diff options
Diffstat (limited to 'debian/po')
-rw-r--r-- | debian/po/da.po | 131 | ||||
-rw-r--r-- | debian/po/fi.po | 308 | ||||
-rw-r--r-- | debian/po/fr.po | 222 | ||||
-rw-r--r-- | debian/po/ja.po | 15 |
4 files changed, 394 insertions, 282 deletions
diff --git a/debian/po/da.po b/debian/po/da.po index a34023481..f2c94a14c 100644 --- a/debian/po/da.po +++ b/debian/po/da.po | |||
@@ -13,12 +13,12 @@ | |||
13 | # | 13 | # |
14 | msgid "" | 14 | msgid "" |
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.6.1p2\n" | 16 | "Project-Id-Version: openssh 3.8.1p1\n" |
17 | "Report-Msgid-Bugs-To: \n" | 17 | "Report-Msgid-Bugs-To: \n" |
18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" | 18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" |
19 | "PO-Revision-Date: 2003-10-28 14:30+0200\n" | 19 | "PO-Revision-Date: 2004-10-10 21:04+0200\n" |
20 | "Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" | 20 | "Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" |
21 | "Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" | 21 | "Language-Team: Danish <dansk@klid.dk>\n" |
22 | "MIME-Version: 1.0\n" | 22 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=UTF-8\n" | 23 | "Content-Type: text/plain; charset=UTF-8\n" |
24 | "Content-Transfer-Encoding: 8bit\n" | 24 | "Content-Transfer-Encoding: 8bit\n" |
@@ -76,9 +76,9 @@ msgid "" | |||
76 | "any customisations you made with the old version." | 76 | "any customisations you made with the old version." |
77 | msgstr "" | 77 | msgstr "" |
78 | "Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den " | 78 | "Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den " |
79 | "version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. " | 79 | "version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg " |
80 | "Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke " | 80 | "kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med " |
81 | "med den nye server version, men det vil ikke beholde eventuelle ændringer du " | 81 | "den nye server version, men det vil ikke beholde eventuelle ændringer du " |
82 | "lavede med den gamle version." | 82 | "lavede med den gamle version." |
83 | 83 | ||
84 | #. Type: boolean | 84 | #. Type: boolean |
@@ -121,7 +121,7 @@ msgid "" | |||
121 | "connecting (the ssh client shipped with \"potato\" is affected)." | 121 | "connecting (the ssh client shipped with \"potato\" is affected)." |
122 | msgstr "" | 122 | msgstr "" |
123 | "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " | 123 | "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " |
124 | "betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det " | 124 | "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det " |
125 | "sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå " | 125 | "sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå " |
126 | "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." | 126 | "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." |
127 | 127 | ||
@@ -259,7 +259,7 @@ msgid "" | |||
259 | "the old (non-free) SSH installation." | 259 | "the old (non-free) SSH installation." |
260 | msgstr "" | 260 | msgstr "" |
261 | "Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " | 261 | "Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " |
262 | "håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen " | 262 | "håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen " |
263 | "fra den gamle (ikke-frie, 'non-free') SSH-installation." | 263 | "fra den gamle (ikke-frie, 'non-free') SSH-installation." |
264 | 264 | ||
265 | #. Type: note | 265 | #. Type: note |
@@ -272,7 +272,7 @@ msgstr "Du skal oprette en ny værtsnøgle." | |||
272 | #. Description | 272 | #. Description |
273 | #: ../openssh-server.templates.master:84 | 273 | #: ../openssh-server.templates.master:84 |
274 | msgid "Disable challenge-response authentication?" | 274 | msgid "Disable challenge-response authentication?" |
275 | msgstr "" | 275 | msgstr "Slå udfordrings-svar godkendelse fra?" |
276 | 276 | ||
277 | #. Type: boolean | 277 | #. Type: boolean |
278 | #. Description | 278 | #. Description |
@@ -285,6 +285,11 @@ msgid "" | |||
285 | "else ensure that your PAM configuration does not allow Unix password file " | 285 | "else ensure that your PAM configuration does not allow Unix password file " |
286 | "authentication." | 286 | "authentication." |
287 | msgstr "" | 287 | msgstr "" |
288 | "Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende " | ||
289 | "OpenSSH server opsætning. For at forhindre brugere i at logge ind med " | ||
290 | "adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af " | ||
291 | "OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din " | ||
292 | "PAM opsætning ikke itllader Unix adgangskodefil godkendelse." | ||
288 | 293 | ||
289 | #. Type: boolean | 294 | #. Type: boolean |
290 | #. Description | 295 | #. Description |
@@ -295,106 +300,8 @@ msgid "" | |||
295 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 300 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
296 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 301 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
297 | msgstr "" | 302 | msgstr "" |
298 | 303 | "Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i " | |
299 | #~ msgid "ssh2 keys merged in configuration files" | 304 | "stand til at logge ind med adgangskoder. Hvis du lader det slået til " |
300 | #~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" | 305 | "(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke " |
301 | 306 | "have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam." | |
302 | #~ msgid "" | 307 | "d/ssh." |
303 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
304 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
305 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
306 | #~ "compatibility" | ||
307 | #~ msgstr "" | ||
308 | #~ "Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-" | ||
309 | #~ "nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke " | ||
310 | #~ "længere er nødvendige. De vil stadig dog stadig blive læst for " | ||
311 | #~ "bagudkompatilitetens skyld." | ||
312 | |||
313 | #~ msgid "Do you want to run the sshd server?" | ||
314 | #~ msgstr "Vil du køre sshd-serveren?" | ||
315 | |||
316 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
317 | #~ msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." | ||
318 | |||
319 | #~ msgid "" | ||
320 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
321 | #~ "via ssh." | ||
322 | #~ msgstr "" | ||
323 | #~ "Normalt vil sshd sikker skalserver ('Secure Shell Server') blive " | ||
324 | #~ "aktiveret og tillade fjerne brugere i at logge på via ssh." | ||
325 | |||
326 | #~ msgid "" | ||
327 | #~ "If you are only interested in using the ssh client for outbound " | ||
328 | #~ "connections on this machine, and don't want to log into it at all using " | ||
329 | #~ "ssh, then you can disable sshd here." | ||
330 | #~ msgstr "" | ||
331 | #~ "Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående " | ||
332 | #~ "forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine " | ||
333 | #~ "udefra via ssh, kan du nu deaktivere sshd." | ||
334 | |||
335 | #~ msgid "Environment options on keys have been deprecated" | ||
336 | #~ msgstr "Miljø-variabler for nøgler er ikke længere understøttet" | ||
337 | |||
338 | #~ msgid "" | ||
339 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
340 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
341 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
342 | #~ "keys in question will no longer work until the option is removed." | ||
343 | #~ msgstr "" | ||
344 | #~ "Denne version af OpenSSH deaktiverer miljø-variabler for offentlige " | ||
345 | #~ "nøgler soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du " | ||
346 | #~ "bruger denne mulighed i en authorized_keys fil, så skal du bemærke at " | ||
347 | #~ "nøglerne ikke længere vil virke før miljø-variablen er blevet slettet." | ||
348 | |||
349 | #~ msgid "" | ||
350 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
351 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
352 | #~ "the sshd_config(5) manual page." | ||
353 | #~ msgstr "" | ||
354 | #~ "For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/" | ||
355 | #~ "ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som " | ||
356 | #~ "står skrevet i sshd_config(5) manual-siden." | ||
357 | |||
358 | #~ msgid "Privilege separation" | ||
359 | #~ msgstr "Privilegie adskillelse" | ||
360 | |||
361 | #~ msgid "" | ||
362 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
363 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
364 | #~ "sshd_config." | ||
365 | #~ msgstr "" | ||
366 | #~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at " | ||
367 | #~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/" | ||
368 | #~ "sshd_config." | ||
369 | |||
370 | #~ msgid "Enable Privilege separation" | ||
371 | #~ msgstr "Slå privilegie adskillelse til" | ||
372 | |||
373 | #~ msgid "" | ||
374 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
375 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
376 | #~ "therefore reduces the impact of security holes in sshd." | ||
377 | #~ msgstr "" | ||
378 | #~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses " | ||
379 | #~ "mulighed. Det reducerer markant mængden af kode der kører som root, og " | ||
380 | #~ "derfor reducerer det impakten på sikkerhedshuller i sshd." | ||
381 | |||
382 | #~ msgid "" | ||
383 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
384 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
385 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
386 | #~ msgstr "" | ||
387 | #~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session " | ||
388 | #~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM " | ||
389 | #~ "tastatur-interaktive autentifikationer vil ikke virke." | ||
390 | |||
391 | #~ msgid "" | ||
392 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
393 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
394 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
395 | #~ "option, you should enable it." | ||
396 | #~ msgstr "" | ||
397 | #~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge " | ||
398 | #~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du " | ||
399 | #~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, " | ||
400 | #~ "skal du sige ja her." | ||
diff --git a/debian/po/fi.po b/debian/po/fi.po new file mode 100644 index 000000000..ee0430eda --- /dev/null +++ b/debian/po/fi.po | |||
@@ -0,0 +1,308 @@ | |||
1 | # translation of fi.po to Finnish | ||
2 | # openssh translation | ||
3 | # | ||
4 | # Translators, if you are not familiar with the PO format, gettext | ||
5 | # documentation is worth reading, especially sections dedicated to | ||
6 | # this format, e.g. by running: | ||
7 | # info -n '(gettext)PO Files' | ||
8 | # info -n '(gettext)Header Entry' | ||
9 | # | ||
10 | # Some information specific to po-debconf are available at | ||
11 | # /usr/share/doc/po-debconf/README-trans | ||
12 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
13 | # | ||
14 | # Developers do not need to manually edit POT or PO files. | ||
15 | # | ||
16 | # Matti Pöllä <mpo@iki.fi>, 2004. | ||
17 | msgid "" | ||
18 | msgstr "" | ||
19 | "Project-Id-Version: openssh\n" | ||
20 | "Report-Msgid-Bugs-To: \n" | ||
21 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" | ||
22 | "PO-Revision-Date: 2004-08-12 21:25+0300\n" | ||
23 | "Last-Translator: Matti Pöllä <mpo@iki.fi>\n" | ||
24 | "Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" | ||
25 | "MIME-Version: 1.0\n" | ||
26 | "Content-Type: text/plain; charset=UTF-8\n" | ||
27 | "Content-Transfer-Encoding: 8bit\n" | ||
28 | |||
29 | #. Type: boolean | ||
30 | #. Description | ||
31 | #: ../openssh-client.templates.master:4 | ||
32 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
33 | msgstr "Haluatko, että /usr/lib/ssh-keygen asennetaan SUID root -oikeuksin?" | ||
34 | |||
35 | #. Type: boolean | ||
36 | #. Description | ||
37 | #: ../openssh-client.templates.master:4 | ||
38 | msgid "" | ||
39 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
40 | "set." | ||
41 | msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä." | ||
42 | |||
43 | #. Type: boolean | ||
44 | #. Description | ||
45 | #: ../openssh-client.templates.master:4 | ||
46 | msgid "" | ||
47 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
48 | "based authentication." | ||
49 | msgstr "" | ||
50 | "Jos SUID on päällä, voit käyttää SSH-protokollan version 2 konekohtaista \n" | ||
51 | "todennusta." | ||
52 | |||
53 | #. Type: boolean | ||
54 | #. Description | ||
55 | #: ../openssh-client.templates.master:4 | ||
56 | msgid "" | ||
57 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
58 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
59 | msgstr "" | ||
60 | "Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se aiheuttaa \n" | ||
61 | "ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh\"." | ||
62 | |||
63 | #. Type: boolean | ||
64 | #. Description | ||
65 | #: ../openssh-server.templates.master:4 | ||
66 | msgid "Generate new configuration file" | ||
67 | msgstr "Luo uusi asetustiedosto" | ||
68 | |||
69 | #. Type: boolean | ||
70 | #. Description | ||
71 | #: ../openssh-server.templates.master:4 | ||
72 | msgid "" | ||
73 | "This version of OpenSSH has a considerably changed configuration file from " | ||
74 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
75 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
76 | "config), which will work with the new server version, but will not contain " | ||
77 | "any customisations you made with the old version." | ||
78 | msgstr "" | ||
79 | "Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n" | ||
80 | "huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n" | ||
81 | "päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n" | ||
82 | "luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n" | ||
83 | "vanhaan versioon itse tehdyt mukautukset menetetään." | ||
84 | |||
85 | #. Type: boolean | ||
86 | #. Description | ||
87 | #: ../openssh-server.templates.master:4 | ||
88 | msgid "" | ||
89 | "Please note that this new configuration file will set the value of " | ||
90 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
91 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
92 | "the correct default (see README.Debian for more details), but you can always " | ||
93 | "edit sshd_config and set it to no if you wish." | ||
94 | msgstr "" | ||
95 | "Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n" | ||
96 | "on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan " | ||
97 | "tietävä \n" | ||
98 | "voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän " | ||
99 | "mielestä \n" | ||
100 | "tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta " | ||
101 | "tämän \n" | ||
102 | "voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config." | ||
103 | |||
104 | #. Type: boolean | ||
105 | #. Description | ||
106 | #: ../openssh-server.templates.master:4 | ||
107 | msgid "" | ||
108 | "It is strongly recommended that you let me generate a new configuration file " | ||
109 | "for you." | ||
110 | msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa." | ||
111 | |||
112 | #. Type: boolean | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates.master:23 | ||
115 | msgid "Allow SSH protocol 2 only" | ||
116 | msgstr "Salli ainoastaan SSH-protokollan versio 2" | ||
117 | |||
118 | #. Type: boolean | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates.master:23 | ||
121 | msgid "" | ||
122 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
123 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
124 | "things down on low end machines and might prevent older clients from " | ||
125 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
126 | msgstr "" | ||
127 | "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on " | ||
128 | "huomattavasti \n" | ||
129 | "turvallisempi. Protokollan ykkösversion käytöstä poistamista suositellaan, " | ||
130 | "mutta \n" | ||
131 | "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää " | ||
132 | "yhteyden \n" | ||
133 | "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton\":" | ||
134 | "n \n" | ||
135 | "mukana toimitettua ssh-asiakasohjelmaa.)" | ||
136 | |||
137 | #. Type: boolean | ||
138 | #. Description | ||
139 | #: ../openssh-server.templates.master:23 | ||
140 | msgid "" | ||
141 | "Also please note that keys used for protocol 1 are different so you will not " | ||
142 | "be able to use them if you only allow protocol 2 connections." | ||
143 | msgstr "" | ||
144 | "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, joten \n" | ||
145 | "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2." | ||
146 | |||
147 | #. Type: boolean | ||
148 | #. Description | ||
149 | #: ../openssh-server.templates.master:23 | ||
150 | msgid "" | ||
151 | "If you later change your mind about this setting, README.Debian has " | ||
152 | "instructions on what to do to your sshd_config file." | ||
153 | msgstr "" | ||
154 | "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n" | ||
155 | "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen." | ||
156 | |||
157 | #. Type: boolean | ||
158 | #. Description | ||
159 | #: ../openssh-server.templates.master:38 | ||
160 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
161 | msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?" | ||
162 | |||
163 | #. Type: boolean | ||
164 | #. Description | ||
165 | #: ../openssh-server.templates.master:38 | ||
166 | msgid "" | ||
167 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
168 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
169 | "session, that would be a Bad Thing(tm)." | ||
170 | msgstr "" | ||
171 | "Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti " | ||
172 | "kaikki \n" | ||
173 | "käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden " | ||
174 | "yli, \n" | ||
175 | "tämä on Huono Juttu(tm)." | ||
176 | |||
177 | #. Type: boolean | ||
178 | #. Description | ||
179 | #: ../openssh-server.templates.master:38 | ||
180 | msgid "" | ||
181 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
182 | "daemon line in the stop section of the file." | ||
183 | msgstr "" | ||
184 | "Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n" | ||
185 | "stop-osion start-stop-daemon -riville." | ||
186 | |||
187 | #. Type: note | ||
188 | #. Description | ||
189 | #: ../openssh-server.templates.master:48 | ||
190 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
191 | msgstr "" | ||
192 | "HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n" | ||
193 | "oletusarvoisesti pois käytöstä." | ||
194 | |||
195 | #. Type: note | ||
196 | #. Description | ||
197 | #: ../openssh-server.templates.master:48 | ||
198 | msgid "" | ||
199 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
200 | "ForwardAgent set to ``off'' by default." | ||
201 | msgstr "" | ||
202 | "Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n" | ||
203 | "ForwardAgent on oletuksena arvo \"off\"." | ||
204 | |||
205 | #. Type: note | ||
206 | #. Description | ||
207 | #: ../openssh-server.templates.master:48 | ||
208 | msgid "" | ||
209 | "You can enable it for servers you trust, either in one of the configuration " | ||
210 | "files, or with the -X command line option." | ||
211 | msgstr "" | ||
212 | "Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n" | ||
213 | "komentorivillä käyttämällä -X -valitsinta." | ||
214 | |||
215 | #. Type: note | ||
216 | #. Description | ||
217 | #: ../openssh-server.templates.master:48 | ||
218 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
219 | msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian" | ||
220 | |||
221 | #. Type: note | ||
222 | #. Description | ||
223 | #: ../openssh-server.templates.master:59 | ||
224 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
225 | msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" | ||
226 | |||
227 | #. Type: note | ||
228 | #. Description | ||
229 | #: ../openssh-server.templates.master:59 | ||
230 | msgid "" | ||
231 | "having rsh-server installed undermines the security that you were probably " | ||
232 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
233 | msgstr "" | ||
234 | "Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n" | ||
235 | "halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa." | ||
236 | |||
237 | #. Type: note | ||
238 | #. Description | ||
239 | #: ../openssh-server.templates.master:66 | ||
240 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
241 | msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" | ||
242 | |||
243 | #. Type: note | ||
244 | #. Description | ||
245 | #: ../openssh-server.templates.master:66 | ||
246 | msgid "" | ||
247 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
248 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
249 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
250 | "password and session information over the network." | ||
251 | msgstr "" | ||
252 | "On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien " | ||
253 | "tarjoaminen \n" | ||
254 | "ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta salaamattomia \n" | ||
255 | "käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon yli." | ||
256 | |||
257 | #. Type: note | ||
258 | #. Description | ||
259 | #: ../openssh-server.templates.master:74 | ||
260 | msgid "Warning: you must create a new host key" | ||
261 | msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" | ||
262 | |||
263 | #. Type: note | ||
264 | #. Description | ||
265 | #: ../openssh-server.templates.master:74 | ||
266 | msgid "" | ||
267 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
268 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
269 | "the old (non-free) SSH installation." | ||
270 | msgstr "" | ||
271 | "Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n" | ||
272 | "IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista " | ||
273 | "avaintiedostoa, \n" | ||
274 | "eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy." | ||
275 | |||
276 | #. Type: note | ||
277 | #. Description | ||
278 | #: ../openssh-server.templates.master:74 | ||
279 | msgid "You will need to generate a new host key." | ||
280 | msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." | ||
281 | |||
282 | #. Type: boolean | ||
283 | #. Description | ||
284 | #: ../openssh-server.templates.master:84 | ||
285 | msgid "Disable challenge-response authentication?" | ||
286 | msgstr "" | ||
287 | |||
288 | #. Type: boolean | ||
289 | #. Description | ||
290 | #: ../openssh-server.templates.master:84 | ||
291 | msgid "" | ||
292 | "Password authentication appears to be disabled in your current OpenSSH " | ||
293 | "server configuration. In order to prevent users from logging in using " | ||
294 | "passwords (perhaps using only public key authentication instead) with recent " | ||
295 | "versions of OpenSSH, you must disable challenge-response authentication, or " | ||
296 | "else ensure that your PAM configuration does not allow Unix password file " | ||
297 | "authentication." | ||
298 | msgstr "" | ||
299 | |||
300 | #. Type: boolean | ||
301 | #. Description | ||
302 | #: ../openssh-server.templates.master:84 | ||
303 | msgid "" | ||
304 | "If you disable challenge-response authentication, then users will not be " | ||
305 | "able to log in using passwords. If you leave it enabled (the default " | ||
306 | "answer), then the 'PasswordAuthentication no' option will have no useful " | ||
307 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | ||
308 | msgstr "" | ||
diff --git a/debian/po/fr.po b/debian/po/fr.po index 0ae9bbb24..889948e12 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po | |||
@@ -13,11 +13,11 @@ | |||
13 | # | 13 | # |
14 | msgid "" | 14 | msgid "" |
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.6.1p2-5\n" | 16 | "Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n" |
17 | "Report-Msgid-Bugs-To: \n" | 17 | "Report-Msgid-Bugs-To: \n" |
18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" | 18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" |
19 | "PO-Revision-Date: 2003-05-22 10:34+0200\n" | 19 | "PO-Revision-Date: 2004-10-13 22:39+0200\n" |
20 | "Last-Translator: Denis Barbier <barbier@debian.org>\n" | 20 | "Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" |
21 | "Language-Team: French <Debian-l10n-french@lists.debian.org>\n" | 21 | "Language-Team: French <Debian-l10n-french@lists.debian.org>\n" |
22 | "MIME-Version: 1.0\n" | 22 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=ISO-8859-15\n" | 23 | "Content-Type: text/plain; charset=ISO-8859-15\n" |
@@ -27,9 +27,7 @@ msgstr "" | |||
27 | #. Description | 27 | #. Description |
28 | #: ../openssh-client.templates.master:4 | 28 | #: ../openssh-client.templates.master:4 |
29 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | 29 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" |
30 | msgstr "" | 30 | msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activé ?" |
31 | "Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID " | ||
32 | "activé ?" | ||
33 | 31 | ||
34 | #. Type: boolean | 32 | #. Type: boolean |
35 | #. Description | 33 | #. Description |
@@ -37,8 +35,7 @@ msgstr "" | |||
37 | msgid "" | 35 | msgid "" |
38 | "You have the option of installing the ssh-keysign helper with the SUID bit " | 36 | "You have the option of installing the ssh-keysign helper with the SUID bit " |
39 | "set." | 37 | "set." |
40 | msgstr "" | 38 | msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activé." |
41 | "Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé." | ||
42 | 39 | ||
43 | #. Type: boolean | 40 | #. Type: boolean |
44 | #. Description | 41 | #. Description |
@@ -47,9 +44,8 @@ msgid "" | |||
47 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | 44 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" |
48 | "based authentication." | 45 | "based authentication." |
49 | msgstr "" | 46 | msgstr "" |
50 | "Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez " | 47 | "Si vous choisissez cette option, vous permettrez l'authentification basée " |
51 | "l'authentification basée sur les hôtes, disponible dans la version 2 du " | 48 | "sur les hôtes, disponible dans la version 2 du protocole SSH." |
52 | "protocole SSH." | ||
53 | 49 | ||
54 | #. Type: boolean | 50 | #. Type: boolean |
55 | #. Description | 51 | #. Description |
@@ -58,15 +54,15 @@ msgid "" | |||
58 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | 54 | "If in doubt, I suggest you install it with SUID. If it causes problems you " |
59 | "can change your mind later by running: dpkg-reconfigure ssh" | 55 | "can change your mind later by running: dpkg-reconfigure ssh" |
60 | msgstr "" | 56 | msgstr "" |
61 | "Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si " | 57 | "Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si cela " |
62 | "cela vous pose des problèmes, vous pourrez revenir sur votre décision avec " | 58 | "vous pose des problèmes, vous pourrez revenir sur votre décision avec « dpkg-" |
63 | "« dpkg-reconfigure ssh »." | 59 | "reconfigure ssh »." |
64 | 60 | ||
65 | #. Type: boolean | 61 | #. Type: boolean |
66 | #. Description | 62 | #. Description |
67 | #: ../openssh-server.templates.master:4 | 63 | #: ../openssh-server.templates.master:4 |
68 | msgid "Generate new configuration file" | 64 | msgid "Generate new configuration file" |
69 | msgstr "Créer un nouveau fichier de configuration" | 65 | msgstr "Faut-il créer un nouveau fichier de configuration ?" |
70 | 66 | ||
71 | #. Type: boolean | 67 | #. Type: boolean |
72 | #. Description | 68 | #. Description |
@@ -78,12 +74,12 @@ msgid "" | |||
78 | "config), which will work with the new server version, but will not contain " | 74 | "config), which will work with the new server version, but will not contain " |
79 | "any customisations you made with the old version." | 75 | "any customisations you made with the old version." |
80 | msgstr "" | 76 | msgstr "" |
81 | "Cette version d'OpenSSH utilise un fichier de configuration qui a énormément " | 77 | "Cette version d'OpenSSH utilise un fichier de configuration qui a fortement " |
82 | "changé depuis la version contenue dans la distribution Debian « Potato », " | 78 | "changé depuis la version contenue dans la distribution Debian « Potato », " |
83 | "depuis laquelle vous semblez faire une mise à jour. Je peux générer " | 79 | "depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de " |
84 | "maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd." | 80 | "configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle " |
85 | "config) qui marchera avec la nouvelle version du serveur, mais ne contiendra " | 81 | "version du serveur peut être créé, mais ne contiendra aucun des réglages que " |
86 | "aucun des réglages que vous avez faits sur l'ancienne version." | 82 | "vous aviez faits avec la version précédente." |
87 | 83 | ||
88 | #. Type: boolean | 84 | #. Type: boolean |
89 | #. Description | 85 | #. Description |
@@ -97,11 +93,11 @@ msgid "" | |||
97 | msgstr "" | 93 | msgstr "" |
98 | "Veuillez noter que ce nouveau fichier de configuration positionnera la " | 94 | "Veuillez noter que ce nouveau fichier de configuration positionnera la " |
99 | "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque " | 95 | "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque " |
100 | "connaissant le mot de passe du super-utilisateur peut se connecter en tant " | 96 | "connaissant le mot de passe du superutilisateur peut se connecter en tant " |
101 | "que tel sur la machine). Le responsable du paquet pense que c'est là un " | 97 | "que tel sur la machine). Le responsable du paquet pense que c'est là un " |
102 | "comportement par défaut normal (lisez README.Debian pour plus " | 98 | "comportement par défaut normal (lisez README.Debian pour plus " |
103 | "d'informations), mais vous pouvez toujours éditer le fichier sshd_config et " | 99 | "d'informations), mais vous pouvez toujours modifier le fichier sshd_config " |
104 | "changer cela." | 100 | "et changer cela." |
105 | 101 | ||
106 | #. Type: boolean | 102 | #. Type: boolean |
107 | #. Description | 103 | #. Description |
@@ -110,14 +106,13 @@ msgid "" | |||
110 | "It is strongly recommended that you let me generate a new configuration file " | 106 | "It is strongly recommended that you let me generate a new configuration file " |
111 | "for you." | 107 | "for you." |
112 | msgstr "" | 108 | msgstr "" |
113 | "Il est fortement recommandé que vous me laissiez générer le nouveau fichier " | 109 | "Il est fortement recommandé de créer un nouveau fichier de configuration." |
114 | "de configuration." | ||
115 | 110 | ||
116 | #. Type: boolean | 111 | #. Type: boolean |
117 | #. Description | 112 | #. Description |
118 | #: ../openssh-server.templates.master:23 | 113 | #: ../openssh-server.templates.master:23 |
119 | msgid "Allow SSH protocol 2 only" | 114 | msgid "Allow SSH protocol 2 only" |
120 | msgstr "Autoriser la version 2 du protocole SSH uniquement" | 115 | msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?" |
121 | 116 | ||
122 | #. Type: boolean | 117 | #. Type: boolean |
123 | #. Description | 118 | #. Description |
@@ -128,8 +123,8 @@ msgid "" | |||
128 | "things down on low end machines and might prevent older clients from " | 123 | "things down on low end machines and might prevent older clients from " |
129 | "connecting (the ssh client shipped with \"potato\" is affected)." | 124 | "connecting (the ssh client shipped with \"potato\" is affected)." |
130 | msgstr "" | 125 | msgstr "" |
131 | "Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien " | 126 | "Cette version d'OpenSSH gère la version 2 du protocole SSH, qui est bien " |
132 | "plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut " | 127 | "plus sûre. Désactiver la version 1 est recommandé, cependant cela peut " |
133 | "ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent " | 128 | "ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent " |
134 | "de vieilles versions de la partie cliente de se connecter (le client ssh de " | 129 | "de vieilles versions de la partie cliente de se connecter (le client ssh de " |
135 | "la distribution Debian « Potato » en fait partie)." | 130 | "la distribution Debian « Potato » en fait partie)." |
@@ -141,9 +136,9 @@ msgid "" | |||
141 | "Also please note that keys used for protocol 1 are different so you will not " | 136 | "Also please note that keys used for protocol 1 are different so you will not " |
142 | "be able to use them if you only allow protocol 2 connections." | 137 | "be able to use them if you only allow protocol 2 connections." |
143 | msgstr "" | 138 | msgstr "" |
144 | "De plus, les clés utilisées par la version 1 du protocole sont différentes " | 139 | "De plus, les clés utilisées par la version 1 du protocole sont différentes " |
145 | "et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions " | 140 | "et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions " |
146 | "utilisant la version 2 du protocole." | 141 | "utilisant la version 2 du protocole." |
147 | 142 | ||
148 | #. Type: boolean | 143 | #. Type: boolean |
149 | #. Description | 144 | #. Description |
@@ -161,7 +156,7 @@ msgstr "" | |||
161 | #: ../openssh-server.templates.master:38 | 156 | #: ../openssh-server.templates.master:38 |
162 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 157 | msgid "Do you want to continue (and risk killing active ssh sessions)?" |
163 | msgstr "" | 158 | msgstr "" |
164 | "Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?" | 159 | "Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?" |
165 | 160 | ||
166 | #. Type: boolean | 161 | #. Type: boolean |
167 | #. Description | 162 | #. Description |
@@ -172,8 +167,9 @@ msgid "" | |||
172 | "session, that would be a Bad Thing(tm)." | 167 | "session, that would be a Bad Thing(tm)." |
173 | msgstr "" | 168 | msgstr "" |
174 | "La version de /etc/init.d/ssh que vous venez d'installer va " | 169 | "La version de /etc/init.d/ssh que vous venez d'installer va " |
175 | "vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez " | 170 | "vraisemblablement interrompre toutes les instances de sshd en cours. Si vous " |
176 | "en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable." | 171 | "êtes en train de faire cette mise à niveau à l'aide de SSH, ce serait " |
172 | "regrettable." | ||
177 | 173 | ||
178 | #. Type: boolean | 174 | #. Type: boolean |
179 | #. Description | 175 | #. Description |
@@ -190,8 +186,7 @@ msgstr "" | |||
190 | #. Description | 186 | #. Description |
191 | #: ../openssh-server.templates.master:48 | 187 | #: ../openssh-server.templates.master:48 |
192 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | 188 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." |
193 | msgstr "" | 189 | msgstr "Suivi de session X11 et d'agent d'autorisation désactivés par défaut." |
194 | "NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut." | ||
195 | 190 | ||
196 | #. Type: note | 191 | #. Type: note |
197 | #. Description | 192 | #. Description |
@@ -225,9 +220,7 @@ msgstr "" | |||
225 | #. Description | 220 | #. Description |
226 | #: ../openssh-server.templates.master:59 | 221 | #: ../openssh-server.templates.master:59 |
227 | msgid "Warning: rsh-server is installed --- probably not a good idea" | 222 | msgid "Warning: rsh-server is installed --- probably not a good idea" |
228 | msgstr "" | 223 | msgstr "Rsh-server installé : paquet déconseillé" |
229 | "Attention : rsh-server est installé -- ce n'est probablement pas une bonne " | ||
230 | "idée" | ||
231 | 224 | ||
232 | #. Type: note | 225 | #. Type: note |
233 | #. Description | 226 | #. Description |
@@ -237,15 +230,14 @@ msgid "" | |||
237 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | 230 | "wanting to obtain by installing ssh. I'd advise you to remove that package." |
238 | msgstr "" | 231 | msgstr "" |
239 | "Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez " | 232 | "Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez " |
240 | "probablement obtenir en installant ssh. Je vous conseille de supprimer ce " | 233 | "probablement obtenir en installant SSH. Il est conseillé de supprimer ce " |
241 | "paquet." | 234 | "paquet." |
242 | 235 | ||
243 | #. Type: note | 236 | #. Type: note |
244 | #. Description | 237 | #. Description |
245 | #: ../openssh-server.templates.master:66 | 238 | #: ../openssh-server.templates.master:66 |
246 | msgid "Warning: telnetd is installed --- probably not a good idea" | 239 | msgid "Warning: telnetd is installed --- probably not a good idea" |
247 | msgstr "" | 240 | msgstr "Telnetd installé : paquet déconseillé" |
248 | "Attention : telnetd est installé -- ce n'est probablement pas une bonne idée" | ||
249 | 241 | ||
250 | #. Type: note | 242 | #. Type: note |
251 | #. Description | 243 | #. Description |
@@ -256,16 +248,16 @@ msgid "" | |||
256 | "least some chance that telnet sessions will not be sending unencrypted login/" | 248 | "least some chance that telnet sessions will not be sending unencrypted login/" |
257 | "password and session information over the network." | 249 | "password and session information over the network." |
258 | msgstr "" | 250 | msgstr "" |
259 | "Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas " | 251 | "Vous devriez soit enlever le paquet telnetd (si ce service n'est pas " |
260 | "nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait " | 252 | "nécessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au " |
261 | "au moins une chance que les sessions telnet soient chiffrées et que les mots " | 253 | "moins une chance que les sessions telnet soient chiffrées et que les mots de " |
262 | "de passe et noms d'utilisateurs ne passent pas en clair sur le réseau." | 254 | "passe et noms d'utilisateurs ne passent pas en clair sur le réseau." |
263 | 255 | ||
264 | #. Type: note | 256 | #. Type: note |
265 | #. Description | 257 | #. Description |
266 | #: ../openssh-server.templates.master:74 | 258 | #: ../openssh-server.templates.master:74 |
267 | msgid "Warning: you must create a new host key" | 259 | msgid "Warning: you must create a new host key" |
268 | msgstr "Attention : vous devez créer une nouvelle clé d'hôte" | 260 | msgstr "Nouvelle clé d'hôte nécessaire" |
269 | 261 | ||
270 | #. Type: note | 262 | #. Type: note |
271 | #. Description | 263 | #. Description |
@@ -275,21 +267,21 @@ msgid "" | |||
275 | "not handle this host key file, and I can't find the ssh-keygen utility from " | 267 | "not handle this host key file, and I can't find the ssh-keygen utility from " |
276 | "the old (non-free) SSH installation." | 268 | "the old (non-free) SSH installation." |
277 | msgstr "" | 269 | msgstr "" |
278 | "Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH " | 270 | "Un ancien fichier /etc/ssh/ssh_host_key, chiffré avec IDEA, est actuellement " |
279 | "ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-" | 271 | "utilisé. OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-" |
280 | "keygen de l'installation précédente (non libre) de SSH." | 272 | "keygen de l'installation précédente (non libre) de SSH n'a pas été trouvé." |
281 | 273 | ||
282 | #. Type: note | 274 | #. Type: note |
283 | #. Description | 275 | #. Description |
284 | #: ../openssh-server.templates.master:74 | 276 | #: ../openssh-server.templates.master:74 |
285 | msgid "You will need to generate a new host key." | 277 | msgid "You will need to generate a new host key." |
286 | msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte." | 278 | msgstr "Vous devez générer une nouvelle clé d'hôte." |
287 | 279 | ||
288 | #. Type: boolean | 280 | #. Type: boolean |
289 | #. Description | 281 | #. Description |
290 | #: ../openssh-server.templates.master:84 | 282 | #: ../openssh-server.templates.master:84 |
291 | msgid "Disable challenge-response authentication?" | 283 | msgid "Disable challenge-response authentication?" |
292 | msgstr "" | 284 | msgstr "Faut-il désactiver l'authentification par défi-réponse ?" |
293 | 285 | ||
294 | #. Type: boolean | 286 | #. Type: boolean |
295 | #. Description | 287 | #. Description |
@@ -302,6 +294,13 @@ msgid "" | |||
302 | "else ensure that your PAM configuration does not allow Unix password file " | 294 | "else ensure that your PAM configuration does not allow Unix password file " |
303 | "authentication." | 295 | "authentication." |
304 | msgstr "" | 296 | msgstr "" |
297 | "L'authentification par mots de passe semble être désactivée dans la " | ||
298 | "configuration actuelle de votre serveur OpenSSH. Afin de vraiment empêcher " | ||
299 | "les utilisateurs de se connecter avec un mot de passe (par exemple en " | ||
300 | "n'autorisant que l'authentification par clé publique), vous devez aussi " | ||
301 | "désactiver l'authentification par défi-réponse dans les versions récentes " | ||
302 | "d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise " | ||
303 | "pas l'authentification avec le fichier de mots de passe." | ||
305 | 304 | ||
306 | #. Type: boolean | 305 | #. Type: boolean |
307 | #. Description | 306 | #. Description |
@@ -312,119 +311,8 @@ msgid "" | |||
312 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 311 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
313 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 312 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
314 | msgstr "" | 313 | msgstr "" |
315 | 314 | "Si vous désactivez l'authentification par défi-réponse, alors les " | |
316 | #~ msgid "ssh2 keys merged in configuration files" | 315 | "utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si " |
317 | #~ msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration" | 316 | "vous la laissez active (ce qui est le défaut), alors l'option " |
318 | 317 | "« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la " | |
319 | #~ msgid "" | 318 | "configuration de PAM dans /etc/pam.d/ssh." |
320 | #~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
321 | #~ "keys. This means the authorized_keys2 and known_hosts2 files are no " | ||
322 | #~ "longer needed. They will still be read in order to maintain backwards " | ||
323 | #~ "compatibility" | ||
324 | #~ msgstr "" | ||
325 | #~ "OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour " | ||
326 | #~ "les clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et " | ||
327 | #~ "known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de " | ||
328 | #~ "préserver la compatibilité descendante." | ||
329 | |||
330 | #~ msgid "Do you want to run the sshd server?" | ||
331 | #~ msgstr "Voulez-vous utiliser le serveur sshd ?" | ||
332 | |||
333 | #~ msgid "This package contains both the ssh client, and the sshd server." | ||
334 | #~ msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd." | ||
335 | |||
336 | #~ msgid "" | ||
337 | #~ "Normally the sshd Secure Shell Server will be run to allow remote logins " | ||
338 | #~ "via ssh." | ||
339 | #~ msgstr "" | ||
340 | #~ "Normalement le serveur sshd est lancé pour permettre les connexions " | ||
341 | #~ "distantes via ssh." | ||
342 | |||
343 | #~ msgid "" | ||
344 | #~ "If you are only interested in using the ssh client for outbound " | ||
345 | #~ "connections on this machine, and don't want to log into it at all using " | ||
346 | #~ "ssh, then you can disable sshd here." | ||
347 | #~ msgstr "" | ||
348 | #~ "Si vous désirez seulement utiliser le client ssh pour des connexions vers " | ||
349 | #~ "l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine " | ||
350 | #~ "via ssh, vous pouvez désactiver sshd maintenant." | ||
351 | |||
352 | #~ msgid "Environment options on keys have been deprecated" | ||
353 | #~ msgstr "Les options d'environnement sur les clés sont déconseillées" | ||
354 | |||
355 | #~ msgid "" | ||
356 | #~ "This version of OpenSSH disables the environment option for public keys " | ||
357 | #~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " | ||
358 | #~ "If you are using this option in an authorized_keys file, beware that the " | ||
359 | #~ "keys in question will no longer work until the option is removed." | ||
360 | #~ msgstr "" | ||
361 | #~ "Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, " | ||
362 | #~ "désactivée pour les clés publiques. Cela est destiné à la prévention de " | ||
363 | #~ "certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette " | ||
364 | #~ "option dans un fichier « authorized_keys », sachez que les clés " | ||
365 | #~ "concernées ne fonctionneront plus tant que l'option ne sera pas retirée." | ||
366 | |||
367 | #~ msgid "" | ||
368 | #~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
369 | #~ "sshd_config after the upgrade is complete, taking note of the warning in " | ||
370 | #~ "the sshd_config(5) manual page." | ||
371 | #~ msgstr "" | ||
372 | #~ "Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /" | ||
373 | #~ "etc/ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir " | ||
374 | #~ "compte de l'avertissement donné dans la page de manuel sshd_config(5)." | ||
375 | |||
376 | #~ msgid "Privilege separation" | ||
377 | #~ msgstr "Séparation des privilèges" | ||
378 | |||
379 | #~ msgid "" | ||
380 | #~ "Privilege separation is turned on by default, so if you decide you want " | ||
381 | #~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
382 | #~ "sshd_config." | ||
383 | #~ msgstr "" | ||
384 | #~ "La séparation des privilèges est activée par défaut ; si vous souhaitez " | ||
385 | #~ "la désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/" | ||
386 | #~ "ssh/sshd_config." | ||
387 | |||
388 | #~ msgid "Enable Privilege separation" | ||
389 | #~ msgstr "Activer la séparation des privilèges" | ||
390 | |||
391 | #~ msgid "" | ||
392 | #~ "This version of OpenSSH contains the new privilege separation option. " | ||
393 | #~ "This significantly reduces the quantity of code that runs as root, and " | ||
394 | #~ "therefore reduces the impact of security holes in sshd." | ||
395 | #~ msgstr "" | ||
396 | #~ "Cette version d'OpenSSH est livrée avec la nouvelle option de séparation " | ||
397 | #~ "des privilèges. Cela réduit de manière significative la quantité de code " | ||
398 | #~ "s'exécutant en tant que super-utilisateur, et donc réduit l'impact des " | ||
399 | #~ "trous de sécurité dans sshd." | ||
400 | |||
401 | #~ msgid "" | ||
402 | #~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
403 | #~ "session modules that need to run as root (pam_mkhomedir, for example) " | ||
404 | #~ "will fail, and PAM keyboard-interactive authentication won't work." | ||
405 | #~ msgstr "" | ||
406 | #~ "Malheureusement, la séparation des privilèges interagit mal avec PAM. " | ||
407 | #~ "Tous les modules de session PAM qui doivent être exécutés en tant que " | ||
408 | #~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et " | ||
409 | #~ "l'authentification interactive au clavier ne fonctionnera pas." | ||
410 | |||
411 | #~ msgid "" | ||
412 | #~ "Since you've opted to have me generate an sshd_config file for you, you " | ||
413 | #~ "can choose whether or not to have privilege separation turned on or not. " | ||
414 | #~ "Unless you know you need to use PAM features that won't work with this " | ||
415 | #~ "option, you should enable it." | ||
416 | #~ msgstr "" | ||
417 | #~ "Comme vous souhaitez que le fichier de configuration sshd_config soit " | ||
418 | #~ "généré à votre place, vous pouvez choisir d'activer ou non l'option de " | ||
419 | #~ "séparation des privilèges. Si vous êtes sûr d'avoir besoin de " | ||
420 | #~ "fonctionnalités PAM, cela ne fonctionnera pas si cette option est " | ||
421 | #~ "activée. Dans le cas contraire vous devriez l'activer." | ||
422 | |||
423 | #~ msgid "" | ||
424 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
425 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
426 | #~ "you explicitly turn privilege separation off." | ||
427 | #~ msgstr "" | ||
428 | #~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation " | ||
429 | #~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que " | ||
430 | #~ "si vous avez explicitement désactivé la séparation des privilèges." | ||
diff --git a/debian/po/ja.po b/debian/po/ja.po index 5b03d6256..6e77f464e 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po | |||
@@ -13,10 +13,10 @@ | |||
13 | # | 13 | # |
14 | msgid "" | 14 | msgid "" |
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: PACKAGE VERSION\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: \n" | 17 | "Report-Msgid-Bugs-To: \n" |
18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" | 18 | "POT-Creation-Date: 2004-10-06 14:06+0100\n" |
19 | "PO-Revision-Date: 2003-09-24 09:32+0900\n" | 19 | "PO-Revision-Date: 2004-10-20 08:53+0900\n" |
20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" | 20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" |
21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" | 21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" |
22 | "MIME-Version: 1.0\n" | 22 | "MIME-Version: 1.0\n" |
@@ -271,7 +271,7 @@ msgstr "¿·¤·¤¤¥Û¥¹¥È¥¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£" | |||
271 | #. Description | 271 | #. Description |
272 | #: ../openssh-server.templates.master:84 | 272 | #: ../openssh-server.templates.master:84 |
273 | msgid "Disable challenge-response authentication?" | 273 | msgid "Disable challenge-response authentication?" |
274 | msgstr "" | 274 | msgstr "¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤·¤Þ¤¹¤«?" |
275 | 275 | ||
276 | #. Type: boolean | 276 | #. Type: boolean |
277 | #. Description | 277 | #. Description |
@@ -284,6 +284,11 @@ msgid "" | |||
284 | "else ensure that your PAM configuration does not allow Unix password file " | 284 | "else ensure that your PAM configuration does not allow Unix password file " |
285 | "authentication." | 285 | "authentication." |
286 | msgstr "" | 286 | msgstr "" |
287 | "¸½ºß¤Î OpenSSH ¥µ¡¼¥Ð¤ÎÀßÄê¤Ç¤Ï¥Ñ¥¹¥ï¡¼¥Éǧ¾Ú¤¬Ìµ¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£" | ||
288 | "OpenSSH ¤ÎºÇ¶á¤Î¥Ð¡¼¥¸¥ç¥ó¤Ç¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥æ¡¼¥¶¤¬¥í¥°¥¤¥ó¤¹¤ë¤Î¤òËɤ° " | ||
289 | "(¿ʬ¸ø³«¸°Ç§¾Ú¤À¤±¤òÂå¤ï¤ê¤Ë»È¤¦) ¤¿¤á¤Ë¤Ï¡¢¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú" | ||
290 | "¤Ë¤¹¤ë¤«¡¢PAM ÀßÄê¤Ç Unix ¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ëǧ¾Ú¤òÀäÂФ˵ö²Ä¤·¤Ê¤¤¤è¤¦¤Ë¤¹¤ë" | ||
291 | "ɬÍפ¬¤¢¤ê¤Þ¤¹¡£" | ||
287 | 292 | ||
288 | #. Type: boolean | 293 | #. Type: boolean |
289 | #. Description | 294 | #. Description |
@@ -294,6 +299,10 @@ msgid "" | |||
294 | "answer), then the 'PasswordAuthentication no' option will have no useful " | 299 | "answer), then the 'PasswordAuthentication no' option will have no useful " |
295 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 300 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
296 | msgstr "" | 301 | msgstr "" |
302 | "¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤¹¤ë¾ì¹ç¡¢¥æ¡¼¥¶¤Ï¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó" | ||
303 | "¤Ç¤¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£Í¸ú (¥Ç¥Õ¥©¥ë¥È) ¤Î¤Þ¤Þ¤Ë¤·¤Æ¤ª¤¯¤È¡¢/etc/pam.d/ssh ¤Ë¤¢" | ||
304 | "¤ë PAM ÀßÄê¤òÄ´Àᤷ¤Ê¤¤¸Â¤ê¡¢'PasswordAuthentication no' ¥ª¥×¥·¥ç¥ó¤Ï¸ú²Ì¤ò»ý" | ||
305 | "¤¿¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£" | ||
297 | 306 | ||
298 | #~ msgid "ssh2 keys merged in configuration files" | 307 | #~ msgid "ssh2 keys merged in configuration files" |
299 | #~ msgstr "ssh2 ¥¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹" | 308 | #~ msgstr "ssh2 ¥¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹" |