par dfaut normal (lisez README.Debian pour plus "
64"d'informations), mais vous pouvez toujours diter le fichier sshd_config et "
65"changer cela."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"Il est fortement recommand que vous me laissiez gnrer le nouveau fichier "
75"de configuration."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Autoriser la version 2 du protocole SSH uniquement"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Cette version d'OpenSSH connat la version 2 du protocole ssh, qui est bien "
93"plus sre. Dsactiver ssh 1 est une bonne chose, cependant cela peut "
94"ralentir les machines peu puissantes et pourrait empcher ceux qui utilisent "
95"de vieilles versions de la partie cliente de se connecter (le client ssh de "
96"la distribution Debian Potato en fait partie)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"De plus, les cls utilises par la version 1 du protocole sont diffrentes "
106"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
107"utilisant la version 2 du protocole."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, les "
117"instructions fournies dans le fichier README.Debian vous indiquent comment "
118"modifier le fichier sshd_config."
119
120#. Type: note
121#. Description
122#: ../templates.master:37
123msgid "ssh2 keys merged in configuration files"
124msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration"
125
126#. Type: note
127#. Description
128#: ../templates.master:37
129msgid ""
130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
132"needed. They will still be read in order to maintain backwards compatibility"
133msgstr ""
134"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
135"cls ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
136"known_hosts2 ne sont plus utiles. Ils seront nanmoins lus afin de prserver "
137"la compatibilit descendante."
138
139#. Type: boolean
140#. Description
141#: ../templates.master:46
142msgid "Do you want to continue (and risk killing active ssh sessions)?"
143msgstr ""
144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives)?"
145
146#. Type: boolean
147#. Description
148#: ../templates.master:46
149msgid ""
150"The version of /etc/init.d/ssh that you have installed, is likely to kill "
151"all running sshd instances. If you are doing this upgrade via an ssh "
152"session, that would be a Bad Thing(tm)."
153msgstr ""
154"La version de /etc/init.d/ssh que vous venez d'installer va "
155"vraisemblablement tuer toutes les instances de sshd en cours. Si vous tiez "
156"en train de faire cette mise niveau l'aide de ssh, ce serait regrettable."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh --pidfile /var/"
166"run/sshd.pid la ligne start-stop-daemon dans la section stop du "
167"fichier."
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr ""
174"NOTE: suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Pour des raisons de scurit, la version Debian de ssh positionne les "
184"options ForwardX11 et ForwardAgent Off par dfaut."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Vous pouvez activer ces options pour les serveurs en qui vous avez "
194"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
195"de la ligne de commande."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
201msgstr ""
202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
203
204#. Type: note
205#. Description
206#: ../templates.master:67
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr ""
209"Attention: rsh-server est install -- ce n'est probablement pas une bonne "
210"ide"
211
212#. Type: note
213#. Description
214#: ../templates.master:67
215msgid ""
216"having rsh-server installed undermines the security that you were probably "
217"wanting to obtain by installing ssh. I'd advise you to remove that package."
218msgstr ""
219"Avoir un serveur rsh install affaiblit la scurit que vous vouliez "
220"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
221"paquet."
222
223#. Type: note
224#. Description
225#: ../templates.master:74
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr ""
228"Attention: telnetd est install -- ce n'est probablement pas une bonne ide"
229
230#. Type: note
231#. Description
232#: ../templates.master:74
233msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at "
236"least some chance that telnet sessions will not be sending unencrypted login/"
237"password and session information over the network."
238msgstr ""
239"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
240"ncessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
241"au moins une chance que les sessions telnet soient chiffres et que les mots "
242"de passe et noms d'utilisateurs ne passent pas en clair sur le rseau."
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid "Warning: you must create a new host key"
248msgstr "Attention: vous devez crer une nouvelle cl d'hte"
249
250#. Type: note
251#. Description
252#: ../templates.master:82
253msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from "
256"the old (non-free) SSH installation."
257msgstr ""
258"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffr avec IDEA. OpenSSH "
259"ne peut utiliser ce fichier de cl, et je ne peux trouver l'utilitaire ssh-"
260"keygen de l'installation prcdente (non libre) de SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr ""
273"Voulez-vous que /usr/lib/ssh-keysign soit install avec le bit SETUID "
274"activ?"
275
276#. Type: boolean
277#. Description
278#: ../templates.master:92
279msgid ""
280"You have the option of installing the ssh-keysign helper with the SUID bit "
281"set."
282msgstr ""
283"Vous avez la possibilit d'installer ssh-keysign avec le bit SETUID activ."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
290"based authentication."
291msgstr ""
292"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
293"l'authentification base sur les htes, disponible dans la version 2 du "
294"protocole SSH."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:92
299msgid ""
300"If in doubt, I suggest you install it with SUID. If it causes problems you "
301"can change your mind later by running: dpkg-reconfigure ssh"
302msgstr ""
303"Dans le doute, je vous suggre de l'installer avec le bit SETUID activ. Si "
304"cela vous pose des problmes, vous pourrez revenir sur votre dcision avec "
305"dpkg-reconfigure ssh."
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "Do you want to run the sshd server?"
311msgstr "Voulez-vous utiliser le serveur sshd?"
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid "This package contains both the ssh client, and the sshd server."
317msgstr "Ce paquet contient la fois le client ssh et le serveur sshd."
318
319#. Type: boolean
320#. Description
321#: ../templates.master:105
322msgid ""
323"Normally the sshd Secure Shell Server will be run to allow remote logins via "
324"ssh."
325msgstr ""
326"Normalement le serveur sshd est lanc pour permettre les connexions "
327"distantes via ssh."
328
329#. Type: boolean
330#. Description
331#: ../templates.master:105
332msgid ""
333"If you are only interested in using the ssh client for outbound connections "
334"on this machine, and don't want to log into it at all using ssh, then you "
335"can disable sshd here."
336msgstr ""
337"Si vous dsirez seulement utiliser le client ssh pour des connexions vers "
338"l'extrieur, ou si vous ne voulez pas vous connecter sur cette machine via "
339"ssh, vous pouvez dsactiver sshd maintenant."
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid "Environment options on keys have been deprecated"
345msgstr "Les options d'environnement sur les cls sont dconseilles"
346
347#. Type: note
348#. Description
349#: ../templates.master:117
350msgid ""
351"This version of OpenSSH disables the environment option for public keys by "
352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
353"are using this option in an authorized_keys file, beware that the keys in "
354"question will no longer work until the option is removed."
355msgstr ""
356"Dans cette version d'OpenSSH, l'option d'environnement est, par dfaut, "
357"dsactive pour les cls publiques. Cela est destin la prvention de "
358"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
359"dans un fichier authorized_keys, sachez que les cls concernes ne "
360"fonctionneront plus tant que l'option ne sera pas retire."
361
362#. Type: note
363#. Description
364#: ../templates.master:117
365msgid ""
366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
367"sshd_config after the upgrade is complete, taking note of the warning in the "
368"sshd_config(5) manual page."
369msgstr ""
370"Pour la ractiver, veuillez indiquer PermitUserEnvironment yes dans /etc/"
371"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte "
372"de l'avertissement donn dans la page de manuel sshd_config(5)."
373
374#~ msgid "Privilege separation"
375#~ msgstr "Sparation des privilges"
376
377#~ msgid ""
378#~ "Privilege separation is turned on by default, so if you decide you want "
379#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
380#~ "sshd_config."
381#~ msgstr ""
382#~ "La sparation des privilges est active par dfaut; si vous souhaitez "
383#~ "la dsactiver, vous devez ajouter UsePrivilegeSeparation no dans /etc/"
384#~ "ssh/sshd_config."
385
386#~ msgid "Enable Privilege separation"
387#~ msgstr "Activer la sparation des privilges"
388
389#~ msgid ""
390#~ "This version of OpenSSH contains the new privilege separation option. "
391#~ "This significantly reduces the quantity of code that runs as root, and "
392#~ "therefore reduces the impact of security holes in sshd."
393#~ msgstr ""
394#~ "Cette version d'OpenSSH est livre avec la nouvelle option de sparation "
395#~ "des privilges. Cela rduit de manire significative la quantit de code "
396#~ "s'excutant en tant que super-utilisateur, et donc rduit l'impact des "
397#~ "trous de scurit dans sshd."
398
399#~ msgid ""
400#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
401#~ "session modules that need to run as root (pam_mkhomedir, for example) "
402#~ "will fail, and PAM keyboard-interactive authentication won't work."
403#~ msgstr ""
404#~ "Malheureusement, la sparation des privilges interagit mal avec PAM. "
405#~ "Tous les modules de session PAM qui doivent tre excuts en tant que "
406#~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'excuteront pas, et "
407#~ "l'authentification interactive au clavier ne fonctionnera pas."
408
409#~ msgid ""
410#~ "Since you've opted to have me generate an sshd_config file for you, you "
411#~ "can choose whether or not to have privilege separation turned on or not. "
412#~ "Unless you know you need to use PAM features that won't work with this "
413#~ "option, you should enable it."
414#~ msgstr ""
415#~ "Comme vous souhaitez que le fichier de configuration sshd_config soit "
416#~ "gnr votre place, vous pouvez choisir d'activer ou non l'option de "
417#~ "sparation des privilges. Si vous tes sr d'avoir besoin de "
418#~ "fonctionnalits PAM, cela ne fonctionnera pas si cette option est "
419#~ "active. Dans le cas contraire vous devriez l'activer."
420
421#~ msgid ""
422#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
423#~ "separation will not work at all, and your sshd will fail to start unless "
424#~ "you explicitly turn privilege separation off."
425#~ msgstr ""
426#~ "N. B.! Si vous avez un noyau Linux de la srie des 2.0, la sparation "
427#~ "des privilges ne fonctionne pas, et votre dmon sshd ne se lancera que "
428#~ "si vous avez explicitement dsactiv la sparation des privilges."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..5e3e738e2
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,412 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Questa versione di OpenSSH contiene un file di configurazione "
43"significativamente modificato rispetto a quello distribuito in Debian "
44"\"Potato\", che sembra essere quello che si sta aggiornando. ora possibile "
45"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
46"config) che funzioner con la nuova versione del server, ma non conterr "
47"nessuna delle personalizzazioni apportate nella precedente versione."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"N.B.: questo nuovo file di configurazione imposter il valore di "
60"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
61"password dell'account root potr collegarsi tramite ssh direttamente come "
62"root). opinione del manutentore del pacchetto che questo sia il corretto "
63"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
64"desidera, sempre possibile modificare il file sshd_config e impostare il "
65"valore a \"no\"."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74" fortemente raccomandata la generazione automatica di un nuovo file di "
75"configurazione."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Consentire solo il protocollo 2 di SSH"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
93"molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ci "
94"rallenter le operazioni su macchine di basso livello e potrebbe impedire ai "
95"client pi vecchi di collegarsi (il client distribuito con \"potato\" ne "
96"un esempio)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
106"non sar possibile usarle se saranno abilitate solo le connessioni con il "
107"protocollo 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Se successivamente si cambier idea su questa impostazione, nel file README."
117"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "chiavi ssh2 aggiunte nei file di configurazione"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e "
134"ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono pi "
135"necessari. Essi verranno comunque letti al fine di mantenere la "
136"compatibilit all'indietro."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"La versione di /etc/init.d/ssh attualmente installata probabilmente "
154"terminer tutte le istanze di sshd attive. Se si sta effettuando questo "
155"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
156"comportamento imprevedibile."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165" possibile correggere ci aggiungendo --pidfile /var/run/sshd.pid alla "
166"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
167
168#. Type: note
169#. Description
170#: ../templates.master:56
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr ""
173"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
174"predefinita."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11"
184"\" e \"ForwardAgent\" impostati a \"off\" come impostazione predefinita."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193" possibile abilitarlo per i server di cui si sicuri, sia in uno dei file "
194"di configurazione, sia tramite l'opzione -X della rigaa di comando."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
201
202#. Type: note
203#. Description
204#: ../templates.master:67
205msgid "Warning: rsh-server is installed --- probably not a good idea"
206msgstr ""
207"Attenzione: rsh-server installato --- probabilmente non una buona idea"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
217"ottenere installando ssh. consigliabile rimuovere il pacchetto."
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr ""
224"Attenzione: telnetd installato --- probabilmente non una buona idea"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235" consigliabile rimuovere il pacchetto telnetd (se non proprio necessario "
236"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
237"sia qualche possibilit che la sessione telnet invii sulla rete login/"
238"password e informazioni di sessione non criptate."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Attenzione: necessario creare una nuova chiave host"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"C' una vecchio file /etc/ssh/ssh_host_key, che criptato in modalit IDEA. "
255"OpenSSH non in grado di gestire questo file di chiave host e non "
256"presente il programma di utilit ssh-keygen dalla precedente installazione "
257"di SSH (non-free)."
258
259#. Type: note
260#. Description
261#: ../templates.master:82
262msgid "You will need to generate a new host key."
263msgstr "Sar necessario generare una nuova chiave host."
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
269msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"You have the option of installing the ssh-keysign helper with the SUID bit "
276"set."
277msgstr ""
278"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID "
279"impostato."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione "
289"basata su host del protocollo 2 di SSH."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi "
299"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Si desidera avviare il server sshd?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere "
321"connessioni remote attraverso ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se si unicamente interessati all'uso del client ssh per connessioni in "
332"uscita da questo computer e non si vuole che ci si possa collegare usando "
333"ssh, sshd pu essere disabilitato."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
351"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
352"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
353"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
354"non funzioneranno pi finch l'opzione sar rimossa."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separazione dei privilegi"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "La separazione dei privilegi abilitata in modo predefinito quindi, se "
377#~ "si decide di disabilitarla, necessario aggiungere "
378#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Abilita la separazione dei privilegi"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
389#~ "dei privilegi. Ci riduce significativamente la quantit di codice "
390#~ "eseguito come root, riducendo cos l'impatto di eventuali falle di "
391#~ "sicurezza in sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
399#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
400#~ "root (ad esempio, pam_mkhomedir) fallir e l'autenticazione interattiva "
401#~ "da tastiera di PAM non funzioner."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Poich si scelto di generare automaticamente un file sshd_config, "
410#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
411#~ "meno che si sappia che sar necessario usare le caratteristiche di PAM "
412#~ "che non funzioneranno con questa opzione, consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..35527b294
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,394 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "եޤ"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"OpenSSH ΤΥСϡDebian 'Potato' ˴ޤޤƤС (ޡ"
43"ΥС󤫤ΥС󥢥åפߤƤȤ) 顢ե뤬"
44"ѲƤޤޡСΥФǻȤȤǤ뿷"
45"ե (/etc/ssh/sshd/config) ư뤳ȤǤޤΥե"
46"ϡŤСե˴ޤޤ뤢ʤ꤬ޤäޤޤ"
47""
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"οեϡPermitRootLoginפyesפꤷޤ (Ĥޤꡢ"
60"root ΥѥɤΤäƤͤʤïǤľܥǤޤ)Ǥ褤"
61"ȤΤΥѥåΥƥʤΰոǤ (ܤ README.Debian ɤ"
62"Ǥ)sshd_config Խơnoפꤹ뤳ȤǤޤ"
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "եư뤳Ȥ򶯤ᤷޤ"
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "SSH ץȥ 2 ΤߤĤޤ"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 "
88"ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư"
89"٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato\" "
90"ssh 饤Ȥ³Ǥʤʤޤ)"
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤǤ"
100"ΥȤȤǤޤ"
101
102#. Type: boolean
103#. Description
104#: ../templates.master:23
105msgid ""
106"If you later change your mind about this setting, README.Debian has "
107"instructions on what to do to your sshd_config file."
108msgstr ""
109"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦"
110"ѹ褤ʬޤ"
111
112#. Type: note
113#. Description
114#: ../templates.master:37
115msgid "ssh2 keys merged in configuration files"
116msgstr "ssh2 ե礵ޤ"
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid ""
122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
124"needed. They will still be read in order to maintain backwards compatibility"
125msgstr ""
126"OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ"
127"Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤפȤʤ"
128"ߴݤĤˤϤΥե뤬ɬפǤ"
129
130#. Type: boolean
131#. Description
132#: ../templates.master:46
133msgid "Do you want to continue (and risk killing active ssh sessions)?"
134msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid ""
140"The version of /etc/init.d/ssh that you have installed, is likely to kill "
141"all running sshd instances. If you are doing this upgrade via an ssh "
142"session, that would be a Bad Thing(tm)."
143msgstr ""
144"ޥ󥹥ȡ뤷 /etc/init.d/ssh ϡ餯¹ sshd 򤹤٤ߤ"
145"ޤΥС󥢥åפ ssh åѤƹԤΤϴְä꤫"
146"Ǥ"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
153"daemon line in the stop section of the file."
154msgstr ""
155"ξˤϡ/etc/init.d/ssh stop start-stop-"
156"daemon ιԤˡ--pidfile /var/run/sshd.pidפɲäޤ"
157
158#. Type: note
159#. Description
160#: ../templates.master:56
161msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
162msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default."
170msgstr ""
171"ƥͳ顢Debian ssh Ǥ ForwardX11 ForwardAgent ϥ"
172"եȤǤϡoffפꤵޤ"
173
174#. Type: note
175#. Description
176#: ../templates.master:56
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181"եȤäꡢ-X ޥɥ饤󥪥ץȤäꤹ뤳Ȥǡ"
182"Ǥ륵ФФƵĤ뤳ȤǤޤ"
183
184#. Type: note
185#. Description
186#: ../templates.master:56
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ"
189
190#. Type: note
191#. Description
192#: ../templates.master:67
193msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr ""
195"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid ""
201"having rsh-server installed undermines the security that you were probably "
202"wanting to obtain by installing ssh. I'd advise you to remove that package."
203msgstr ""
204"rsh-server 󥹥ȡ뤵Ƥȡʤ ssh ˤäȻפäƤ"
205"Ǥƥ»ʤޤΥѥå򥢥󥤥󥹥ȡ뤹뤳"
206"Ȥ򤪴ᤷޤ"
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at "
220"least some chance that telnet sessions will not be sending unencrypted login/"
221"password and session information over the network."
222msgstr ""
223"(⤷ telnet 󶡤ȻפäƤʤΤǤ) telnetd ѥå"
224"򥢥󥤥󥹥ȡ뤹뤫ޤϡtelnetd-ssh ѥå 󥹥ȡ뤷ƾ"
225"ʤȤͥåȥŹ沽Ƥʤ桼̾ѥɤ䥻å"
226"ήʤ褦ˤ뤳Ȥ򤪴ᤷޤ"
227
228#. Type: note
229#. Description
230#: ../templates.master:82
231msgid "Warning: you must create a new host key"
232msgstr "ٹ: ۥȥʤȤޤ"
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"IDEA ǰŹ沽줿Ť /etc/ssh/ssh_host_key ˤޤ OpenSSH Ϥ"
243"Υۥȥե򰷤ޤ󡣤ޤ󥹥ȡ뤵ƤŤ (ե꡼"
244"ǤϤʤ) SSH ˤ ssh-keygen 桼ƥƥޤޤƤޤ"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid "You will need to generate a new host key."
250msgstr "ۥȥɬפޤ"
251
252#. Type: boolean
253#. Description
254#: ../templates.master:92
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
257
258#. Type: boolean
259#. Description
260#: ../templates.master:92
261msgid ""
262"You have the option of installing the ssh-keysign helper with the SUID bit "
263"set."
264msgstr ""
265"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ"
266"֤ȤǤޤ"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
273"based authentication."
274msgstr ""
275"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ"
276"ȤǤޤ"
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬"
286"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ"
287
288#. Type: boolean
289#. Description
290#: ../templates.master:105
291msgid "Do you want to run the sshd server?"
292msgstr "sshd Ф¹Ԥޤ?"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "This package contains both the ssh client, and the sshd server."
298msgstr "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid ""
304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
305"ssh."
306msgstr ""
307"̾sshd 奢륵Фϡssh Ѥ⡼ȤΥǽ"
308"뤿˼¹Ԥޤ"
309
310#. Type: boolean
311#. Description
312#: ../templates.master:105
313msgid ""
314"If you are only interested in using the ssh client for outbound connections "
315"on this machine, and don't want to log into it at all using ssh, then you "
316"can disable sshd here."
317msgstr ""
318"⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡΥ"
319"ؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹ԤʤǤ"
320"ޤ"
321
322#. Type: note
323#. Description
324#: ../templates.master:117
325msgid "Environment options on keys have been deprecated"
326msgstr "δĶץ̵ꤵޤ"
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid ""
332"This version of OpenSSH disables the environment option for public keys by "
333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
334"are using this option in an authorized_keys file, beware that the keys in "
335"question will no longer work until the option is removed."
336msgstr ""
337"ܥС OpenSSH ϡδĶץǥեȤ̵ꤷ"
338"ޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys ե"
339"ǤΥץѤƤ硢Υץʤ¤Ϥθ"
340"ѤǤʤȤդƤ"
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347"sshd_config after the upgrade is complete, taking note of the warning in the "
348"sshd_config(5) manual page."
349msgstr ""
350"ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config(5) "
351"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
352"PermitUserEnvironment yesפꤷƤ"
353
354#~ msgid "Privilege separation"
355#~ msgstr "øʬΥ"
356
357#~ msgid ""
358#~ "Privilege separation is turned on by default, so if you decide you want "
359#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
360#~ "sshd_config."
361#~ msgstr ""
362#~ "øʬΥϥǥեȤͭˤʤäƤޤ̵ˤϡ/etc/ssh/"
363#~ "sshd_conf ˡUsePrivilegeSeparation noפȤԤɲäƤ"
364
365#~ msgid "Enable Privilege separation"
366#~ msgstr "øʬΥͭˤ"
367
368#~ msgid ""
369#~ "This version of OpenSSH contains the new privilege separation option. "
370#~ "This significantly reduces the quantity of code that runs as root, and "
371#~ "therefore reduces the impact of security holes in sshd."
372#~ msgstr ""
373#~ "ܥС OpenSSH ϡøʬΥץäƤޤ "
374#~ "äơroot ¤Ǽ¹Ԥ륳ɤ̤˸餹ȤǤsshd Υ"
375#~ "ƥۡαƶ򸺤餹ȤǤޤ"
376
377#~ msgid ""
378#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
379#~ "session modules that need to run as root (pam_mkhomedir, for example) "
380#~ "will fail, and PAM keyboard-interactive authentication won't work."
381#~ msgstr ""
382#~ "ǰʤȤˡøʬΥ PAM ˰ƶͿޤroot Ǽ¹Ԥ뤹٤"
383#~ " PAM å⥸塼 (Ȥ pam_mkhomedir) ưʤʤޤ"
384#~ "ޤPAM ܡŪǧڤưʤʤޤ"
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "sshd_config ե뤳Ȥ򤷤ΤǡøʬΥͭˤ"
393#~ "뤫ʤǤޤưʤ PAM ǽȤ"
394#~ "ϡ֤Ϥפ֤٤Ǥ"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..e3fbdfc72
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,413 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
43"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
44"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
45"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
46"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
47"niet overnemen."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
60"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
61"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
62"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
63"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
64"op 'no' zetten."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
74"u te laten genereren."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:23
79msgid "Allow SSH protocol 2 only"
80msgstr "Laat enkel versie 2 van het SSH-protocol toe."
81
82#. Type: boolean
83#. Description
84#: ../templates.master:23
85msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
88"things down on low end machines and might prevent older clients from "
89"connecting (the ssh client shipped with \"potato\" is affected)."
90msgstr ""
91"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
92"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
93"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
94"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
104"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
105"protocolversie 2 verbindingen toelaat."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114"Instructies over wat te veranderen in sshd_config om deze instelling later "
115"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 "
132"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 "
133"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
134"achterwaartse compabiliteit te behouden."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150"De /etc/init.d/ssh versie die u genstalleerd hebt schiet waarschijnlijk "
151"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
152"opwaardering via een ssh-sessie doet."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
162"de start-stop-daemon regel in de stop-sectie van het bestand."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr ""
169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
170
171#. Type: note
172#. Description
173#: ../templates.master:56
174msgid ""
175"For security reasons, the Debian version of ssh has ForwardX11 and "
176"ForwardAgent set to ``off'' by default."
177msgstr ""
178"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
179"ForwardAgent standaard uitgeschakeld."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid ""
185"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option."
187msgstr ""
188"U kunt dit, voor vertrouwde servers, inschakelen in de "
189"configuratiebestanden, of met de -X commandoregeloptie."
190
191#. Type: note
192#. Description
193#: ../templates.master:56
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr ""
202"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
203"idee"
204
205#. Type: note
206#. Description
207#: ../templates.master:67
208msgid ""
209"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package."
211msgstr ""
212"rsh-server genstalleerd hebben ondermijnt de beveiliging die u, "
213"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
214"raden u aan om dat pakket te verwijderen."
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr ""
221"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
222"idee"
223
224#. Type: note
225#. Description
226#: ../templates.master:74
227msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at "
230"least some chance that telnet sessions will not be sending unencrypted login/"
231"password and session information over the network."
232msgstr ""
233"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
234"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
235"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
236"wachtwoord en sessie informatie over het netwerk versturen."
237
238#. Type: note
239#. Description
240#: ../templates.master:82
241msgid "Warning: you must create a new host key"
242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid ""
248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
249"not handle this host key file, and I can't find the ssh-keygen utility from "
250"the old (non-free) SSH installation."
251msgstr ""
252"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
253"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
254"de oude (niet-vrije) SSH installatie niet vinden."
255
256#. Type: note
257#. Description
258#: ../templates.master:82
259msgid "You will need to generate a new host key."
260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
261
262#. Type: boolean
263#. Description
264#: ../templates.master:92
265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"You have the option of installing the ssh-keysign helper with the SUID bit "
273"set."
274msgstr ""
275"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
276"de SUID-bit aan."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
286"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
287"gebruiken."
288
289#. Type: boolean
290#. Description
291#: ../templates.master:92
292msgid ""
293"If in doubt, I suggest you install it with SUID. If it causes problems you "
294"can change your mind later by running: dpkg-reconfigure ssh"
295msgstr ""
296"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
297"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
298"ssh\" uit te voeren"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "Do you want to run the sshd server?"
304msgstr "Wilt u de sshd server opstarten?"
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid "This package contains both the ssh client, and the sshd server."
310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
317"ssh."
318msgstr ""
319"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
320"computer via ssh toe te laten."
321
322#. Type: boolean
323#. Description
324#: ../templates.master:105
325msgid ""
326"If you are only interested in using the ssh client for outbound connections "
327"on this machine, and don't want to log into it at all using ssh, then you "
328"can disable sshd here."
329msgstr ""
330"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
331"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
332"uitschakelen."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid "Environment options on keys have been deprecated"
338msgstr ""
339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
340"worden."
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"This version of OpenSSH disables the environment option for public keys by "
347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
348"are using this option in an authorized_keys file, beware that the keys in "
349"question will no longer work until the option is removed."
350msgstr ""
351"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
352"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien "
353"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust "
354"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
355"optie verwijderd wordt."
356
357#. Type: note
358#. Description
359#: ../templates.master:117
360msgid ""
361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
362"sshd_config after the upgrade is complete, taking note of the warning in the "
363"sshd_config(5) manual page."
364msgstr ""
365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#~ msgid "Privilege separation"
370#~ msgstr "Rechtenscheiding"
371
372#~ msgid ""
373#~ "Privilege separation is turned on by default, so if you decide you want "
374#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
375#~ "sshd_config."
376#~ msgstr ""
377#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
378#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
379#~ "sshd_config."
380
381#~ msgid "Enable Privilege separation"
382#~ msgstr "Rechtenscheiding inschakelen"
383
384#~ msgid ""
385#~ "This version of OpenSSH contains the new privilege separation option. "
386#~ "This significantly reduces the quantity of code that runs as root, and "
387#~ "therefore reduces the impact of security holes in sshd."
388#~ msgstr ""
389#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
390#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
391#~ "substantieel, en vermindert op die manier de invloed van "
392#~ "veiligheidslekken in sshd."
393
394#~ msgid ""
395#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
396#~ "session modules that need to run as root (pam_mkhomedir, for example) "
397#~ "will fail, and PAM keyboard-interactive authentication won't work."
398#~ msgstr ""
399#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
400#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
401#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
402#~ "authenticatie zal ook niet werken."
403
404#~ msgid ""
405#~ "Since you've opted to have me generate an sshd_config file for you, you "
406#~ "can choose whether or not to have privilege separation turned on or not. "
407#~ "Unless you know you need to use PAM features that won't work with this "
408#~ "option, you should enable it."
409#~ msgstr ""
410#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
411#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
412#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
413#~ "heeft die niet met rechtenscheiding samenwerken."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..1d218ab8f
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,416 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Wygeneruj nowy plik konfiguracyjny"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
43"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
44"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
45"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
46"przez ciebie w starej wersji zmian."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
59"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
60"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
61"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
62"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
63"zgadzasz."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
73
74#. Type: boolean
75#. Description
76#: ../templates.master:23
77msgid "Allow SSH protocol 2 only"
78msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
79
80#. Type: boolean
81#. Description
82#: ../templates.master:23
83msgid ""
84"This version of OpenSSH supports version 2 of the ssh protocol, which is "
85"much more secure. Disabling ssh 1 is encouraged, however this will slow "
86"things down on low end machines and might prevent older clients from "
87"connecting (the ssh client shipped with \"potato\" is affected)."
88msgstr ""
89"Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
90"bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
91"dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
92"wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
93
94#. Type: boolean
95#. Description
96#: ../templates.master:23
97msgid ""
98"Also please note that keys used for protocol 1 are different so you will not "
99"be able to use them if you only allow protocol 2 connections."
100msgstr ""
101"Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic nie "
102"bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z wersji 2 "
103"protokou."
104
105#. Type: boolean
106#. Description
107#: ../templates.master:23
108msgid ""
109"If you later change your mind about this setting, README.Debian has "
110"instructions on what to do to your sshd_config file."
111msgstr ""
112"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
113"zmieni w sshd_config znajduj si w README.Debian."
114
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid "ssh2 keys merged in configuration files"
119msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
120
121#. Type: note
122#. Description
123#: ../templates.master:37
124msgid ""
125"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
126"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
127"needed. They will still be read in order to maintain backwards compatibility"
128msgstr ""
129"Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy ssh1 "
130"i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s ju "
131"potrzebne. Bd one jednak odczytywane aby zachowa wsteczn kompatybilno."
132
133#. Type: boolean
134#. Description
135#: ../templates.master:46
136msgid "Do you want to continue (and risk killing active ssh sessions)?"
137msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
138
139#. Type: boolean
140#. Description
141#: ../templates.master:46
142msgid ""
143"The version of /etc/init.d/ssh that you have installed, is likely to kill "
144"all running sshd instances. If you are doing this upgrade via an ssh "
145"session, that would be a Bad Thing(tm)."
146msgstr ""
147"Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce "
148"obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby "
149"Za Rzecz(tm)."
150
151#. Type: boolean
152#. Description
153#: ../templates.master:46
154msgid ""
155"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
156"daemon line in the stop section of the file."
157msgstr ""
158"Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-"
159"stop-daemon w sekcji stop tego pliku."
160
161#. Type: note
162#. Description
163#: ../templates.master:56
164msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
165msgstr ""
166"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone."
167
168#. Type: note
169#. Description
170#: ../templates.master:56
171msgid ""
172"For security reasons, the Debian version of ssh has ForwardX11 and "
173"ForwardAgent set to ``off'' by default."
174msgstr ""
175"Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
176"ustawione domylnie na 'off'."
177
178#. Type: note
179#. Description
180#: ../templates.master:56
181msgid ""
182"You can enable it for servers you trust, either in one of the configuration "
183"files, or with the -X command line option."
184msgstr ""
185"Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym lub "
186"przy pomocy opcji -X z linii komend."
187
188#. Type: note
189#. Description
190#: ../templates.master:56
191msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
192msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
193
194#. Type: note
195#. Description
196#: ../templates.master:67
197msgid "Warning: rsh-server is installed --- probably not a good idea"
198msgstr ""
199"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
200
201#. Type: note
202#. Description
203#: ../templates.master:67
204msgid ""
205"having rsh-server installed undermines the security that you were probably "
206"wanting to obtain by installing ssh. I'd advise you to remove that package."
207msgstr ""
208"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre "
209"prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten "
210"pakiet."
211
212#. Type: note
213#. Description
214#: ../templates.master:74
215msgid "Warning: telnetd is installed --- probably not a good idea"
216msgstr ""
217"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at "
225"least some chance that telnet sessions will not be sending unencrypted login/"
226"password and session information over the network."
227msgstr ""
228"Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie "
229"udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho szansza, "
230"e sesje telnet nie bd przesya niezaszyfrowanego loginu/hasa oraz "
231"danych sesji przez sie."
232
233#. Type: note
234#. Description
235#: ../templates.master:82
236msgid "Warning: you must create a new host key"
237msgstr "Uwaga: musisz utworzy nowy klucz hosta"
238
239#. Type: note
240#. Description
241#: ../templates.master:82
242msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from "
245"the old (non-free) SSH installation."
246msgstr ""
247"Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. "
248"OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale "
249"polecenia ssh-keygen ze starego SSH (non-free)."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "You will need to generate a new host key."
255msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr ""
270"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym "
271"bitem SETUID."
272
273#. Type: boolean
274#. Description
275#: ../templates.master:92
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach "
281"autoryzacji drugiej wersji protokou SSH."
282
283#. Type: boolean
284#. Description
285#: ../templates.master:92
286msgid ""
287"If in doubt, I suggest you install it with SUID. If it causes problems you "
288"can change your mind later by running: dpkg-reconfigure ssh"
289msgstr ""
290"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
291"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-"
292"reconfigure ssh"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "Do you want to run the sshd server?"
298msgstr "Czy chcesz uruchamia serwer sshd ?"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "This package contains both the ssh client, and the sshd server."
304msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby umoliwi "
314"zdalny dostp przez ssh."
315
316#. Type: boolean
317#. Description
318#: ../templates.master:105
319msgid ""
320"If you are only interested in using the ssh client for outbound connections "
321"on this machine, and don't want to log into it at all using ssh, then you "
322"can disable sshd here."
323msgstr ""
324"Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
325"wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy ssh, "
326"to moesz teraz wyczy serwer sshd."
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid "Environment options on keys have been deprecated"
332msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid ""
338"This version of OpenSSH disables the environment option for public keys by "
339"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
340"are using this option in an authorized_keys file, beware that the keys in "
341"question will no longer work until the option is removed."
342msgstr ""
343"Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie rodowiskowych "
344"dla kluczy publicznych. Mona dziki temu unikn pewnych atakw (jak np.: "
345"LD_PRELOAD). Jeeli uywasz tej opcji w pliku authorized_keys, to zawarte w "
346"nim klucze nie bd dziaa dopki ta opcja nie zostanie usunita."
347
348#. Type: note
349#. Description
350#: ../templates.master:117
351msgid ""
352"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
353"sshd_config after the upgrade is complete, taking note of the warning in the "
354"sshd_config(5) manual page."
355msgstr ""
356"Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment yes"
357"\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy zmianie "
358"konfiguracji naley zapozna si z informacjami zawartymi na stronie "
359"podrcznika systemowego sshd_config(5)."
360
361#~ msgid "Privilege separation"
362#~ msgstr "Separacja uprawnie"
363
364#~ msgid ""
365#~ "Privilege separation is turned on by default, so if you decide you want "
366#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
367#~ "sshd_config."
368#~ msgstr ""
369#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
370#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
371#~ "sshd_config."
372
373#~ msgid "Enable Privilege separation"
374#~ msgstr "Wczenie separacji uprawnie"
375
376#~ msgid ""
377#~ "This version of OpenSSH contains the new privilege separation option. "
378#~ "This significantly reduces the quantity of code that runs as root, and "
379#~ "therefore reduces the impact of security holes in sshd."
380#~ msgstr ""
381#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
382#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
383#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
384
385#~ msgid ""
386#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
387#~ "session modules that need to run as root (pam_mkhomedir, for example) "
388#~ "will fail, and PAM keyboard-interactive authentication won't work."
389#~ msgstr ""
390#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
391#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
392#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
393#~ "klawiatury (keyboard-interactive authentication)."
394
395#, fuzzy
396#~ msgid ""
397#~ "Since you've opted to have me generate an sshd_config file for you, you "
398#~ "can choose whether or not to have privilege separation turned on or not. "
399#~ "Unless you know you need to use PAM features that won't work with this "
400#~ "option, you should enable it."
401#~ msgstr ""
402#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
403#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
404#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
405#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
406#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
407#~ "powiniene odpowiedzie tutaj 'tak'."
408
409#~ msgid ""
410#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
411#~ "separation will not work at all, and your sshd will fail to start unless "
412#~ "you explicitly turn privilege separation off."
413#~ msgstr ""
414#~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w "
415#~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie "
416#~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..00973c88d
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,423 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configurao"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta verso do OpenSSH possui um arquivo de configurao consideravelmente "
43"diferente da verso fornecida com o Debian 'Potato' (Debian verso 2.2), a "
44"verso do Debian da qual voc parece estar atualizando. Esse assistente de "
45"confgiurao inicial pode agora gerar um novo arquivo de configurao (/etc/"
46"ssh/sshd_config) que ir funcionar com o nova verso do servidor sshd mas "
47"no ir conter nenhuma personalizao que voc possa ter feito na verso "
48"anterior."
49
50#. Type: boolean
51#. Description
52#: ../templates.master:4
53msgid ""
54"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
56"ssh directly in as root). It is the opinion of the maintainer that this is "
57"the correct default (see README.Debian for more details), but you can always "
58"edit sshd_config and set it to no if you wish."
59msgstr ""
60"Por favor note que este novo arquivo de configurao ir definir o valor da "
61"opo 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
62"que conhea a senha de root poder conectar via ssh diretamente como root no "
63"servidor onde este pacote esta sendo instalado). A opinio do mantenedor do "
64"pacote que esse o comportamente padro correto (consulte o arquivo "
65"README.Debian deste pacote para maiores detalhes), mas voc poder sempre "
66"editar o arquivo sshd_config e definir esta opo para \"no\" caso voc no "
67"concorde com o mantenedor do OpenSSH."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr ""
76" fortemente recomendado que voc permita que o novo arquivo de configurao "
77"ser gerado automaticamente para voc."
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid "Allow SSH protocol 2 only"
83msgstr "Permitir somente protocolo SSH verso 2"
84
85#. Type: boolean
86#. Description
87#: ../templates.master:23
88msgid ""
89"This version of OpenSSH supports version 2 of the ssh protocol, which is "
90"much more secure. Disabling ssh 1 is encouraged, however this will slow "
91"things down on low end machines and might prevent older clients from "
92"connecting (the ssh client shipped with \"potato\" is affected)."
93msgstr ""
94"Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual muito "
95"mais segura que a verso anterior. recomendado desabilitar o suporte ao "
96"protocolo ssh verso 1, porm isto far com que conexes fiquem mais lentas "
97"em mquinas mais antigas e pode impedir que clientes antigos consigam se "
98"conectar (o cliente ssh fornecido com a verso do Debian 2.2 \"potato\" "
99"afetada.)"
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"Also please note that keys used for protocol 1 are different so you will not "
106"be able to use them if you only allow protocol 2 connections."
107msgstr ""
108"Por favor note tambm que as chaves usadas para o protocolo 1 so diferentes "
109"portanto voc no poder us-las caso voc somente permita conexes usando o "
110"protocolo 2."
111
112#. Type: boolean
113#. Description
114#: ../templates.master:23
115msgid ""
116"If you later change your mind about this setting, README.Debian has "
117"instructions on what to do to your sshd_config file."
118msgstr ""
119"Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
120"README.Debian deste pacote possui instrues sobre o que mudar em seu "
121"arquivo de configurao sshd_config."
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "Chaves ssh2 includas nos arquivos de configurao"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
138"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
139"\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser lidos "
140"para manter a compatibilidade com verses anteriores."
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"A verso de /etc/init.d/ssh que voc possui instalada est prestes a matar "
157"todas as instncias sshd sendo executadas. Se voc est fazendo esta "
158"atualizao atravs de uma sesso ssh, isto seria uma Coisa Ruim(tm)."
159
160#. Type: boolean
161#. Description
162#: ../templates.master:46
163msgid ""
164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
165"daemon line in the stop section of the file."
166msgstr ""
167"Voc pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
168"start-stop-daemon na seo stop deste arquivo."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Por razes de segurana, a verso Debian do ssh tem as opes ForwardX11 e "
184"ForwardAgent definidas como ``off'' por padro."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Voc pode habilitar isso para servidores que voc confia, ou em um dos "
194"arquivos de configurao, ou com a opo de linha de comando -X."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr ""
201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"Possuir o rsh-server instalado minar a segurana que voc estava "
217"provavelmente querendo obter instalando o ssh. Eu recomendaria a voc "
218"remover este pacote."
219
220#. Type: note
221#. Description
222#: ../templates.master:74
223msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235"Eu recomendaria a voc ou remover o pacote telnetd (se voc atualmente no "
236"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
237"menos uma chance das sesses telnet no enviarem login/senha no encriptados "
238"e informaes de sesso atravs da rede."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Aviso: voc deve criar uma nova host key"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"Existe uma antiga /etc/ssh/ssh_host_key, a qual encriptada usando IDEA. O "
255"OpenSSH no pode gerenciar este arquivo host key e eu no consigo encontrar "
256"o utilitrio ssh-keygen da antiga (non-free) instalao SSH."
257
258#. Type: note
259#. Description
260#: ../templates.master:82
261msgid "You will need to generate a new host key."
262msgstr "Voc precisar gerar uma nova host key."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr ""
277"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
278"definido."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
285"based authentication."
286msgstr ""
287"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de "
288"usar a autenticao baseada em host do protocolo SSH 2."
289
290#. Type: boolean
291#. Description
292#: ../templates.master:92
293msgid ""
294"If in doubt, I suggest you install it with SUID. If it causes problems you "
295"can change your mind later by running: dpkg-reconfigure ssh"
296msgstr ""
297"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. "
298"Caso isso cause problemas e voc mude de idia posteriormente execute o "
299"comando : dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Voc deseja executar o servidor sshd ?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente o sshd Secure Shell Server ser executado para permitir logins "
321"remotos via ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se voc est interessado somente em usar o cliente ssh para conexes para "
332"fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
333"desabilitar o sshd aqui."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Opes ed ambiente sobre chaves esto obsoletas"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Esta verso do OpenSSH desabilita a opo de ambiente para chaves pblicas "
351"por padro par evitar certos ataques (por exemplo, LD_PRELOAD). Caso voc "
352"esteja usando esta opo em um arquivo authorized_keys, tenha cuidado pois "
353"as chaves em questo no iro mais funcionar at que esta opo seja "
354"removida."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" no "
365"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para "
366"o aviso na pgina de manual do sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separao de Previlgios"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "A separao de previlgios est habilitado por padro, portanto caso voc "
377#~ "decida que deseja desabilit-la voc precisar adicionar a linha "
378#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Habilitar Separao de Privilgios"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Esta verso do OpenSSH contm a nova opo de separao de privilgios. "
389#~ "Esta opo reduz significativamente a quantidade de cdigo que "
390#~ "executada como root e portanto reduz o impacto de falhas de segurana no "
391#~ "sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Infelizmente, a separao de privilgios interage de maneira ruim com o "
399#~ "PAM. Quaisquer mdulos de sesso PAM que precisem ser executados como "
400#~ "root (pam_mkhomedir, por exemplo) iro falhar e autenticao interativa "
401#~ "com teclado do PAM no funcionar."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Uma vez que voc optou por permitir que o debconf gere um arquivo "
410#~ "sshd_config para voc, possvel escolher se voc deseja ter ou no o "
411#~ "recurso de separao de privilgios habilitado. A menos que voc saiba "
412#~ "que utiliza recursos PAM que no funcionaro com esta opo habilitada, "
413#~ "voc dever habilitar esse recurso."
414
415#~ msgid ""
416#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
417#~ "separation will not work at all, and your sshd will fail to start unless "
418#~ "you explicitly turn privilege separation off."
419#~ msgstr ""
420#~ "NB ! Caso voc esteja executando um kernel Linux da sria 2.0 o recurso "
421#~ "de separao de privilgios no funcionar e seu daemon sshd ir falhar "
422#~ "ao iniciar a menos que voc explicitamente desabilite o recurso de "
423#~ "separao de privilgios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..f86cca6d2
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr " "
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43" OpenSSH , "
44", Debian 'Potato', , , "
45". (/etc/ssh/sshd."
46"config), , "
47" , ."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59" , "
60" 'PermitRootLogin' yes (, , "
61" ssh). "
62" - , "
63" sshd_config , ."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72" , "
73"."
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid "Allow SSH protocol 2 only"
79msgstr " SSH- 2."
80
81#. Type: boolean
82#. Description
83#: ../templates.master:23
84msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
87"things down on low end machines and might prevent older clients from "
88"connecting (the ssh client shipped with \"potato\" is affected)."
89msgstr ""
90" OpenSSH ssh 2, "
91" . 1, "
92" "
93" ( , "
94" ssh, \"potato\"."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103" , 1 "
104", , "
105" 2."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114" , README.Debian "
115" , sshd_config."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr " ssh2 "
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131" 3 OpenSSH ssh1 "
132" ssh2. , authorized_keys2 known_hosts2 "
133". - "
134"."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr " ( ssh-)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150" /etc/init.d/ssh, , "
151" ssh. ssh "
152", (tm)."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161" \"--pidfile /var/run/sshd.pid\" "
162"start-stop-daemon stop ."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr ": X11 Authorization ."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default."
176msgstr ""
177" , Debian ssh ForwardX11 "
178"ForwardAgent ``off'' ."
179
180#. Type: note
181#. Description
182#: ../templates.master:56
183msgid ""
184"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option."
186msgstr ""
187" , "
188" , -X."
189
190#. Type: note
191#. Description
192#: ../templates.master:56
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr ""
195" /usr/share/doc/ssh/README.Debian"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr ": rsh-server --- , "
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid ""
207"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package."
209msgstr ""
210" rsh- , "
211" ssh. ."
212
213#. Type: note
214#. Description
215#: ../templates.master:74
216msgid "Warning: telnetd is installed --- probably not a good idea"
217msgstr ": telnetd --- , "
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at "
225"least some chance that telnet sessions will not be sending unencrypted login/"
226"password and session information over the network."
227msgstr ""
228" telnetd ( "
229" telnet) telnet-ssl, "
230" "
231" telnet-."
232
233#. Type: note
234#. Description
235#: ../templates.master:82
236msgid "Warning: you must create a new host key"
237msgstr ": ."
238
239#. Type: note
240#. Description
241#: ../templates.master:82
242msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from "
245"the old (non-free) SSH installation."
246msgstr ""
247" /etc/ssh/ssh_host_key, IDEA. OpenSSH "
248" , ssh-keygen "
249" () SSH."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "You will need to generate a new host key."
255msgstr " ."
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr " /usr/lib/ssh-keysign SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr " SUID ssh-keysign."
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278" SUID ssh, "
279" SSH- 2."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If in doubt, I suggest you install it with SUID. If it causes problems you "
286"can change your mind later by running: dpkg-reconfigure ssh"
287msgstr ""
288" , , SUID ssh. "
289", : dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr " sshd?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr " ssh-, ssh-."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310" sshd Secure Shell Server "
311" ssh."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321" ssh- "
322" , ssh, "
323" sshd."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr " "
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340" OpenSSH "
341", (, LD_PRELOAD). "
342" authorized_keys, , "
343" , ."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353" , "
354"\"PermitUserEnvironment yes\" sshd_config "
355", "
356"sshd_config(5)."
357
358#~ msgid "Privilege separation"
359#~ msgstr " "
360
361#~ msgid ""
362#~ "Privilege separation is turned on by default, so if you decide you want "
363#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
364#~ "sshd_config."
365#~ msgstr ""
366#~ " , "
367#~ ", /etc/ssh/sshd_config "
368#~ "\"UsePrivilegeSeparation no\"."
369
370#~ msgid "Enable Privilege separation"
371#~ msgstr " "
372
373#~ msgid ""
374#~ "This version of OpenSSH contains the new privilege separation option. "
375#~ "This significantly reduces the quantity of code that runs as root, and "
376#~ "therefore reduces the impact of security holes in sshd."
377#~ msgstr ""
378#~ " OpenSSH - "
379#~ ". , "
380#~ "root, sshd."
381
382#~ msgid ""
383#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
384#~ "session modules that need to run as root (pam_mkhomedir, for example) "
385#~ "will fail, and PAM keyboard-interactive authentication won't work."
386#~ msgstr ""
387#~ " , PAM. "
388#~ " PAM, root (, "
389#~ "pam_mkhomedir), PAM- "
390#~ " ."
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ " sshd_config, "
399#~ " , "
400#~ ". , PAM, "
401#~ " , ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..e8e8e4cd2
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,294 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../templates.master:23
66msgid "Allow SSH protocol 2 only"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid ""
73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
75"things down on low end machines and might prevent older clients from "
76"connecting (the ssh client shipped with \"potato\" is affected)."
77msgstr ""
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid ""
83"Also please note that keys used for protocol 1 are different so you will not "
84"be able to use them if you only allow protocol 2 connections."
85msgstr ""
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"If you later change your mind about this setting, README.Debian has "
92"instructions on what to do to your sshd_config file."
93msgstr ""
94
95#. Type: note
96#. Description
97#: ../templates.master:37
98msgid "ssh2 keys merged in configuration files"
99msgstr ""
100
101#. Type: note
102#. Description
103#: ../templates.master:37
104msgid ""
105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
107"needed. They will still be read in order to maintain backwards compatibility"
108msgstr ""
109
110#. Type: boolean
111#. Description
112#: ../templates.master:46
113msgid "Do you want to continue (and risk killing active ssh sessions)?"
114msgstr ""
115
116#. Type: boolean
117#. Description
118#: ../templates.master:46
119msgid ""
120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
121"all running sshd instances. If you are doing this upgrade via an ssh "
122"session, that would be a Bad Thing(tm)."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../templates.master:46
128msgid ""
129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
130"daemon line in the stop section of the file."
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../templates.master:56
136msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../templates.master:56
142msgid ""
143"For security reasons, the Debian version of ssh has ForwardX11 and "
144"ForwardAgent set to ``off'' by default."
145msgstr ""
146
147#. Type: note
148#. Description
149#: ../templates.master:56
150msgid ""
151"You can enable it for servers you trust, either in one of the configuration "
152"files, or with the -X command line option."
153msgstr ""
154
155#. Type: note
156#. Description
157#: ../templates.master:56
158msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
159msgstr ""
160
161#. Type: note
162#. Description
163#: ../templates.master:67
164msgid "Warning: rsh-server is installed --- probably not a good idea"
165msgstr ""
166
167#. Type: note
168#. Description
169#: ../templates.master:67
170msgid ""
171"having rsh-server installed undermines the security that you were probably "
172"wanting to obtain by installing ssh. I'd advise you to remove that package."
173msgstr ""
174
175#. Type: note
176#. Description
177#: ../templates.master:74
178msgid "Warning: telnetd is installed --- probably not a good idea"
179msgstr ""
180
181#. Type: note
182#. Description
183#: ../templates.master:74
184msgid ""
185"I'd advise you to either remove the telnetd package (if you don't actually "
186"need to offer telnet access) or install telnetd-ssl so that there is at "
187"least some chance that telnet sessions will not be sending unencrypted login/"
188"password and session information over the network."
189msgstr ""
190
191#. Type: note
192#. Description
193#: ../templates.master:82
194msgid "Warning: you must create a new host key"
195msgstr ""
196
197#. Type: note
198#. Description
199#: ../templates.master:82
200msgid ""
201"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
202"not handle this host key file, and I can't find the ssh-keygen utility from "
203"the old (non-free) SSH installation."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../templates.master:82
209msgid "You will need to generate a new host key."
210msgstr ""
211
212#. Type: boolean
213#. Description
214#: ../templates.master:92
215msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
216msgstr ""
217
218#. Type: boolean
219#. Description
220#: ../templates.master:92
221msgid ""
222"You have the option of installing the ssh-keysign helper with the SUID bit "
223"set."
224msgstr ""
225
226#. Type: boolean
227#. Description
228#: ../templates.master:92
229msgid ""
230"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
231"based authentication."
232msgstr ""
233
234#. Type: boolean
235#. Description
236#: ../templates.master:92
237msgid ""
238"If in doubt, I suggest you install it with SUID. If it causes problems you "
239"can change your mind later by running: dpkg-reconfigure ssh"
240msgstr ""
241
242#. Type: boolean
243#. Description
244#: ../templates.master:105
245msgid "Do you want to run the sshd server?"
246msgstr ""
247
248#. Type: boolean
249#. Description
250#: ../templates.master:105
251msgid "This package contains both the ssh client, and the sshd server."
252msgstr ""
253
254#. Type: boolean
255#. Description
256#: ../templates.master:105
257msgid ""
258"Normally the sshd Secure Shell Server will be run to allow remote logins via "
259"ssh."
260msgstr ""
261
262#. Type: boolean
263#. Description
264#: ../templates.master:105
265msgid ""
266"If you are only interested in using the ssh client for outbound connections "
267"on this machine, and don't want to log into it at all using ssh, then you "
268"can disable sshd here."
269msgstr ""
270
271#. Type: note
272#. Description
273#: ../templates.master:117
274msgid "Environment options on keys have been deprecated"
275msgstr ""
276
277#. Type: note
278#. Description
279#: ../templates.master:117
280msgid ""
281"This version of OpenSSH disables the environment option for public keys by "
282"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
283"are using this option in an authorized_keys file, beware that the keys in "
284"question will no longer work until the option is removed."
285msgstr ""
286
287#. Type: note
288#. Description
289#: ../templates.master:117
290msgid ""
291"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
292"sshd_config after the upgrade is complete, taking note of the warning in the "
293"sshd_config(5) manual page."
294msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..b40fcb2b2
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,355 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai Oktaş <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../templates.master:4
21msgid "Generate new configuration file"
22msgstr "Yeni yapılandırma dosyası oluştur"
23
24#. Type: boolean
25#. Description
26#: ../templates.master:4
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. I can now generate you a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customisations you made with the old version."
33msgstr ""
34"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
35"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
36"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
37"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
38"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
39
40#. Type: boolean
41#. Description
42#: ../templates.master:4
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
46"ssh directly in as root). It is the opinion of the maintainer that this is "
47"the correct default (see README.Debian for more details), but you can always "
48"edit sshd_config and set it to no if you wish."
49msgstr ""
50"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
51"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
52"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
53"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
54"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
55"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
56
57#. Type: boolean
58#. Description
59#: ../templates.master:4
60msgid ""
61"It is strongly recommended that you let me generate a new configuration file "
62"for you."
63msgstr ""
64"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:23
69msgid "Allow SSH protocol 2 only"
70msgstr "Sadece SSH protokol 2'ye izin ver"
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid ""
76"This version of OpenSSH supports version 2 of the ssh protocol, which is "
77"much more secure. Disabling ssh 1 is encouraged, however this will slow "
78"things down on low end machines and might prevent older clients from "
79"connecting (the ssh client shipped with \"potato\" is affected)."
80msgstr ""
81"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
82"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
83"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler "
84"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte "
85"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"Also please note that keys used for protocol 1 are different so you will not "
92"be able to use them if you only allow protocol 2 connections."
93msgstr ""
94"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
95"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da "
96"lütfen not edin."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
106"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
107"bulabilirsiniz."
108
109#. Type: note
110#. Description
111#: ../templates.master:37
112msgid "ssh2 keys merged in configuration files"
113msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
114
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid ""
119"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
120"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
121"needed. They will still be read in order to maintain backwards compatibility"
122msgstr ""
123"Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
124"dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
125"dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
126"korumak için bu dosyalar yine de okunacaktır."
127
128#. Type: boolean
129#. Description
130#: ../templates.master:46
131msgid "Do you want to continue (and risk killing active ssh sessions)?"
132msgstr ""
133"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
134
135#. Type: boolean
136#. Description
137#: ../templates.master:46
138msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh "
141"session, that would be a Bad Thing(tm)."
142msgstr ""
143"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
144"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
145"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
146
147#. Type: boolean
148#. Description
149#: ../templates.master:46
150msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file."
153msgstr ""
154"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
155"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
156
157#. Type: note
158#. Description
159#: ../templates.master:56
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr ""
162"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
163"etkisizleştirilmiştir."
164
165#. Type: note
166#. Description
167#: ../templates.master:56
168msgid ""
169"For security reasons, the Debian version of ssh has ForwardX11 and "
170"ForwardAgent set to ``off'' by default."
171msgstr ""
172"Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve ForwardAgent "
173"seçenekleri öntanımlı ``off'' değerine ayarlıdır."
174
175#. Type: note
176#. Description
177#: ../templates.master:56
178msgid ""
179"You can enable it for servers you trust, either in one of the configuration "
180"files, or with the -X command line option."
181msgstr ""
182"Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından birinde "
183"veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
184
185#. Type: note
186#. Description
187#: ../templates.master:56
188msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
189msgstr ""
190"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir."
191
192#. Type: note
193#. Description
194#: ../templates.master:67
195msgid "Warning: rsh-server is installed --- probably not a good idea"
196msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
197
198#. Type: note
199#. Description
200#: ../templates.master:67
201msgid ""
202"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package."
204msgstr ""
205"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
206"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at "
220"least some chance that telnet sessions will not be sending unencrypted login/"
221"password and session information over the network."
222msgstr ""
223"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
224"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
225"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
226"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
227
228#. Type: note
229#. Description
230#: ../templates.master:82
231msgid "Warning: you must create a new host key"
232msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
243"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
244"keygen aracını da bulamıyorum."
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid "You will need to generate a new host key."
250msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
251
252#. Type: boolean
253#. Description
254#: ../templates.master:92
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr ""
257"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
258"misiniz?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
268"seçeneğine sahipsiniz."
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
275"based authentication."
276msgstr ""
277"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
278"yetkilendirmesini kullanabileceksiniz."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If in doubt, I suggest you install it with SUID. If it causes problems you "
285"can change your mind later by running: dpkg-reconfigure ssh"
286msgstr ""
287"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
288"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
289"dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310"Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin vermek "
311"için çalıştırılacaktır."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321"Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
322"kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de istemiyorsanız, "
323"sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340"OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
341"anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. Eğer "
342"bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili seçenek "
343"silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki "
354"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/"
355"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..342605317
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "生成新的配置文件"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
43"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
44"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
45
46#. Type: boolean
47#. Description
48#: ../templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
57"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生成一份新的配置文件。"
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid "Allow SSH protocol 2 only"
73msgstr "只允许 SSH 协议 2 (ssh2)。"
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid ""
79"This version of OpenSSH supports version 2 of the ssh protocol, which is "
80"much more secure. Disabling ssh 1 is encouraged, however this will slow "
81"things down on low end machines and might prevent older clients from "
82"connecting (the ssh client shipped with \"potato\" is affected)."
83msgstr ""
84"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
85"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
86"会受到影响)。"
87
88#. Type: boolean
89#. Description
90#: ../templates.master:23
91msgid ""
92"Also please note that keys used for protocol 1 are different so you will not "
93"be able to use them if you only allow protocol 2 connections."
94msgstr ""
95"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
96"用它们。"
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
106"件。"
107
108#. Type: note
109#. Description
110#: ../templates.master:37
111msgid "ssh2 keys merged in configuration files"
112msgstr "ssh2 密钥被合并到配置文件"
113
114#. Type: note
115#. Description
116#: ../templates.master:37
117msgid ""
118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
120"needed. They will still be read in order to maintain backwards compatibility"
121msgstr ""
122"在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
123"authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它们仍"
124"会被读取。"
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid ""
136"The version of /etc/init.d/ssh that you have installed, is likely to kill "
137"all running sshd instances. If you are doing this upgrade via an ssh "
138"session, that would be a Bad Thing(tm)."
139msgstr ""
140"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
141"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
142
143#. Type: boolean
144#. Description
145#: ../templates.master:46
146msgid ""
147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
148"daemon line in the stop section of the file."
149msgstr ""
150"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
151"stop-daemon 行来修正这个问题。"
152
153#. Type: note
154#. Description
155#: ../templates.master:56
156msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
157msgstr "注意:X11 转发和认证默认被禁止。"
158
159#. Type: note
160#. Description
161#: ../templates.master:56
162msgid ""
163"For security reasons, the Debian version of ssh has ForwardX11 and "
164"ForwardAgent set to ``off'' by default."
165msgstr ""
166"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
167"置为 off。"
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid ""
173"You can enable it for servers you trust, either in one of the configuration "
174"files, or with the -X command line option."
175msgstr ""
176"您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命令"
177"行选项来实现。"
178
179#. Type: note
180#. Description
181#: ../templates.master:56
182msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
183msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
184
185#. Type: note
186#. Description
187#: ../templates.master:67
188msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
190
191#. Type: note
192#. Description
193#: ../templates.master:67
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
199"包。"
200
201#. Type: note
202#. Description
203#: ../templates.master:74
204msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
206
207#. Type: note
208#. Description
209#: ../templates.master:74
210msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at "
213"least some chance that telnet sessions will not be sending unencrypted login/"
214"password and session information over the network."
215msgstr ""
216"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
217"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
218"通过网络发送。"
219
220#. Type: note
221#. Description
222#: ../templates.master:82
223msgid "Warning: you must create a new host key"
224msgstr "警告:您必须创建一个新的主机密钥"
225
226#. Type: note
227#. Description
228#: ../templates.master:82
229msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from "
232"the old (non-free) SSH installation."
233msgstr ""
234"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
235"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
236
237#. Type: note
238#. Description
239#: ../templates.master:82
240msgid "You will need to generate a new host key."
241msgstr "您需要创建一个新的主机密钥。"
242
243#. Type: boolean
244#. Description
245#: ../templates.master:92
246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
247msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
248
249#. Type: boolean
250#. Description
251#: ../templates.master:92
252msgid ""
253"You have the option of installing the ssh-keysign helper with the SUID bit "
254"set."
255msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid ""
261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
262"based authentication."
263msgstr ""
264"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
265"式。"
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If in doubt, I suggest you install it with SUID. If it causes problems you "
272"can change your mind later by running: dpkg-reconfigure ssh"
273msgstr ""
274"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
275"reconfigure ssh 来改变主意"
276
277#. Type: boolean
278#. Description
279#: ../templates.master:105
280msgid "Do you want to run the sshd server?"
281msgstr "您要运行 sshd 服务器吗?"
282
283#. Type: boolean
284#. Description
285#: ../templates.master:105
286msgid "This package contains both the ssh client, and the sshd server."
287msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
288
289#. Type: boolean
290#. Description
291#: ../templates.master:105
292msgid ""
293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
294"ssh."
295msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid ""
301"If you are only interested in using the ssh client for outbound connections "
302"on this machine, and don't want to log into it at all using ssh, then you "
303"can disable sshd here."
304msgstr ""
305"如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本机,"
306"那么您可以在这里禁用 sshd 服务器。"
307
308#. Type: note
309#. Description
310#: ../templates.master:117
311msgid "Environment options on keys have been deprecated"
312msgstr "密钥的环境选项已被废弃"
313
314#. Type: note
315#. Description
316#: ../templates.master:117
317msgid ""
318"This version of OpenSSH disables the environment option for public keys by "
319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
320"are using this option in an authorized_keys file, beware that the keys in "
321"question will no longer work until the option is removed."
322msgstr ""
323"为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境选"
324"项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非删除了"
325"此选项,否则这个可疑的密钥将不再起作用。"
326
327#. Type: note
328#. Description
329#: ../templates.master:117
330msgid ""
331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
332"sshd_config after the upgrade is complete, taking note of the warning in the "
333"sshd_config(5) manual page."
334msgstr ""
335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。"
337
338#~ msgid "Privilege separation"
339#~ msgstr "权限分离"
340
341#~ msgid ""
342#~ "Privilege separation is turned on by default, so if you decide you want "
343#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
344#~ "sshd_config."
345#~ msgstr ""
346#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
347#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "启用权限分离"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
358#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
359
360#~ msgid ""
361#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
362#~ "session modules that need to run as root (pam_mkhomedir, for example) "
363#~ "will fail, and PAM keyboard-interactive authentication won't work."
364#~ msgstr ""
365#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
366#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
367
368#~ msgid ""
369#~ "Since you've opted to have me generate an sshd_config file for you, you "
370#~ "can choose whether or not to have privilege separation turned on or not. "
371#~ "Unless you know you need to use PAM features that won't work with this "
372#~ "option, you should enable it."
373#~ msgstr ""
374#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
375#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
376#~ "用它。"