summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/POTFILES.in2
-rw-r--r--debian/po/ca.po352
-rw-r--r--debian/po/cs.po395
-rw-r--r--debian/po/da.po307
-rw-r--r--debian/po/de.po364
-rw-r--r--debian/po/el.po422
-rw-r--r--debian/po/es.po432
-rw-r--r--debian/po/fi.po308
-rw-r--r--debian/po/fr.po318
-rw-r--r--debian/po/it.po414
-rw-r--r--debian/po/ja.po406
-rw-r--r--debian/po/nl.po318
-rw-r--r--debian/po/pl.po420
-rw-r--r--debian/po/pt_BR.po425
-rw-r--r--debian/po/ru.po403
-rw-r--r--debian/po/templates.pot253
-rw-r--r--debian/po/tr.po358
-rw-r--r--debian/po/zh_CN.po379
18 files changed, 6276 insertions, 0 deletions
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..292dced6e
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1,2 @@
1[type: gettext/rfc822deb] openssh-client.templates.master
2[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..633867185
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,352 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-client.templates.master:4
20msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
21msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-client.templates.master:4
26msgid ""
27"You have the option of installing the ssh-keysign helper with the SUID bit "
28"set."
29msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
30
31#. Type: boolean
32#. Description
33#: ../openssh-client.templates.master:4
34msgid ""
35"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
36"based authentication."
37msgstr ""
38"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
39"l'ordinador central del Protocol 2 de l'SSH."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If in doubt, I suggest you install it with SUID. If it causes problems you "
46"can change your mind later by running: dpkg-reconfigure ssh"
47msgstr ""
48"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
49"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid "Generate new configuration file"
55msgstr "Genera un fitxer de configuració nou"
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid ""
61"This version of OpenSSH has a considerably changed configuration file from "
62"the version shipped in Debian 'Potato', which you appear to be upgrading "
63"from. I can now generate you a new configuration file (/etc/ssh/sshd."
64"config), which will work with the new server version, but will not contain "
65"any customisations you made with the old version."
66msgstr ""
67"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
68"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
69"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
70"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
71"configuració personalitzats de la versió antiga."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:4
76msgid ""
77"Please note that this new configuration file will set the value of "
78"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
79"ssh directly in as root). It is the opinion of the maintainer that this is "
80"the correct default (see README.Debian for more details), but you can always "
81"edit sshd_config and set it to no if you wish."
82msgstr ""
83"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
84"yes (qualsevol persona que conegui la contrasenya del superadministrador "
85"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
86"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
87"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
88"fitxer sshd_config i modificar definint com a no."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:4
93msgid ""
94"It is strongly recommended that you let me generate a new configuration file "
95"for you."
96msgstr ""
97"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid "Allow SSH protocol 2 only"
103msgstr "Permet únicament la versió 2 del protocol d'SSH"
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid ""
109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
111"things down on low end machines and might prevent older clients from "
112"connecting (the ssh client shipped with \"potato\" is affected)."
113msgstr ""
114"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
115"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
116"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
117"no permetrà les connexions als clients antics (afectarà al client "
118"proporcionat per la \"potato\")."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"Also please note that keys used for protocol 1 are different so you will not "
125"be able to use them if you only allow protocol 2 connections."
126msgstr ""
127"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
128"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
129"del protocol."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"If you later change your mind about this setting, README.Debian has "
136"instructions on what to do to your sshd_config file."
137msgstr ""
138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
139"les instruccions per modificar el fitxer sshd_config a README.Debian."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:38
144msgid "Do you want to continue (and risk killing active ssh sessions)?"
145msgstr ""
146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
147"d'ssh actives)?"
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid ""
153"The version of /etc/init.d/ssh that you have installed, is likely to kill "
154"all running sshd instances. If you are doing this upgrade via an ssh "
155"session, that would be a Bad Thing(tm)."
156msgstr ""
157"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
158"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
159"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
166"daemon line in the stop section of the file."
167msgstr ""
168"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
169"línia start-stop-daemon de la secció stop del fitxer."
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates.master:48
174msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
175msgstr ""
176"Nota: les opcions de reenviament de les X11 i autorització estan "
177"inhabilitades per defecte."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates.master:48
182msgid ""
183"For security reasons, the Debian version of ssh has ForwardX11 and "
184"ForwardAgent set to ``off'' by default."
185msgstr ""
186"Per raons de seguretat i de forma predeterminada la versió d'ssh de Debian "
187"té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
188
189#. Type: note
190#. Description
191#: ../openssh-server.templates.master:48
192msgid ""
193"You can enable it for servers you trust, either in one of the configuration "
194"files, or with the -X command line option."
195msgstr ""
196"Ho podeu habilitar pels servidors de confiança, ja sigui en un dels fitxers "
197"de configuració o a través de l'opció de la línia d'ordre -X."
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates.master:48
202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
203msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:59
208msgid "Warning: rsh-server is installed --- probably not a good idea"
209msgstr ""
210"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
211"bona idea"
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid ""
217"having rsh-server installed undermines the security that you were probably "
218"wanting to obtain by installing ssh. I'd advise you to remove that package."
219msgstr ""
220"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
221"instal·lant l'ssh. És aconsellable suprimir el paquet."
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr ""
228"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
229
230#. Type: note
231#. Description
232#: ../openssh-server.templates.master:66
233msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at "
236"least some chance that telnet sessions will not be sending unencrypted login/"
237"password and session information over the network."
238msgstr ""
239"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
240"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
241"que les sessions de telnet no enviaran les informació del nom d'usuari i "
242"contrasenya sense xifrar a través de la xarxa."
243
244#. Type: note
245#. Description
246#: ../openssh-server.templates.master:74
247msgid "Warning: you must create a new host key"
248msgstr "Avís: heu de crear una nova clau del servidor central"
249
250#. Type: note
251#. Description
252#: ../openssh-server.templates.master:74
253msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from "
256"the old (non-free) SSH installation."
257msgstr ""
258"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
259"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
260"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
261
262#. Type: note
263#. Description
264#: ../openssh-server.templates.master:74
265msgid "You will need to generate a new host key."
266msgstr "Haureu de generar una nova clau de l'ordinador central."
267
268#. Type: boolean
269#. Description
270#: ../openssh-server.templates.master:84
271msgid "Disable challenge-response authentication?"
272msgstr ""
273
274#. Type: boolean
275#. Description
276#: ../openssh-server.templates.master:84
277msgid ""
278"Password authentication appears to be disabled in your current OpenSSH "
279"server configuration. In order to prevent users from logging in using "
280"passwords (perhaps using only public key authentication instead) with recent "
281"versions of OpenSSH, you must disable challenge-response authentication, or "
282"else ensure that your PAM configuration does not allow Unix password file "
283"authentication."
284msgstr ""
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid ""
290"If you disable challenge-response authentication, then users will not be "
291"able to log in using passwords. If you leave it enabled (the default "
292"answer), then the 'PasswordAuthentication no' option will have no useful "
293"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
294msgstr ""
295
296#~ msgid "ssh2 keys merged in configuration files"
297#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
298
299#~ msgid ""
300#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
301#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
302#~ "longer needed. They will still be read in order to maintain backwards "
303#~ "compatibility"
304#~ msgstr ""
305#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
306#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
307#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
308#~ "les versions anteriors."
309
310#~ msgid "Do you want to run the sshd server?"
311#~ msgstr "Voleu executar el servidor d'sshd?"
312
313#~ msgid "This package contains both the ssh client, and the sshd server."
314#~ msgstr "El paquet conté el client i el servidor d'ssh."
315
316#~ msgid ""
317#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
318#~ "via ssh."
319#~ msgstr ""
320#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
321#~ "per permetre l'entrada remota a través de l'ssh."
322
323#~ msgid ""
324#~ "If you are only interested in using the ssh client for outbound "
325#~ "connections on this machine, and don't want to log into it at all using "
326#~ "ssh, then you can disable sshd here."
327#~ msgstr ""
328#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
329#~ "connexions a l'exterior i no per acceptar connexions remotes."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
341#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
342#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
343#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
344
345#~ msgid ""
346#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347#~ "sshd_config after the upgrade is complete, taking note of the warning in "
348#~ "the sshd_config(5) manual page."
349#~ msgstr ""
350#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
351#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
352#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..19cc1762a
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,395 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID "
40"bitem."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci "
50"protokolu verze 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente "
60"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Generovat nov konfiguran soubor"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Tato verze OpenSSH m oproti verzi dodvan s Debianem 2.2, kterou nyn "
79"pravdpodobn aktualizujete, znan odlin konfiguran soubor. Nyn mohu "
80"vytvoit nov konfiguran soubor (/etc/ssh/sshd.config), kter bude "
81"pracovat s novou verz, ale nebude obsahovat dn pravy, kter jste "
82"provedli ve star verzi."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"V novm konfiguranm souboru bude parametr PermitRootLogin nastaven na "
95"hodnotu 'yes'. To znamen, e se kdokoliv se znalost rootova hesla me "
96"pihlsit rovnou jako root. Pokud se chcete vrtit ke starmu chovn, sta "
97"v sshd_config nastavit tento parametr na hodnotu 'no'. Vce v README.Debian."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:4
102msgid ""
103"It is strongly recommended that you let me generate a new configuration file "
104"for you."
105msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
106
107#. Type: boolean
108#. Description
109#: ../openssh-server.templates.master:23
110msgid "Allow SSH protocol 2 only"
111msgstr "Povolit pouze SSH protokol verze 2"
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid ""
117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
119"things down on low end machines and might prevent older clients from "
120"connecting (the ssh client shipped with \"potato\" is affected)."
121msgstr ""
122"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem "
123"bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach se "
124"projev zpomalen a tak tm znemonte pihlen starch klient "
125"(napklad tch z Debianu 2.2)."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:23
130msgid ""
131"Also please note that keys used for protocol 1 are different so you will not "
132"be able to use them if you only allow protocol 2 connections."
133msgstr ""
134"Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud povolte "
135"pouze protokol verze 2, nebudete je moci pout. "
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, "
145"jak upravit soubor sshd_config."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:38
150msgid "Do you want to continue (and risk killing active ssh sessions)?"
151msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
152
153#. Type: boolean
154#. Description
155#: ../openssh-server.templates.master:38
156msgid ""
157"The version of /etc/init.d/ssh that you have installed, is likely to kill "
158"all running sshd instances. If you are doing this upgrade via an ssh "
159"session, that would be a Bad Thing(tm)."
160msgstr ""
161"Stvajc verze /etc/init.d/ssh pravdpadobn pozabj vechny bc "
162"instance sshd. Pokud tuto aktualizaci provdte pes ssh, byla by to patn "
163"Vc(tm)."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:38
168msgid ""
169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
170"daemon line in the stop section of the file."
171msgstr ""
172"Mete to spravit pidnm \"--pidfile /var/run/sshd.pid\" do sekce stop na "
173"dek se start-stop-daemon."
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates.master:48
178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
179msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto."
180
181#. Type: note
182#. Description
183#: ../openssh-server.templates.master:48
184msgid ""
185"For security reasons, the Debian version of ssh has ForwardX11 and "
186"ForwardAgent set to ``off'' by default."
187msgstr ""
188"Z bezpenostnch dvod m verze ssh v Debianu standardn nastaven "
189"ForwardX11 a ForwardAgent na hodnotu \"off\"."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"You can enable it for servers you trust, either in one of the configuration "
196"files, or with the -X command line option."
197msgstr ""
198"Pro servery, kterm dvujete, mete tyto parametry povolit v jednom z "
199"konfiguranch soubor, nebo z pkazov dky parametrem -X."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
205msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian"
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:59
210msgid "Warning: rsh-server is installed --- probably not a good idea"
211msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid ""
217"having rsh-server installed undermines the security that you were probably "
218"wanting to obtain by installing ssh. I'd advise you to remove that package."
219msgstr ""
220"nainstalovnm rsh-server si bourte bezpenost, kterou jste pravdpodobn "
221"chtli doshnout instalac ssh. Doporuujeme tento balk odstranit."
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
228
229#. Type: note
230#. Description
231#: ../openssh-server.templates.master:66
232msgid ""
233"I'd advise you to either remove the telnetd package (if you don't actually "
234"need to offer telnet access) or install telnetd-ssl so that there is at "
235"least some chance that telnet sessions will not be sending unencrypted login/"
236"password and session information over the network."
237msgstr ""
238"Doporuujeme bu odstranit balk telnetd (pokud telnet pstup "
239"nepotebujete), nebo nainstalovat telnetd-ssl, kde je alespo njak ance, "
240"e spojen nebudou po sti zaslat nezaifrovan jmna/hesla/informace."
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:74
245msgid "Warning: you must create a new host key"
246msgstr "Varovn: muste vytvoit nov serverov kl"
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid ""
252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
253"not handle this host key file, and I can't find the ssh-keygen utility from "
254"the old (non-free) SSH installation."
255msgstr ""
256"V /etc/ssh/ssh_host_key se nachz star kl ifrovan algoritmem IDEA. "
257"OpenSSH neum tento soubor zpracovat a nemohu najt utilitu ssh-keygen ze "
258"star (nesvobodn) instalace SSH."
259
260#. Type: note
261#. Description
262#: ../openssh-server.templates.master:74
263msgid "You will need to generate a new host key."
264msgstr "Muste vygenerovat nov serverov kl"
265
266#. Type: boolean
267#. Description
268#: ../openssh-server.templates.master:84
269msgid "Disable challenge-response authentication?"
270msgstr ""
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid ""
276"Password authentication appears to be disabled in your current OpenSSH "
277"server configuration. In order to prevent users from logging in using "
278"passwords (perhaps using only public key authentication instead) with recent "
279"versions of OpenSSH, you must disable challenge-response authentication, or "
280"else ensure that your PAM configuration does not allow Unix password file "
281"authentication."
282msgstr ""
283
284#. Type: boolean
285#. Description
286#: ../openssh-server.templates.master:84
287msgid ""
288"If you disable challenge-response authentication, then users will not be "
289"able to log in using passwords. If you leave it enabled (the default "
290"answer), then the 'PasswordAuthentication no' option will have no useful "
291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
292msgstr ""
293
294#~ msgid "ssh2 keys merged in configuration files"
295#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
296
297#~ msgid ""
298#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
299#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
300#~ "longer needed. They will still be read in order to maintain backwards "
301#~ "compatibility"
302#~ msgstr ""
303#~ "OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a "
304#~ "ssh2. To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou "
305#~ "poteba, ovem z dvod zachovn zptn kompatibility jsou stle "
306#~ "natny."
307
308#~ msgid "Do you want to run the sshd server?"
309#~ msgstr "Chcete spustit sshd server?"
310
311#~ msgid "This package contains both the ssh client, and the sshd server."
312#~ msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
313
314#~ msgid ""
315#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
316#~ "via ssh."
317#~ msgstr ""
318#~ "Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel "
319#~ "mohli pihlaovat pes ssh."
320
321#~ msgid ""
322#~ "If you are only interested in using the ssh client for outbound "
323#~ "connections on this machine, and don't want to log into it at all using "
324#~ "ssh, then you can disable sshd here."
325#~ msgstr ""
326#~ "Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz "
327#~ "spojen, mete zde sshd zakzat."
328
329#~ msgid "Environment options on keys have been deprecated"
330#~ msgstr "Volby prosted spojen s kli jsou zakzny"
331
332#~ msgid ""
333#~ "This version of OpenSSH disables the environment option for public keys "
334#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
335#~ "If you are using this option in an authorized_keys file, beware that the "
336#~ "keys in question will no longer work until the option is removed."
337#~ msgstr ""
338#~ "Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH "
339#~ "standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud "
340#~ "tuto volbu pouvte v souboru authorized_keys, tak postien kle "
341#~ "nebudou fungovat, dokud jim tuto volbu nesmaete."
342
343#~ msgid ""
344#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345#~ "sshd_config after the upgrade is complete, taking note of the warning in "
346#~ "the sshd_config(5) manual page."
347#~ msgstr ""
348#~ "Pro znovupovolen tto volby si po aktualizaci pette varovn v "
349#~ "manulov strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
350#~ "\"PermitUserEnvironment yes\"."
351
352#~ msgid "Privilege separation"
353#~ msgstr "Oddlen privilegi"
354
355#~ msgid ""
356#~ "Privilege separation is turned on by default, so if you decide you want "
357#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
358#~ "sshd_config."
359#~ msgstr ""
360#~ "Oddlen privilegi je standardn zapnuto. Pokud se rozhodnete jej "
361#~ "vypnout, muste do /etc/ssh/sshd_config pidat dek "
362#~ "\"UsePrivilegeSeparation no\"."
363
364#~ msgid "Enable Privilege separation"
365#~ msgstr "Povolit oddlen privilegi"
366
367#~ msgid ""
368#~ "This version of OpenSSH contains the new privilege separation option. "
369#~ "This significantly reduces the quantity of code that runs as root, and "
370#~ "therefore reduces the impact of security holes in sshd."
371#~ msgstr ""
372#~ "Tato verze OpenSSH obsahuje novou volbu oddlen privilegi, m se "
373#~ "znan sniuje mnostv kdu, kter b s prvy uivatele root, a tm "
374#~ "pdem zmenuje dopad bezpenostnch dr v sshd."
375
376#~ msgid ""
377#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
378#~ "session modules that need to run as root (pam_mkhomedir, for example) "
379#~ "will fail, and PAM keyboard-interactive authentication won't work."
380#~ msgstr ""
381#~ "Bohuel, oddlen privilegi se patn sn se systmem PAM. Libovoln "
382#~ "PAM session modul, kter mus bt sputn jako root (nap. "
383#~ "pam_mkhomedir), sele a tak nebude fungovat autentizace vyuvajc "
384#~ "klvesnici."
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "Protoe jste se rozhodli, abych vytvoil soubor sshd_config, mete si "
393#~ "vybrat, jestli chcete povolit nebo zakzat oddlen privilegi. Pokud si "
394#~ "nejste jist, e potebujete pouvat PAM moduly, kter s touto volbou "
395#~ "nebudou fungovat, mli byste oddlen privilegi povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..f2c94a14c
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,307 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
49"protokol 2's værtsnavn-baserede autentifikation."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
59"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
60"reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Opret ny opsætningsfil"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
79"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
80"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
81"den nye server version, men det vil ikke beholde eventuelle ændringer du "
82"lavede med den gamle version."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
95"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
96"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
97"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
98"redigere sshd_config og slå det fra, hvis du ønsker."
99
100#. Type: boolean
101#. Description
102#: ../openssh-server.templates.master:4
103msgid ""
104"It is strongly recommended that you let me generate a new configuration file "
105"for you."
106msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "Tillad kun SSH protokol 2"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
124"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det "
125"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
126"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
136"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
137"tillader protokol 2 forbindelser."
138
139#. Type: boolean
140#. Description
141#: ../openssh-server.templates.master:23
142msgid ""
143"If you later change your mind about this setting, README.Debian has "
144"instructions on what to do to your sshd_config file."
145msgstr ""
146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
147"instruktioner på hvad du skal gøre ved din sshd_config fil."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid "Do you want to continue (and risk killing active ssh sessions)?"
153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
164"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
165"opgradere via en ssh-forbindelse."
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:38
170msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file."
173msgstr ""
174"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
175"'start-stop-daemon'-linjen i stop-afsnittet af filen."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
181msgstr ""
182"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates.master:48
187msgid ""
188"For security reasons, the Debian version of ssh has ForwardX11 and "
189"ForwardAgent set to ``off'' by default."
190msgstr ""
191"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
192"til 'off' som standard."
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates.master:48
197msgid ""
198"You can enable it for servers you trust, either in one of the configuration "
199"files, or with the -X command line option."
200msgstr ""
201"Du kan aktivere dem for servere du stoler på, enten i en af "
202"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
208msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates.master:59
213msgid "Warning: rsh-server is installed --- probably not a good idea"
214msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
215
216#. Type: note
217#. Description
218#: ../openssh-server.templates.master:59
219msgid ""
220"having rsh-server installed undermines the security that you were probably "
221"wanting to obtain by installing ssh. I'd advise you to remove that package."
222msgstr ""
223"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
224"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
225"rsh-server."
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:66
230msgid "Warning: telnetd is installed --- probably not a good idea"
231msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
232
233#. Type: note
234#. Description
235#: ../openssh-server.templates.master:66
236msgid ""
237"I'd advise you to either remove the telnetd package (if you don't actually "
238"need to offer telnet access) or install telnetd-ssl so that there is at "
239"least some chance that telnet sessions will not be sending unencrypted login/"
240"password and session information over the network."
241msgstr ""
242"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
243"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
244"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
245"adgangskoder og sessions-oplysninger ukrypteret over netværket."
246
247#. Type: note
248#. Description
249#: ../openssh-server.templates.master:74
250msgid "Warning: you must create a new host key"
251msgstr "Advarsel: du skal oprette en ny værtsnøgle"
252
253#. Type: note
254#. Description
255#: ../openssh-server.templates.master:74
256msgid ""
257"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
258"not handle this host key file, and I can't find the ssh-keygen utility from "
259"the old (non-free) SSH installation."
260msgstr ""
261"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
262"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
263"fra den gamle (ikke-frie, 'non-free') SSH-installation."
264
265#. Type: note
266#. Description
267#: ../openssh-server.templates.master:74
268msgid "You will need to generate a new host key."
269msgstr "Du skal oprette en ny værtsnøgle."
270
271#. Type: boolean
272#. Description
273#: ../openssh-server.templates.master:84
274msgid "Disable challenge-response authentication?"
275msgstr "Slå udfordrings-svar godkendelse fra?"
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"Password authentication appears to be disabled in your current OpenSSH "
282"server configuration. In order to prevent users from logging in using "
283"passwords (perhaps using only public key authentication instead) with recent "
284"versions of OpenSSH, you must disable challenge-response authentication, or "
285"else ensure that your PAM configuration does not allow Unix password file "
286"authentication."
287msgstr ""
288"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
289"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
290"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
291"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
292"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"If you disable challenge-response authentication, then users will not be "
299"able to log in using passwords. If you leave it enabled (the default "
300"answer), then the 'PasswordAuthentication no' option will have no useful "
301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
302msgstr ""
303"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
304"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
305"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
306"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
307"d/ssh."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..0af4ea07f
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,364 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
41"installieren."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende "
51"Authentisierung von SSH-Protokoll Version 2 verwenden."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
61"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-"
62"reconfigure ssh aufrufen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid "Generate new configuration file"
68msgstr "Erzeuge eine neue Konfigurationsdatei"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"This version of OpenSSH has a considerably changed configuration file from "
75"the version shipped in Debian 'Potato', which you appear to be upgrading "
76"from. I can now generate you a new configuration file (/etc/ssh/sshd."
77"config), which will work with the new server version, but will not contain "
78"any customisations you made with the old version."
79msgstr ""
80"Diese Version von OpenSSH hat eine deutlich genderte Konfigurationsdatei "
81"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
82"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
83"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
84"keine Anpassung aus der alten Version enthlt."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:4
89msgid ""
90"Please note that this new configuration file will set the value of "
91"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
92"ssh directly in as root). It is the opinion of the maintainer that this is "
93"the correct default (see README.Debian for more details), but you can always "
94"edit sshd_config and set it to no if you wish."
95msgstr ""
96"Bitte beachten Sie, da die neue Konfigurationsdatei 'PermitRootLogin' "
97"aufyes setzt (was bedeutet, da jeder, der das Root-Pawort kennt, sich "
98"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
99"da dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
100"fr weitergehende Informationen), aber Sie knnen jederzeit sshd_config "
101"editieren und dies auf no setzen, falls Sie dies wnschen."
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:4
106msgid ""
107"It is strongly recommended that you let me generate a new configuration file "
108"for you."
109msgstr ""
110"Es wird stark empfohlen, da Sie mich eine neue Konfigurationsdatei erzeugen "
111"lassen."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Nur SSH-Protokoll Version 2 erlauben"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die "
129"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann "
130"dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an der "
131"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
132"betroffen)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten Schlssel "
142"unterscheiden und Sie diese daher nicht verwenden knnen, wenn Sie nur "
143"Protokoll Version 2-Verbindungen erlauben."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in "
153"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr ""
160"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:38
165msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh "
168"session, that would be a Bad Thing(tm)."
169msgstr ""
170"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
171"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung ber ssh "
172"erledigen, dann wre das keine Gute Idee(tm)."
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:38
177msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file."
180msgstr ""
181"Sie knnen das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
182"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
183"hinzufgen."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"For security reasons, the Debian version of ssh has ForwardX11 and "
196"ForwardAgent set to ``off'' by default."
197msgstr ""
198"Aus Sicherheitsgrnden ist bei der Debian-Version von ssh ForwardX11 und "
199"ForwardAgent auf \"off\" gesetzt."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid ""
205"You can enable it for servers you trust, either in one of the configuration "
206"files, or with the -X command line option."
207msgstr ""
208"Sie knnen dies fr Server, denen Sie trauen, entweder per Eintrag in die "
209"Konfigurations-Dateien oder per Kommando-Zeilen Option -X ndern."
210
211#. Type: note
212#. Description
213#: ../openssh-server.templates.master:48
214msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
215msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden."
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates.master:59
220msgid "Warning: rsh-server is installed --- probably not a good idea"
221msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:59
226msgid ""
227"having rsh-server installed undermines the security that you were probably "
228"wanting to obtain by installing ssh. I'd advise you to remove that package."
229msgstr ""
230"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
231"Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen."
232
233#. Type: note
234#. Description
235#: ../openssh-server.templates.master:66
236msgid "Warning: telnetd is installed --- probably not a good idea"
237msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
238
239#. Type: note
240#. Description
241#: ../openssh-server.templates.master:66
242msgid ""
243"I'd advise you to either remove the telnetd package (if you don't actually "
244"need to offer telnet access) or install telnetd-ssl so that there is at "
245"least some chance that telnet sessions will not be sending unencrypted login/"
246"password and session information over the network."
247msgstr ""
248"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
249"anbieten) oder telnetd-ssl zu installieren, so da Sie verhindern knnen, "
250"da Login und Password unverschlsselt durch das Netz gesendet werden."
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid "Warning: you must create a new host key"
256msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen"
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid ""
262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
263"not handle this host key file, and I can't find the ssh-keygen utility from "
264"the old (non-free) SSH installation."
265msgstr ""
266"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
267"verschlsselt ist. OpenSSH kann eine solche Host-Schlssel-Datei nicht "
268"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
269"kann nicht gefunden werden."
270
271#. Type: note
272#. Description
273#: ../openssh-server.templates.master:74
274msgid "You will need to generate a new host key."
275msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid "Disable challenge-response authentication?"
281msgstr ""
282
283#. Type: boolean
284#. Description
285#: ../openssh-server.templates.master:84
286msgid ""
287"Password authentication appears to be disabled in your current OpenSSH "
288"server configuration. In order to prevent users from logging in using "
289"passwords (perhaps using only public key authentication instead) with recent "
290"versions of OpenSSH, you must disable challenge-response authentication, or "
291"else ensure that your PAM configuration does not allow Unix password file "
292"authentication."
293msgstr ""
294
295#. Type: boolean
296#. Description
297#: ../openssh-server.templates.master:84
298msgid ""
299"If you disable challenge-response authentication, then users will not be "
300"able to log in using passwords. If you leave it enabled (the default "
301"answer), then the 'PasswordAuthentication no' option will have no useful "
302"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
303msgstr ""
304
305#~ msgid "ssh2 keys merged in configuration files"
306#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
307
308#~ msgid ""
309#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
310#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
311#~ "longer needed. They will still be read in order to maintain backwards "
312#~ "compatibility"
313#~ msgstr ""
314#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und "
315#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 "
316#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um "
317#~ "Abwrtskompatibilitt zu gewhren."
318
319#~ msgid "Do you want to run the sshd server?"
320#~ msgstr "Mchten Sie den sshd Server starten?"
321
322#~ msgid "This package contains both the ssh client, and the sshd server."
323#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
324
325#~ msgid ""
326#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
327#~ "via ssh."
328#~ msgstr ""
329#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per "
330#~ "sshgestartet."
331
332#~ msgid ""
333#~ "If you are only interested in using the ssh client for outbound "
334#~ "connections on this machine, and don't want to log into it at all using "
335#~ "ssh, then you can disable sshd here."
336#~ msgstr ""
337#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
338#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
339#~ "dann knnen Sie hier den sshd abschalten."
340
341#~ msgid "Environment options on keys have been deprecated"
342#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt"
343
344#~ msgid ""
345#~ "This version of OpenSSH disables the environment option for public keys "
346#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
347#~ "If you are using this option in an authorized_keys file, beware that the "
348#~ "keys in question will no longer work until the option is removed."
349#~ msgstr ""
350#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption "
351#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber "
352#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
353#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht "
354#~ "funktionieren werden bis diese Option entfernt wurde."
355
356#~ msgid ""
357#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
358#~ "sshd_config after the upgrade is complete, taking note of the warning in "
359#~ "the sshd_config(5) manual page."
360#~ msgstr ""
361#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
362#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
363#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
364#~ "Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..5cb31d755
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,422 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-client.templates.master:4
31msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
32msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
33
34#. Type: boolean
35#. Description
36#: ../openssh-client.templates.master:4
37msgid ""
38"You have the option of installing the ssh-keysign helper with the SUID bit "
39"set."
40msgstr ""
41"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID "
42"ενεργοποιημένο."
43
44#. Type: boolean
45#. Description
46#: ../openssh-client.templates.master:4
47msgid ""
48"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
49"based authentication."
50msgstr ""
51"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την "
52"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2."
53
54#. Type: boolean
55#. Description
56#: ../openssh-client.templates.master:4
57msgid ""
58"If in doubt, I suggest you install it with SUID. If it causes problems you "
59"can change your mind later by running: dpkg-reconfigure ssh"
60msgstr ""
61"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
62"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-"
63"reconfigure ssh"
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid "Generate new configuration file"
69msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:4
74msgid ""
75"This version of OpenSSH has a considerably changed configuration file from "
76"the version shipped in Debian 'Potato', which you appear to be upgrading "
77"from. I can now generate you a new configuration file (/etc/ssh/sshd."
78"config), which will work with the new server version, but will not contain "
79"any customisations you made with the old version."
80msgstr ""
81"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοροποιημένο αρχείο ρυθμίσεων "
82"από την έκδοση που περιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
83"οποία φαίνεται ότι πραγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
84"δίνεται η δυνατότητα να δημιουργήσετε ένα νέο αρχείο ρυθμίσεων (/etc/ssh/"
85"sshd_config), το οποίο χρησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
86"δεν θα περιέχει οποιαδήποτε παραμετροποίηση έχετε ήδη κάνει στην παλιά "
87"έκδοση."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:4
92msgid ""
93"Please note that this new configuration file will set the value of "
94"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
95"ssh directly in as root). It is the opinion of the maintainer that this is "
96"the correct default (see README.Debian for more details), but you can always "
97"edit sshd_config and set it to no if you wish."
98msgstr ""
99"Σημειώστε ότι το νέο αρχείο ρυθμίσεων θα καθορίσει την τιμή της επιλογής "
100"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωρίζει τον κωδικό "
101"πρόσβασης του root μπορεί να συνδεθεί ως χρήστης root). Κατά τον συντηρητή "
102"αυτή είναι και η σωστή προκαθορισμένη ρύθμιση (δείτε το README.Debian για "
103"περισσότερες λεπτομέρειες), αλλά μπορείτε οποιαδήποτε στιγμή να αλλάξετε την "
104"τιμή σε no στο αρχείο sshd_config."
105
106#. Type: boolean
107#. Description
108#: ../openssh-server.templates.master:4
109msgid ""
110"It is strongly recommended that you let me generate a new configuration file "
111"for you."
112msgstr "Συνιστάται να επιλέξετε την δημιουργία του νέου αρχείου ρυθμίσεων."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, που "
130"είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, ωστόσο "
131"αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων συστήματα και "
132"θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες (π.χ. ο πελάτης "
133"ssh που διανέμεται με την έκδοση \"potato\")."
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"Also please note that keys used for protocol 1 are different so you will not "
140"be able to use them if you only allow protocol 2 connections."
141msgstr ""
142"Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 είναι "
143"διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο τις "
144"συνδέσεις με το πρωτόκολλο 2."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:23
149msgid ""
150"If you later change your mind about this setting, README.Debian has "
151"instructions on what to do to your sshd_config file."
152msgstr ""
153"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README."
154"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:38
159msgid "Do you want to continue (and risk killing active ssh sessions)?"
160msgstr ""
161"Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:38
166msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh "
169"session, that would be a Bad Thing(tm)."
170msgstr ""
171"Η τρέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
172"τερματίσει όλες τις συνεδρίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
173"μιας συνεδρίας ssh, αυτό είναι μάλλον κακή ιδέα..."
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:38
178msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file."
181msgstr ""
182"Μπορείτε να το διορθώσετε αυτό προσθέτοντας \"--pidfile /var/run/sshd.pid\" "
183"στη γραμμή start-stop-daemon στο τμήμα \"stop\" του αρχείου."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr ""
190"ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι "
191"απενεργοποιημένηεξ ορισμού."
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates.master:48
196msgid ""
197"For security reasons, the Debian version of ssh has ForwardX11 and "
198"ForwardAgent set to ``off'' by default."
199msgstr ""
200"Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
201"ForwardX11 και ForwardAgent ορισμένες σε ``off'' εξ ορισμού."
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates.master:48
206msgid ""
207"You can enable it for servers you trust, either in one of the configuration "
208"files, or with the -X command line option."
209msgstr ""
210"Μπορείτε να τα ενεργοποιήσετε για διακομιστές που εμπιστεύεστε, είτε σε ένα "
211"από τα αρχεία ρυθμίσεων, είτε μέσω της επιλογής -X στη γραμμή εντολών."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:48
216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
217msgstr ""
218"Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/ssh/"
219"README.Debian"
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr ""
226"Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:59
231msgid ""
232"having rsh-server installed undermines the security that you were probably "
233"wanting to obtain by installing ssh. I'd advise you to remove that package."
234msgstr ""
235"Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την οποία "
236"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίρεση "
237"αυτού του πακέτου."
238
239#. Type: note
240#. Description
241#: ../openssh-server.templates.master:66
242msgid "Warning: telnetd is installed --- probably not a good idea"
243msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
244
245#. Type: note
246#. Description
247#: ../openssh-server.templates.master:66
248msgid ""
249"I'd advise you to either remove the telnetd package (if you don't actually "
250"need to offer telnet access) or install telnetd-ssl so that there is at "
251"least some chance that telnet sessions will not be sending unencrypted login/"
252"password and session information over the network."
253msgstr ""
254"Συνιστάται είτε να αφαιρέσετε το πακέτο telnetd (αν δεν είναι πραγματικά "
255"απαραίτητη η πρόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
256"ώστε να υπάρχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
257"αποστέλλουν μη κρυπτογραφημένες πληροφορίες κωδικών πρόσβασης και συνεδριών "
258"μέσω δικτύου."
259
260#. Type: note
261#. Description
262#: ../openssh-server.templates.master:74
263msgid "Warning: you must create a new host key"
264msgstr ""
265"Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
266
267#. Type: note
268#. Description
269#: ../openssh-server.templates.master:74
270msgid ""
271"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
272"not handle this host key file, and I can't find the ssh-keygen utility from "
273"the old (non-free) SSH installation."
274msgstr ""
275"Υπάρχει ένα παλαιότερο κλειδί /etc/ssh/ssh_host_key, που είναι "
276"κρυπτογραφημένο με τον αλγόριθμο IDEA. Το OpenSSH δε μπορεί να χειριστεί "
277"αυτό το κλειδί και δεν έχει βρεθεί το εργαλείο ssh-keygen από την παλιά (μη "
278"ελεύθερη) εγκατάσταση του SSH."
279
280#. Type: note
281#. Description
282#: ../openssh-server.templates.master:74
283msgid "You will need to generate a new host key."
284msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid "Disable challenge-response authentication?"
290msgstr ""
291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid ""
296"Password authentication appears to be disabled in your current OpenSSH "
297"server configuration. In order to prevent users from logging in using "
298"passwords (perhaps using only public key authentication instead) with recent "
299"versions of OpenSSH, you must disable challenge-response authentication, or "
300"else ensure that your PAM configuration does not allow Unix password file "
301"authentication."
302msgstr ""
303
304#. Type: boolean
305#. Description
306#: ../openssh-server.templates.master:84
307msgid ""
308"If you disable challenge-response authentication, then users will not be "
309"able to log in using passwords. If you leave it enabled (the default "
310"answer), then the 'PasswordAuthentication no' option will have no useful "
311"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
312msgstr ""
313
314#~ msgid "ssh2 keys merged in configuration files"
315#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
316
317#~ msgid ""
318#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
319#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
320#~ "longer needed. They will still be read in order to maintain backwards "
321#~ "compatibility"
322#~ msgstr ""
323#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά "
324#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία "
325#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα "
326#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας."
327
328#~ msgid "Do you want to run the sshd server?"
329#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
330
331#~ msgid "This package contains both the ssh client, and the sshd server."
332#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd."
333
334#~ msgid ""
335#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
336#~ "via ssh."
337#~ msgstr ""
338#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για "
339#~ "απομακρυσμένες συνδέσεις μέσω ssh."
340
341#~ msgid ""
342#~ "If you are only interested in using the ssh client for outbound "
343#~ "connections on this machine, and don't want to log into it at all using "
344#~ "ssh, then you can disable sshd here."
345#~ msgstr ""
346#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες "
347#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
348#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο "
349#~ "αυτό."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr ""
353#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες."
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος "
362#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου "
363#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την "
364#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα "
365#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή "
366#~ "αυτή."
367
368#~ msgid ""
369#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370#~ "sshd_config after the upgrade is complete, taking note of the warning in "
371#~ "the sshd_config(5) manual page."
372#~ msgstr ""
373#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε "
374#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το "
375#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα "
376#~ "οδηγιών του sshd_config(5)."
377
378#~ msgid "Privilege separation"
379#~ msgstr "Διαχωρισμός Προνομίων"
380
381#~ msgid ""
382#~ "Privilege separation is turned on by default, so if you decide you want "
383#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
384#~ "sshd_config."
385#~ msgstr ""
386#~ "Ο διαχωρισμός προνομίων είναι ενεργοποιημένος εξ ορισμού, οπότε αν "
387#~ "αποφασίσετε ότι θέλετε να τον απενεργοποιήσετε, πρέπει να προσθέσετε την "
388#~ "ρύθμιση \"UsePrivilegeSeparation no\" στο αρχείο sshd_config."
389
390#~ msgid "Enable Privilege separation"
391#~ msgstr "Ενεργοποίηση Διαχωρισμού Προνομίων"
392
393#~ msgid ""
394#~ "This version of OpenSSH contains the new privilege separation option. "
395#~ "This significantly reduces the quantity of code that runs as root, and "
396#~ "therefore reduces the impact of security holes in sshd."
397#~ msgstr ""
398#~ "Αυτή η έκδοση του OpenSSH περιλαμβάνει τη νέα επιλογή διαχωρισμού "
399#~ "προνομίων. Αυτό μειώνει δραστικά το ποσοστό των προγραμμάτων που "
400#~ "εκτελούνται ως root, και κατά συνέπεια και τις τρύπες ασφαλείας του sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Δυστυχώς, ο διαχωρισμός προνομίων δεν συνεργάζεται σωστά με το PAM. "
408#~ "Οποιεσδήποτε μονάδες συνεδρίας (session modules) του PAM που πρέπει να "
409#~ "εκτελεστούν ως root (pam_mkhomedir, για παράδειγμα) θα αποτύχουν, και η "
410#~ "πιστοποίηση μέσω πληκτρολογίου στο PAM δεν θα λειτουργεί."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Εφόσον έχετε επιλέξει να δημιουργήθεί αυτόματα το αρχείο sshd_config, "
419#~ "μπορείτε να επιλέξετε επίσης αν θέλετε να ενεργοποιήσετε το διαχωρισμό "
420#~ "προνομίων ή όχι. Εκτός αν γνωρίζετε ότι χρειάζεστε να χρησιμοποιήσετε "
421#~ "χαρακτηριστικά του PAM που δε συνεργάζονται με αυτή την επιλογή, "
422#~ "συνιστάται να την ενεργοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..d34d1a9df
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,432 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yage <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Pea <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentacin de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traduccin al espaol, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traduccin de Debian al espaol
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traduccin en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La gua de traduccin de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-10-06 14:06+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
47msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?"
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"You have the option of installing the ssh-keysign helper with the SUID bit "
54"set."
55msgstr ""
56"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de "
57"root)."
58
59#. Type: boolean
60#. Description
61#: ../openssh-client.templates.master:4
62msgid ""
63"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
64"based authentication."
65msgstr ""
66"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de "
67"la versin 2 del protocolo SSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-client.templates.master:4
72msgid ""
73"If in doubt, I suggest you install it with SUID. If it causes problems you "
74"can change your mind later by running: dpkg-reconfigure ssh"
75msgstr ""
76"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
77"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
82msgid "Generate new configuration file"
83msgstr "Generar un nuevo fichero de configuracin"
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"This version of OpenSSH has a considerably changed configuration file from "
90"the version shipped in Debian 'Potato', which you appear to be upgrading "
91"from. I can now generate you a new configuration file (/etc/ssh/sshd."
92"config), which will work with the new server version, but will not contain "
93"any customisations you made with the old version."
94msgstr ""
95"Esta versin de OpenSSH tiene un fichero de configuracin considerablemente "
96"diferente del incluido en Debian 'Potato', que es la versin desde la que "
97"parece estar actualizando. Puede crear automticamente un nuevo fichero de "
98"configuracin (/etc/ssh/sshd_config), que funcionar con la nueva versin "
99"del servidor, pero no incuir las modificaciones que hiciera en la versin "
100"antigua."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"Please note that this new configuration file will set the value of "
107"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
108"ssh directly in as root). It is the opinion of the maintainer that this is "
109"the correct default (see README.Debian for more details), but you can always "
110"edit sshd_config and set it to no if you wish."
111msgstr ""
112"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
113"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
114"root podr entrar mediante ssh directamente como root. En opinin del "
115"mantenedor sta es la opcin predeterminada ms adecuada (puede leer README."
116"Debian si quiere conocer ms detalles), pero siempre puede editar "
117"sshd_config y poner no si lo desea."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:4
122msgid ""
123"It is strongly recommended that you let me generate a new configuration file "
124"for you."
125msgstr ""
126"Es muy recomendable que permita que se genere un nuevo fichero de "
127"configuracin ahora."
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:23
132msgid "Allow SSH protocol 2 only"
133msgstr "Permitir slo la versin 2 del protocolo SSH"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es mucho "
145"ms segura que la anterior. Se recomienda desactivar la versin 1, aunque "
146"funcionar ms lento en mquinas modestas y puede impedir que se conecten "
147"clientes antiguos, como, por ejemplo, el incluido en potato."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"Also please note that keys used for protocol 1 are different so you will not "
154"be able to use them if you only allow protocol 2 connections."
155msgstr ""
156"Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son "
157"diferentes, por lo que no podr usarlas si nicamente permite conexiones "
158"mediante la versin 2 del protocolo."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:23
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"Si ms tarde cambia de opinin, el fichero README.Debian contiene "
168"instrucciones sobre cmo modificar en el fichero sshd_config."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid "Do you want to continue (and risk killing active ssh sessions)?"
174msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates.master:38
179msgid ""
180"The version of /etc/init.d/ssh that you have installed, is likely to kill "
181"all running sshd instances. If you are doing this upgrade via an ssh "
182"session, that would be a Bad Thing(tm)."
183msgstr ""
184"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
185"el demonio ssh. Si est actualizando a travs de una sesin ssh, puede que "
186"no sea muy buena idea."
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:38
191msgid ""
192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
193"daemon line in the stop section of the file."
194msgstr ""
195"Puede arreglarlo aadiendo --pidfile /var/run/sshd.pid a la lnea 'start-"
196"stop-daemon', en la seccin 'stop' del fichero."
197
198#. Type: note
199#. Description
200#: ../openssh-server.templates.master:48
201msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
202msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid ""
208"For security reasons, the Debian version of ssh has ForwardX11 and "
209"ForwardAgent set to ``off'' by default."
210msgstr ""
211"Por razones de seguridad, la versin de ssh de Debian tiene por defecto "
212"ForwardX11 y ForwardAgent desactivadas."
213
214#. Type: note
215#. Description
216#: ../openssh-server.templates.master:48
217msgid ""
218"You can enable it for servers you trust, either in one of the configuration "
219"files, or with the -X command line option."
220msgstr ""
221"Puede activar estas opciones para los servidores en los que confe, en los "
222"ficheros de configuracin o con la opcin -X en lnea de comandos."
223
224#. Type: note
225#. Description
226#: ../openssh-server.templates.master:48
227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
228msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
229
230#. Type: note
231#. Description
232#: ../openssh-server.templates.master:59
233msgid "Warning: rsh-server is installed --- probably not a good idea"
234msgstr ""
235"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates.master:59
240msgid ""
241"having rsh-server installed undermines the security that you were probably "
242"wanting to obtain by installing ssh. I'd advise you to remove that package."
243msgstr ""
244"Tener rsh-server instalado representa un menoscabo de la seguridad que "
245"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
246"paquete."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:66
251msgid "Warning: telnetd is installed --- probably not a good idea"
252msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:66
257msgid ""
258"I'd advise you to either remove the telnetd package (if you don't actually "
259"need to offer telnet access) or install telnetd-ssl so that there is at "
260"least some chance that telnet sessions will not be sending unencrypted login/"
261"password and session information over the network."
262msgstr ""
263"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
264"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
265"contraseas, nombres de usuario y dems informacin de las sesiones telnet "
266"no viajen sin cifrar por la red."
267
268#. Type: note
269#. Description
270#: ../openssh-server.templates.master:74
271msgid "Warning: you must create a new host key"
272msgstr "Aviso: debe crear una nueva clave para su servidor"
273
274#. Type: note
275#. Description
276#: ../openssh-server.templates.master:74
277msgid ""
278"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
279"not handle this host key file, and I can't find the ssh-keygen utility from "
280"the old (non-free) SSH installation."
281msgstr ""
282"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
283"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
284"utilidad ssh-keygen incluida en el paquete ssh no libre."
285
286#. Type: note
287#. Description
288#: ../openssh-server.templates.master:74
289msgid "You will need to generate a new host key."
290msgstr "Necesitar generar una nueva clave para su servidor."
291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid "Disable challenge-response authentication?"
296msgstr ""
297
298#. Type: boolean
299#. Description
300#: ../openssh-server.templates.master:84
301msgid ""
302"Password authentication appears to be disabled in your current OpenSSH "
303"server configuration. In order to prevent users from logging in using "
304"passwords (perhaps using only public key authentication instead) with recent "
305"versions of OpenSSH, you must disable challenge-response authentication, or "
306"else ensure that your PAM configuration does not allow Unix password file "
307"authentication."
308msgstr ""
309
310#. Type: boolean
311#. Description
312#: ../openssh-server.templates.master:84
313msgid ""
314"If you disable challenge-response authentication, then users will not be "
315"able to log in using passwords. If you leave it enabled (the default "
316"answer), then the 'PasswordAuthentication no' option will have no useful "
317"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
318msgstr ""
319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para "
330#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
331#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo "
332#~ "para mantener compatibilidad hacia atrs."
333
334#~ msgid "Do you want to run the sshd server?"
335#~ msgstr "Quiere ejecutar el servidor sshd?"
336
337#~ msgid "This package contains both the ssh client, and the sshd server."
338#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
339
340#~ msgid ""
341#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
342#~ "via ssh."
343#~ msgstr ""
344#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
345#~ "permitir el acceso remoto mediante ssh."
346
347#~ msgid ""
348#~ "If you are only interested in using the ssh client for outbound "
349#~ "connections on this machine, and don't want to log into it at all using "
350#~ "ssh, then you can disable sshd here."
351#~ msgstr ""
352#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes "
353#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede "
354#~ "desactivar sshd."
355
356#~ msgid "Environment options on keys have been deprecated"
357#~ msgstr "Las opciones de entorno para las claves, en desuso"
358
359#~ msgid ""
360#~ "This version of OpenSSH disables the environment option for public keys "
361#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
362#~ "If you are using this option in an authorized_keys file, beware that the "
363#~ "keys in question will no longer work until the option is removed."
364#~ msgstr ""
365#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de "
366#~ "entorno para las claves pblicas, para evitar ciertos ataques (por "
367#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero "
368#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la "
369#~ "opcin."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes "
377#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta "
378#~ "el aviso de la pgina de manual de sshd_config(5)."
379
380#~ msgid "Privilege separation"
381#~ msgstr "Separacin de privilegios"
382
383#~ msgid ""
384#~ "Privilege separation is turned on by default, so if you decide you want "
385#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
386#~ "sshd_config."
387#~ msgstr ""
388#~ "La separacin de privilegios est activa por defecto, por lo que si "
389#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
390#~ "fichero /etc/ssh/sshd_config."
391
392#~ msgid "Enable Privilege separation"
393#~ msgstr "Activar separacin de privilegios"
394
395#~ msgid ""
396#~ "This version of OpenSSH contains the new privilege separation option. "
397#~ "This significantly reduces the quantity of code that runs as root, and "
398#~ "therefore reduces the impact of security holes in sshd."
399#~ msgstr ""
400#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
401#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
402#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
403#~ "seguridad en sshd."
404
405#~ msgid ""
406#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
407#~ "session modules that need to run as root (pam_mkhomedir, for example) "
408#~ "will fail, and PAM keyboard-interactive authentication won't work."
409#~ msgstr ""
410#~ "Desafortunadamente, la separacin de privilegios no funciona "
411#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
412#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
413#~ "PAM con teclado no funcionarn."
414
415#~ msgid ""
416#~ "Since you've opted to have me generate an sshd_config file for you, you "
417#~ "can choose whether or not to have privilege separation turned on or not. "
418#~ "Unless you know you need to use PAM features that won't work with this "
419#~ "option, you should enable it."
420#~ msgstr ""
421#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
422#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
423#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
424#~ "con esta opcin, debera responder s a esta pregunta."
425
426#~ msgid ""
427#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
428#~ "separation will not work at all, and your sshd will fail to start unless "
429#~ "you explicitly turn privilege separation off."
430#~ msgstr ""
431#~ "Nota: Si utiliza un ncleo Linux 2.0, la separacin de privilegios "
432#~ "fallar estrepitosamente y sshd no funcionar a no ser que la desactive."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..ee0430eda
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,308 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2004-10-06 14:06+0100\n"
22"PO-Revision-Date: 2004-08-12 21:25+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-client.templates.master:4
32msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
33msgstr "Haluatko, että /usr/lib/ssh-keygen asennetaan SUID root -oikeuksin?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-client.templates.master:4
38msgid ""
39"You have the option of installing the ssh-keysign helper with the SUID bit "
40"set."
41msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Jos SUID on päällä, voit käyttää SSH-protokollan version 2 konekohtaista \n"
51"todennusta."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se aiheuttaa \n"
61"ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh\"."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Luo uusi asetustiedosto"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
80"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
81"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
82"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
83"vanhaan versioon itse tehdyt mukautukset menetetään."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
96"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
97"tietävä \n"
98"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
99"mielestä \n"
100"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
101"tämän \n"
102"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
103
104#. Type: boolean
105#. Description
106#: ../openssh-server.templates.master:4
107msgid ""
108"It is strongly recommended that you let me generate a new configuration file "
109"for you."
110msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates.master:23
115msgid "Allow SSH protocol 2 only"
116msgstr "Salli ainoastaan SSH-protokollan versio 2"
117
118#. Type: boolean
119#. Description
120#: ../openssh-server.templates.master:23
121msgid ""
122"This version of OpenSSH supports version 2 of the ssh protocol, which is "
123"much more secure. Disabling ssh 1 is encouraged, however this will slow "
124"things down on low end machines and might prevent older clients from "
125"connecting (the ssh client shipped with \"potato\" is affected)."
126msgstr ""
127"Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
128"huomattavasti \n"
129"turvallisempi. Protokollan ykkösversion käytöstä poistamista suositellaan, "
130"mutta \n"
131"se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
132"yhteyden \n"
133"ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton\":"
134"n \n"
135"mukana toimitettua ssh-asiakasohjelmaa.)"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"Also please note that keys used for protocol 1 are different so you will not "
142"be able to use them if you only allow protocol 2 connections."
143msgstr ""
144"Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, joten \n"
145"et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:23
150msgid ""
151"If you later change your mind about this setting, README.Debian has "
152"instructions on what to do to your sshd_config file."
153msgstr ""
154"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
155"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:38
160msgid "Do you want to continue (and risk killing active ssh sessions)?"
161msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:38
166msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh "
169"session, that would be a Bad Thing(tm)."
170msgstr ""
171"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
172"kaikki \n"
173"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
174"yli, \n"
175"tämä on Huono Juttu(tm)."
176
177#. Type: boolean
178#. Description
179#: ../openssh-server.templates.master:38
180msgid ""
181"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
182"daemon line in the stop section of the file."
183msgstr ""
184"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
185"stop-osion start-stop-daemon -riville."
186
187#. Type: note
188#. Description
189#: ../openssh-server.templates.master:48
190msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
191msgstr ""
192"HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
193"oletusarvoisesti pois käytöstä."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"For security reasons, the Debian version of ssh has ForwardX11 and "
200"ForwardAgent set to ``off'' by default."
201msgstr ""
202"Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
203"ForwardAgent on oletuksena arvo \"off\"."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid ""
209"You can enable it for servers you trust, either in one of the configuration "
210"files, or with the -X command line option."
211msgstr ""
212"Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
213"komentorivillä käyttämällä -X -valitsinta."
214
215#. Type: note
216#. Description
217#: ../openssh-server.templates.master:48
218msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
219msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:59
230msgid ""
231"having rsh-server installed undermines the security that you were probably "
232"wanting to obtain by installing ssh. I'd advise you to remove that package."
233msgstr ""
234"Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n"
235"halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates.master:66
240msgid "Warning: telnetd is installed --- probably not a good idea"
241msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252"On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
253"tarjoaminen \n"
254"ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta salaamattomia \n"
255"käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon yli."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
272"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
273"avaintiedostoa, \n"
274"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..889948e12
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,318 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activ."
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"Si vous choisissez cette option, vous permettrez l'authentification base "
48"sur les htes, disponible dans la version 2 du protocole SSH."
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"Dans le doute, vous devriez l'installer avec le bit SETUID activ. Si cela "
58"vous pose des problmes, vous pourrez revenir sur votre dcision avec dpkg-"
59"reconfigure ssh."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid "Generate new configuration file"
65msgstr "Faut-il crer un nouveau fichier de configuration?"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"This version of OpenSSH has a considerably changed configuration file from "
72"the version shipped in Debian 'Potato', which you appear to be upgrading "
73"from. I can now generate you a new configuration file (/etc/ssh/sshd."
74"config), which will work with the new server version, but will not contain "
75"any customisations you made with the old version."
76msgstr ""
77"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
78"chang depuis la version contenue dans la distribution Debian Potato, "
79"depuis laquelle vous semblez faire une mise jour. Un nouveau fichier de "
80"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
81"version du serveur peut tre cr, mais ne contiendra aucun des rglages que "
82"vous aviez faits avec la version prcdente."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"Veuillez noter que ce nouveau fichier de configuration positionnera la "
95"valeur de PermitRootLogin yes (ce qui signifie que quiconque "
96"connaissant le mot de passe du superutilisateur peut se connecter en tant "
97"que tel sur la machine). Le responsable du paquet pense que c'est l un "
98"comportement par dfaut normal (lisez README.Debian pour plus "
99"d'informations), mais vous pouvez toujours modifier le fichier sshd_config "
100"et changer cela."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109"Il est fortement recommand de crer un nouveau fichier de configuration."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien "
127"plus sre. Dsactiver la version1 est recommand, cependant cela peut "
128"ralentir les machines peu puissantes et pourrait empcher ceux qui utilisent "
129"de vieilles versions de la partie cliente de se connecter (le client ssh de "
130"la distribution Debian Potato en fait partie)."
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"Also please note that keys used for protocol 1 are different so you will not "
137"be able to use them if you only allow protocol 2 connections."
138msgstr ""
139"De plus, les cls utilises par la version1 du protocole sont diffrentes "
140"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
141"utilisant la version2 du protocole."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:23
146msgid ""
147"If you later change your mind about this setting, README.Debian has "
148"instructions on what to do to your sshd_config file."
149msgstr ""
150"Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, les "
151"instructions fournies dans le fichier README.Debian vous indiquent comment "
152"modifier le fichier sshd_config."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:38
157msgid "Do you want to continue (and risk killing active ssh sessions)?"
158msgstr ""
159"Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh "
167"session, that would be a Bad Thing(tm)."
168msgstr ""
169"La version de /etc/init.d/ssh que vous venez d'installer va "
170"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous "
171"tes en train de faire cette mise niveau l'aide de SSH, ce serait "
172"regrettable."
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:38
177msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file."
180msgstr ""
181"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh --pidfile /var/"
182"run/sshd.pid la ligne start-stop-daemon dans la section stop du "
183"fichier."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"For security reasons, the Debian version of ssh has ForwardX11 and "
196"ForwardAgent set to ``off'' by default."
197msgstr ""
198"Pour des raisons de scurit, la version Debian de ssh positionne les "
199"options ForwardX11 et ForwardAgent Off par dfaut."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid ""
205"You can enable it for servers you trust, either in one of the configuration "
206"files, or with the -X command line option."
207msgstr ""
208"Vous pouvez activer ces options pour les serveurs en qui vous avez "
209"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
210"de la ligne de commande."
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:48
215msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
216msgstr ""
217"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
218
219#. Type: note
220#. Description
221#: ../openssh-server.templates.master:59
222msgid "Warning: rsh-server is installed --- probably not a good idea"
223msgstr "Rsh-server install: paquet dconseill"
224
225#. Type: note
226#. Description
227#: ../openssh-server.templates.master:59
228msgid ""
229"having rsh-server installed undermines the security that you were probably "
230"wanting to obtain by installing ssh. I'd advise you to remove that package."
231msgstr ""
232"Avoir un serveur rsh install affaiblit la scurit que vous vouliez "
233"probablement obtenir en installant SSH. Il est conseill de supprimer ce "
234"paquet."
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:66
239msgid "Warning: telnetd is installed --- probably not a good idea"
240msgstr "Telnetd install: paquet dconseill"
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:66
245msgid ""
246"I'd advise you to either remove the telnetd package (if you don't actually "
247"need to offer telnet access) or install telnetd-ssl so that there is at "
248"least some chance that telnet sessions will not be sending unencrypted login/"
249"password and session information over the network."
250msgstr ""
251"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
252"ncessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
253"moins une chance que les sessions telnet soient chiffres et que les mots de "
254"passe et noms d'utilisateurs ne passent pas en clair sur le rseau."
255
256#. Type: note
257#. Description
258#: ../openssh-server.templates.master:74
259msgid "Warning: you must create a new host key"
260msgstr "Nouvelle cl d'hte ncessaire"
261
262#. Type: note
263#. Description
264#: ../openssh-server.templates.master:74
265msgid ""
266"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
267"not handle this host key file, and I can't find the ssh-keygen utility from "
268"the old (non-free) SSH installation."
269msgstr ""
270"Un ancien fichier /etc/ssh/ssh_host_key, chiffr avec IDEA, est actuellement "
271"utilis. OpenSSH ne peut utiliser ce fichier de cl, et l'utilitaire ssh-"
272"keygen de l'installation prcdente (non libre) de SSH n'a pas t trouv."
273
274#. Type: note
275#. Description
276#: ../openssh-server.templates.master:74
277msgid "You will need to generate a new host key."
278msgstr "Vous devez gnrer une nouvelle cl d'hte."
279
280#. Type: boolean
281#. Description
282#: ../openssh-server.templates.master:84
283msgid "Disable challenge-response authentication?"
284msgstr "Faut-il dsactiver l'authentification par dfi-rponse?"
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid ""
290"Password authentication appears to be disabled in your current OpenSSH "
291"server configuration. In order to prevent users from logging in using "
292"passwords (perhaps using only public key authentication instead) with recent "
293"versions of OpenSSH, you must disable challenge-response authentication, or "
294"else ensure that your PAM configuration does not allow Unix password file "
295"authentication."
296msgstr ""
297"L'authentification par mots de passe semble tre dsactive dans la "
298"configuration actuelle de votre serveur OpenSSH. Afin de vraiment empcher "
299"les utilisateurs de se connecter avec un mot de passe (par exemple en "
300"n'autorisant que l'authentification par cl publique), vous devez aussi "
301"dsactiver l'authentification par dfi-rponse dans les versions rcentes "
302"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
303"pas l'authentification avec le fichier de mots de passe."
304
305#. Type: boolean
306#. Description
307#: ../openssh-server.templates.master:84
308msgid ""
309"If you disable challenge-response authentication, then users will not be "
310"able to log in using passwords. If you leave it enabled (the default "
311"answer), then the 'PasswordAuthentication no' option will have no useful "
312"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
313msgstr ""
314"Si vous dsactivez l'authentification par dfi-rponse, alors les "
315"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
316"vous la laissez active (ce qui est le dfaut), alors l'option "
317"PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la "
318"configuration de PAM dans /etc/pam.d/ssh."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..303cf5e52
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,414 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID "
40"impostato."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione "
50"basata su host del protocollo 2 di SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi "
60"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Generare un nuovo file di configurazione"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Questa versione di OpenSSH contiene un file di configurazione "
79"significativamente modificato rispetto a quello distribuito in Debian "
80"\"Potato\", che sembra essere quello che si sta aggiornando. ora possibile "
81"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
82"config) che funzioner con la nuova versione del server, ma non conterr "
83"nessuna delle personalizzazioni apportate nella precedente versione."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"N.B.: questo nuovo file di configurazione imposter il valore di "
96"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
97"password dell'account root potr collegarsi tramite ssh direttamente come "
98"root). opinione del manutentore del pacchetto che questo sia il corretto "
99"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
100"desidera, sempre possibile modificare il file sshd_config e impostare il "
101"valore a \"no\"."
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:4
106msgid ""
107"It is strongly recommended that you let me generate a new configuration file "
108"for you."
109msgstr ""
110" fortemente raccomandata la generazione automatica di un nuovo file di "
111"configurazione."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Consentire solo il protocollo 2 di SSH"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
129"molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ci "
130"rallenter le operazioni su macchine di basso livello e potrebbe impedire ai "
131"client pi vecchi di collegarsi (il client distribuito con \"potato\" ne "
132"un esempio)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
142"non sar possibile usarle se saranno abilitate solo le connessioni con il "
143"protocollo 2."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Se successivamente si cambier idea su questa impostazione, nel file README."
153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr ""
160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:38
165msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh "
168"session, that would be a Bad Thing(tm)."
169msgstr ""
170"La versione di /etc/init.d/ssh attualmente installata probabilmente "
171"terminer tutte le istanze di sshd attive. Se si sta effettuando questo "
172"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
173"comportamento imprevedibile."
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:38
178msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file."
181msgstr ""
182" possibile correggere ci aggiungendo --pidfile /var/run/sshd.pid alla "
183"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr ""
190"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
191"predefinita."
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates.master:48
196msgid ""
197"For security reasons, the Debian version of ssh has ForwardX11 and "
198"ForwardAgent set to ``off'' by default."
199msgstr ""
200"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11"
201"\" e \"ForwardAgent\" impostati a \"off\" come impostazione predefinita."
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates.master:48
206msgid ""
207"You can enable it for servers you trust, either in one of the configuration "
208"files, or with the -X command line option."
209msgstr ""
210" possibile abilitarlo per i server di cui si sicuri, sia in uno dei file "
211"di configurazione, sia tramite l'opzione -X della rigaa di comando."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:48
216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
217msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
218
219#. Type: note
220#. Description
221#: ../openssh-server.templates.master:59
222msgid "Warning: rsh-server is installed --- probably not a good idea"
223msgstr ""
224"Attenzione: rsh-server installato --- probabilmente non una buona idea"
225
226#. Type: note
227#. Description
228#: ../openssh-server.templates.master:59
229msgid ""
230"having rsh-server installed undermines the security that you were probably "
231"wanting to obtain by installing ssh. I'd advise you to remove that package."
232msgstr ""
233"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
234"ottenere installando ssh. consigliabile rimuovere il pacchetto."
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:66
239msgid "Warning: telnetd is installed --- probably not a good idea"
240msgstr ""
241"Attenzione: telnetd installato --- probabilmente non una buona idea"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252" consigliabile rimuovere il pacchetto telnetd (se non proprio necessario "
253"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
254"sia qualche possibilit che la sessione telnet invii sulla rete login/"
255"password e informazioni di sessione non criptate."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Attenzione: necessario creare una nuova chiave host"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"C' una vecchio file /etc/ssh/ssh_host_key, che criptato in modalit IDEA. "
272"OpenSSH non in grado di gestire questo file di chiave host e non "
273"presente il programma di utilit ssh-keygen dalla precedente installazione "
274"di SSH (non-free)."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Sar necessario generare una nuova chiave host."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e "
320#~ "ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono "
321#~ "pi necessari. Essi verranno comunque letti al fine di mantenere la "
322#~ "compatibilit all'indietro."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Si desidera avviare il server sshd?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere "
335#~ "connessioni remote attraverso ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se si unicamente interessati all'uso del client ssh per connessioni in "
343#~ "uscita da questo computer e non si vuole che ci si possa collegare usando "
344#~ "ssh, sshd pu essere disabilitato."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
356#~ "pubbliche, come impostazione predefinita, al fine di evitare certi "
357#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un "
358#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in "
359#~ "questione non funzioneranno pi finch l'opzione sar rimossa."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" "
367#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
368#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)."
369
370#~ msgid "Privilege separation"
371#~ msgstr "Separazione dei privilegi"
372
373#~ msgid ""
374#~ "Privilege separation is turned on by default, so if you decide you want "
375#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
376#~ "sshd_config."
377#~ msgstr ""
378#~ "La separazione dei privilegi abilitata in modo predefinito quindi, se "
379#~ "si decide di disabilitarla, necessario aggiungere "
380#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
381
382#~ msgid "Enable Privilege separation"
383#~ msgstr "Abilita la separazione dei privilegi"
384
385#~ msgid ""
386#~ "This version of OpenSSH contains the new privilege separation option. "
387#~ "This significantly reduces the quantity of code that runs as root, and "
388#~ "therefore reduces the impact of security holes in sshd."
389#~ msgstr ""
390#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
391#~ "dei privilegi. Ci riduce significativamente la quantit di codice "
392#~ "eseguito come root, riducendo cos l'impatto di eventuali falle di "
393#~ "sicurezza in sshd."
394
395#~ msgid ""
396#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
397#~ "session modules that need to run as root (pam_mkhomedir, for example) "
398#~ "will fail, and PAM keyboard-interactive authentication won't work."
399#~ msgstr ""
400#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
401#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
402#~ "root (ad esempio, pam_mkhomedir) fallir e l'autenticazione interattiva "
403#~ "da tastiera di PAM non funzioner."
404
405#~ msgid ""
406#~ "Since you've opted to have me generate an sshd_config file for you, you "
407#~ "can choose whether or not to have privilege separation turned on or not. "
408#~ "Unless you know you need to use PAM features that won't work with this "
409#~ "option, you should enable it."
410#~ msgstr ""
411#~ "Poich si scelto di generare automaticamente un file sshd_config, "
412#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
413#~ "meno che si sappia che sar necessario usare le caratteristiche di PAM "
414#~ "che non funzioneranno con questa opzione, consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..6e77f464e
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,406 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ"
40"֤ȤǤޤ"
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ"
50"ȤǤޤ"
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬"
60"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "եޤ"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"OpenSSH ΤΥСϡDebian 'Potato' ˴ޤޤƤС (ޡ"
79"ΥС󤫤ΥС󥢥åפߤƤȤ) 顢ե뤬"
80"ѲƤޤޡСΥФǻȤȤǤ뿷"
81"ե (/etc/ssh/sshd/config) ư뤳ȤǤޤΥե"
82"ϡŤСե˴ޤޤ뤢ʤ꤬ޤäޤޤ"
83""
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"οեϡPermitRootLoginפyesפꤷޤ (Ĥޤꡢ"
96"root ΥѥɤΤäƤͤʤïǤľܥǤޤ)Ǥ褤"
97"ȤΤΥѥåΥƥʤΰոǤ (ܤ README.Debian ɤ"
98"Ǥ)sshd_config Խơnoפꤹ뤳ȤǤޤ"
99
100#. Type: boolean
101#. Description
102#: ../openssh-server.templates.master:4
103msgid ""
104"It is strongly recommended that you let me generate a new configuration file "
105"for you."
106msgstr "եư뤳Ȥ򶯤ᤷޤ"
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "SSH ץȥ 2 ΤߤĤޤ"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 "
124"ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư"
125"٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato\" "
126"ssh 饤Ȥ³Ǥʤʤޤ)"
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤǤ"
136"ΥȤȤǤޤ"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"If you later change your mind about this setting, README.Debian has "
143"instructions on what to do to your sshd_config file."
144msgstr ""
145"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦"
146"ѹ褤ʬޤ"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid "Do you want to continue (and risk killing active ssh sessions)?"
152msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:38
157msgid ""
158"The version of /etc/init.d/ssh that you have installed, is likely to kill "
159"all running sshd instances. If you are doing this upgrade via an ssh "
160"session, that would be a Bad Thing(tm)."
161msgstr ""
162"ޥ󥹥ȡ뤷 /etc/init.d/ssh ϡ餯¹ sshd 򤹤٤ߤ"
163"ޤΥС󥢥åפ ssh åѤƹԤΤϴְä꤫"
164"Ǥ"
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:38
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"ξˤϡ/etc/init.d/ssh stop start-stop-"
174"daemon ιԤˡ--pidfile /var/run/sshd.pidפɲäޤ"
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates.master:48
179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
180msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates.master:48
185msgid ""
186"For security reasons, the Debian version of ssh has ForwardX11 and "
187"ForwardAgent set to ``off'' by default."
188msgstr ""
189"ƥͳ顢Debian ssh Ǥ ForwardX11 ForwardAgent ϥ"
190"եȤǤϡoffפꤵޤ"
191
192#. Type: note
193#. Description
194#: ../openssh-server.templates.master:48
195msgid ""
196"You can enable it for servers you trust, either in one of the configuration "
197"files, or with the -X command line option."
198msgstr ""
199"եȤäꡢ-X ޥɥ饤󥪥ץȤäꤹ뤳Ȥǡ"
200"Ǥ륵ФФƵĤ뤳ȤǤޤ"
201
202#. Type: note
203#. Description
204#: ../openssh-server.templates.master:48
205msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
206msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ"
207
208#. Type: note
209#. Description
210#: ../openssh-server.templates.master:59
211msgid "Warning: rsh-server is installed --- probably not a good idea"
212msgstr ""
213"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
214
215#. Type: note
216#. Description
217#: ../openssh-server.templates.master:59
218msgid ""
219"having rsh-server installed undermines the security that you were probably "
220"wanting to obtain by installing ssh. I'd advise you to remove that package."
221msgstr ""
222"rsh-server 󥹥ȡ뤵Ƥȡʤ ssh ˤäȻפäƤ"
223"Ǥƥ»ʤޤΥѥå򥢥󥤥󥹥ȡ뤹뤳"
224"Ȥ򤪴ᤷޤ"
225
226#. Type: note
227#. Description
228#: ../openssh-server.templates.master:66
229msgid "Warning: telnetd is installed --- probably not a good idea"
230msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
231
232#. Type: note
233#. Description
234#: ../openssh-server.templates.master:66
235msgid ""
236"I'd advise you to either remove the telnetd package (if you don't actually "
237"need to offer telnet access) or install telnetd-ssl so that there is at "
238"least some chance that telnet sessions will not be sending unencrypted login/"
239"password and session information over the network."
240msgstr ""
241"(⤷ telnet 󶡤ȻפäƤʤΤǤ) telnetd ѥå"
242"򥢥󥤥󥹥ȡ뤹뤫ޤϡtelnetd-ssh ѥå 󥹥ȡ뤷ƾ"
243"ʤȤͥåȥŹ沽Ƥʤ桼̾ѥɤ䥻å"
244"ήʤ褦ˤ뤳Ȥ򤪴ᤷޤ"
245
246#. Type: note
247#. Description
248#: ../openssh-server.templates.master:74
249msgid "Warning: you must create a new host key"
250msgstr "ٹ: ۥȥʤȤޤ"
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid ""
256"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
257"not handle this host key file, and I can't find the ssh-keygen utility from "
258"the old (non-free) SSH installation."
259msgstr ""
260"IDEA ǰŹ沽줿Ť /etc/ssh/ssh_host_key ˤޤ OpenSSH Ϥ"
261"Υۥȥե򰷤ޤ󡣤ޤ󥹥ȡ뤵ƤŤ (ե꡼"
262"ǤϤʤ) SSH ˤ ssh-keygen 桼ƥƥޤޤƤޤ"
263
264#. Type: note
265#. Description
266#: ../openssh-server.templates.master:74
267msgid "You will need to generate a new host key."
268msgstr "ۥȥɬפޤ"
269
270#. Type: boolean
271#. Description
272#: ../openssh-server.templates.master:84
273msgid "Disable challenge-response authentication?"
274msgstr "-쥹ݥǧڤ̵ˤޤ?"
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid ""
280"Password authentication appears to be disabled in your current OpenSSH "
281"server configuration. In order to prevent users from logging in using "
282"passwords (perhaps using only public key authentication instead) with recent "
283"versions of OpenSSH, you must disable challenge-response authentication, or "
284"else ensure that your PAM configuration does not allow Unix password file "
285"authentication."
286msgstr ""
287"ߤ OpenSSH ФǤϥѥǧڤ̵ˤʤäƤ褦Ǥ"
288"OpenSSH κǶΥСǥѥɤȤäƥ桼󤹤Τɤ "
289"(¿ʬǧڤ˻Ȥ) ˤϡ-쥹ݥǧڤ̵"
290"ˤ뤫PAM Unix ѥɥեǧڤФ˵Ĥʤ褦ˤ"
291"ɬפޤ"
292
293#. Type: boolean
294#. Description
295#: ../openssh-server.templates.master:84
296msgid ""
297"If you disable challenge-response authentication, then users will not be "
298"able to log in using passwords. If you leave it enabled (the default "
299"answer), then the 'PasswordAuthentication no' option will have no useful "
300"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
301msgstr ""
302"-쥹ݥǧڤ̵ˤ硢桼ϥѥɤȤäƥ"
303"Ǥʤʤޤͭ (ǥե) ΤޤޤˤƤȡ/etc/pam.d/ssh ˤ"
304" PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤"
305"ʤʤޤ"
306
307#~ msgid "ssh2 keys merged in configuration files"
308#~ msgstr "ssh2 ե礵ޤ"
309
310#~ msgid ""
311#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
312#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
313#~ "longer needed. They will still be read in order to maintain backwards "
314#~ "compatibility"
315#~ msgstr ""
316#~ "OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ"
317#~ "󡣤Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤ"
318#~ "ȤʤޤߴݤĤˤϤΥե뤬ɬפǤ"
319
320#~ msgid "Do you want to run the sshd server?"
321#~ msgstr "sshd Ф¹Ԥޤ?"
322
323#~ msgid "This package contains both the ssh client, and the sshd server."
324#~ msgstr ""
325#~ "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
326
327#~ msgid ""
328#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
329#~ "via ssh."
330#~ msgstr ""
331#~ "̾sshd 奢륵Фϡssh Ѥ⡼ȤΥ"
332#~ "ǽˤ뤿˼¹Ԥޤ"
333
334#~ msgid ""
335#~ "If you are only interested in using the ssh client for outbound "
336#~ "connections on this machine, and don't want to log into it at all using "
337#~ "ssh, then you can disable sshd here."
338#~ msgstr ""
339#~ "⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡ"
340#~ "Υޥؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹Ԥ"
341#~ "Ǥޤ"
342
343#~ msgid "Environment options on keys have been deprecated"
344#~ msgstr "δĶץ̵ꤵޤ"
345
346#~ msgid ""
347#~ "This version of OpenSSH disables the environment option for public keys "
348#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
349#~ "If you are using this option in an authorized_keys file, beware that the "
350#~ "keys in question will no longer work until the option is removed."
351#~ msgstr ""
352#~ "ܥС OpenSSH ϡδĶץǥեȤ̵"
353#~ "ƤޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys "
354#~ "եǤΥץѤƤ硢Υץʤ¤"
355#~ "ϤθѤǤʤȤդƤ"
356
357#~ msgid ""
358#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359#~ "sshd_config after the upgrade is complete, taking note of the warning in "
360#~ "the sshd_config(5) manual page."
361#~ msgstr ""
362#~ "ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config"
363#~ "(5) ޥ˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
364#~ "PermitUserEnvironment yesפꤷƤ"
365
366#~ msgid "Privilege separation"
367#~ msgstr "øʬΥ"
368
369#~ msgid ""
370#~ "Privilege separation is turned on by default, so if you decide you want "
371#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
372#~ "sshd_config."
373#~ msgstr ""
374#~ "øʬΥϥǥեȤͭˤʤäƤޤ̵ˤϡ/etc/ssh/"
375#~ "sshd_conf ˡUsePrivilegeSeparation noפȤԤɲäƤ"
376
377#~ msgid "Enable Privilege separation"
378#~ msgstr "øʬΥͭˤ"
379
380#~ msgid ""
381#~ "This version of OpenSSH contains the new privilege separation option. "
382#~ "This significantly reduces the quantity of code that runs as root, and "
383#~ "therefore reduces the impact of security holes in sshd."
384#~ msgstr ""
385#~ "ܥС OpenSSH ϡøʬΥץäƤޤ "
386#~ "äơroot ¤Ǽ¹Ԥ륳ɤ̤˸餹ȤǤsshd Υ"
387#~ "ƥۡαƶ򸺤餹ȤǤޤ"
388
389#~ msgid ""
390#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
391#~ "session modules that need to run as root (pam_mkhomedir, for example) "
392#~ "will fail, and PAM keyboard-interactive authentication won't work."
393#~ msgstr ""
394#~ "ǰʤȤˡøʬΥ PAM ˰ƶͿޤroot Ǽ¹Ԥ뤹٤"
395#~ " PAM å⥸塼 (Ȥ pam_mkhomedir) ưʤʤޤ"
396#~ "ޤPAM ܡŪǧڤưʤʤޤ"
397
398#~ msgid ""
399#~ "Since you've opted to have me generate an sshd_config file for you, you "
400#~ "can choose whether or not to have privilege separation turned on or not. "
401#~ "Unless you know you need to use PAM features that won't work with this "
402#~ "option, you should enable it."
403#~ msgstr ""
404#~ "sshd_config ե뤳Ȥ򤷤ΤǡøʬΥͭˤ"
405#~ "뤫ʤǤޤưʤ PAM ǽȤ"
406#~ "ϡ֤Ϥפ֤٤Ǥ"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..7faed4b34
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,318 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
40"de SUID-bit aan."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
50"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
51"gebruiken."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
61"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
62"ssh\" uit te voeren"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid "Generate new configuration file"
68msgstr "Genereer het nieuwe configuratiebestand"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"This version of OpenSSH has a considerably changed configuration file from "
75"the version shipped in Debian 'Potato', which you appear to be upgrading "
76"from. I can now generate you a new configuration file (/etc/ssh/sshd."
77"config), which will work with the new server version, but will not contain "
78"any customisations you made with the old version."
79msgstr ""
80"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
81"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
82"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
83"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
84"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
85"niet overnemen."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:4
90msgid ""
91"Please note that this new configuration file will set the value of "
92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
93"ssh directly in as root). It is the opinion of the maintainer that this is "
94"the correct default (see README.Debian for more details), but you can always "
95"edit sshd_config and set it to no if you wish."
96msgstr ""
97"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
98"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
99"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
100"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
101"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
102"op 'no' zetten."
103
104#. Type: boolean
105#. Description
106#: ../openssh-server.templates.master:4
107msgid ""
108"It is strongly recommended that you let me generate a new configuration file "
109"for you."
110msgstr ""
111"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
112"u te laten genereren."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Laat enkel versie 2 van het SSH-protocol toe."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
130"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
131"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
132"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
142"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
143"protocolversie 2 verbindingen toelaat."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Instructies over wat te veranderen in sshd_config om deze instelling later "
153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh "
167"session, that would be a Bad Thing(tm)."
168msgstr ""
169"De /etc/init.d/ssh versie die u genstalleerd hebt schiet waarschijnlijk "
170"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
171"opwaardering via een ssh-sessie doet."
172
173#. Type: boolean
174#. Description
175#: ../openssh-server.templates.master:38
176msgid ""
177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
178"daemon line in the stop section of the file."
179msgstr ""
180"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
181"de start-stop-daemon regel in de stop-sectie van het bestand."
182
183#. Type: note
184#. Description
185#: ../openssh-server.templates.master:48
186msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
187msgstr ""
188"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates.master:48
193msgid ""
194"For security reasons, the Debian version of ssh has ForwardX11 and "
195"ForwardAgent set to ``off'' by default."
196msgstr ""
197"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
198"ForwardAgent standaard uitgeschakeld."
199
200#. Type: note
201#. Description
202#: ../openssh-server.templates.master:48
203msgid ""
204"You can enable it for servers you trust, either in one of the configuration "
205"files, or with the -X command line option."
206msgstr ""
207"U kunt dit, voor vertrouwde servers, inschakelen in de "
208"configuratiebestanden, of met de -X commandoregeloptie."
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates.master:48
213msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
214msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
215
216#. Type: note
217#. Description
218#: ../openssh-server.templates.master:59
219msgid "Warning: rsh-server is installed --- probably not a good idea"
220msgstr ""
221"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
222"idee"
223
224#. Type: note
225#. Description
226#: ../openssh-server.templates.master:59
227msgid ""
228"having rsh-server installed undermines the security that you were probably "
229"wanting to obtain by installing ssh. I'd advise you to remove that package."
230msgstr ""
231"rsh-server genstalleerd hebben ondermijnt de beveiliging die u, "
232"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
233"raden u aan om dat pakket te verwijderen."
234
235#. Type: note
236#. Description
237#: ../openssh-server.templates.master:66
238msgid "Warning: telnetd is installed --- probably not a good idea"
239msgstr ""
240"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
241"idee"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
253"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
254"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
255"wachtwoord en sessie informatie over het netwerk versturen."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
272"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
273"de oude (niet-vrije) SSH installatie niet vinden."
274
275#. Type: note
276#. Description
277#: ../openssh-server.templates.master:74
278msgid "You will need to generate a new host key."
279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
280
281#. Type: boolean
282#. Description
283#: ../openssh-server.templates.master:84
284msgid "Disable challenge-response authentication?"
285msgstr "Challenge-response-authenticatie deactiveren?"
286
287#. Type: boolean
288#. Description
289#: ../openssh-server.templates.master:84
290msgid ""
291"Password authentication appears to be disabled in your current OpenSSH "
292"server configuration. In order to prevent users from logging in using "
293"passwords (perhaps using only public key authentication instead) with recent "
294"versions of OpenSSH, you must disable challenge-response authentication, or "
295"else ensure that your PAM configuration does not allow Unix password file "
296"authentication."
297msgstr ""
298"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-"
299"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van "
300"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
301"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-"
302"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
303"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
304"toe laat."
305
306#. Type: boolean
307#. Description
308#: ../openssh-server.templates.master:84
309msgid ""
310"If you disable challenge-response authentication, then users will not be "
311"able to log in using passwords. If you leave it enabled (the default "
312"answer), then the 'PasswordAuthentication no' option will have no useful "
313"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
314msgstr ""
315"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
316"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
317"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
318"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..530f1668f
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,420 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym "
40"bitem SETUID."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach "
50"autoryzacji drugiej wersji protokou SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia "
60"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-"
61"reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Wygeneruj nowy plik konfiguracyjny"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"W tej wersji OpenSSH zmieni si plik konfiguracyjny w stosunku do wersji "
80"dostarczanej z Debianem 'Potato', ktr zdajesz si aktualizowa. Mog teraz "
81"wygenerowa nowy plik konfiguracyjny (/etc/ssh/sshd.config), ktry bdzie "
82"dziaa z now wersj serwera, ale nie bdzie zawiera adnych dokonanych "
83"przez ciebie w starej wersji zmian."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"Zauwa prosz, e nowy plik konfiguracyjny bdzie ustawia warto opcji "
96"'PermitRootLogin' na 'tak' (co oznacza, e kady kto zna haso root'a moe "
97"zdalnie zalogowa si przez ssh jako root). W opinii opiekuna pakietu to "
98"jest poprawna warto domylna (szczegy w README.Debian), ale moesz sobie "
99"wyedytowa sshd_config i ustawi t opcj na 'nie' jeli si z t opini nie "
100"zgadzasz."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109"Jest bardzo wskazane aby pozwoli mi wygenerowa nowy plik konfiguracyjny."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie "
127"bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to "
128"dziaanie na starych maszynach i moe uniemoliwi poczenie starszym "
129"wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"Also please note that keys used for protocol 1 are different so you will not "
136"be able to use them if you only allow protocol 2 connections."
137msgstr ""
138"Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic nie "
139"bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z wersji 2 "
140"protokou."
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:23
145msgid ""
146"If you later change your mind about this setting, README.Debian has "
147"instructions on what to do to your sshd_config file."
148msgstr ""
149"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co "
150"zmieni w sshd_config znajduj si w README.Debian."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:38
155msgid "Do you want to continue (and risk killing active ssh sessions)?"
156msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:38
161msgid ""
162"The version of /etc/init.d/ssh that you have installed, is likely to kill "
163"all running sshd instances. If you are doing this upgrade via an ssh "
164"session, that would be a Bad Thing(tm)."
165msgstr ""
166"Zainstalowana wanie wersja /etc/init.d/ssh moe zabi wszystkie dziaajce "
167"obecnie kopie sshd. Jeli wykonujesz t aktualizacj przez ssh, to byaby "
168"Za Rzecz(tm)."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid ""
174"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
175"daemon line in the stop section of the file."
176msgstr ""
177"Moesz to naprawi dodajc \"--pidfile /var/run/sshd.pid\" do linijki start-"
178"stop-daemon w sekcji stop tego pliku."
179
180#. Type: note
181#. Description
182#: ../openssh-server.templates.master:48
183msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
184msgstr ""
185"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone."
186
187#. Type: note
188#. Description
189#: ../openssh-server.templates.master:48
190msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default."
193msgstr ""
194"Ze wzgldw bezpieczestwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
195"ustawione domylnie na 'off'."
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates.master:48
200msgid ""
201"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option."
203msgstr ""
204"Dla zaufanych serwerw moesz wczy te opcje w pliku konfiguracyjnym lub "
205"przy pomocy opcji -X z linii komend."
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:48
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr ""
218"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
219
220#. Type: note
221#. Description
222#: ../openssh-server.templates.master:59
223msgid ""
224"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package."
226msgstr ""
227"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre "
228"prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten "
229"pakiet."
230
231#. Type: note
232#. Description
233#: ../openssh-server.templates.master:66
234msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr ""
236"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
237
238#. Type: note
239#. Description
240#: ../openssh-server.templates.master:66
241msgid ""
242"I'd advise you to either remove the telnetd package (if you don't actually "
243"need to offer telnet access) or install telnetd-ssl so that there is at "
244"least some chance that telnet sessions will not be sending unencrypted login/"
245"password and session information over the network."
246msgstr ""
247"Radzibym albo usun pakiet telnetd (jeli nie potrzebujesz koniecznie "
248"udostpnia telnet'a) albo zainstalowa telnetd-ssl aby bya cho szansza, "
249"e sesje telnet nie bd przesya niezaszyfrowanego loginu/hasa oraz "
250"danych sesji przez sie."
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid "Warning: you must create a new host key"
256msgstr "Uwaga: musisz utworzy nowy klucz hosta"
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid ""
262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
263"not handle this host key file, and I can't find the ssh-keygen utility from "
264"the old (non-free) SSH installation."
265msgstr ""
266"Istnieje stary /etc/ssh/ssh_host_key, ktry jest zaszyfrowany przez IDEA. "
267"OpenSSH nie umie korzysta z tak zaszyfrowanego klucza, a nie moe znale "
268"polecenia ssh-keygen ze starego SSH (non-free)."
269
270#. Type: note
271#. Description
272#: ../openssh-server.templates.master:74
273msgid "You will need to generate a new host key."
274msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid "Disable challenge-response authentication?"
280msgstr ""
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid ""
286"Password authentication appears to be disabled in your current OpenSSH "
287"server configuration. In order to prevent users from logging in using "
288"passwords (perhaps using only public key authentication instead) with recent "
289"versions of OpenSSH, you must disable challenge-response authentication, or "
290"else ensure that your PAM configuration does not allow Unix password file "
291"authentication."
292msgstr ""
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"If you disable challenge-response authentication, then users will not be "
299"able to log in using passwords. If you leave it enabled (the default "
300"answer), then the 'PasswordAuthentication no' option will have no useful "
301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
302msgstr ""
303
304#~ msgid "ssh2 keys merged in configuration files"
305#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
306
307#~ msgid ""
308#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
309#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
310#~ "longer needed. They will still be read in order to maintain backwards "
311#~ "compatibility"
312#~ msgstr ""
313#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy "
314#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s "
315#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn "
316#~ "kompatybilno."
317
318#~ msgid "Do you want to run the sshd server?"
319#~ msgstr "Czy chcesz uruchamia serwer sshd ?"
320
321#~ msgid "This package contains both the ssh client, and the sshd server."
322#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
323
324#~ msgid ""
325#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
326#~ "via ssh."
327#~ msgstr ""
328#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby "
329#~ "umoliwi zdalny dostp przez ssh."
330
331#~ msgid ""
332#~ "If you are only interested in using the ssh client for outbound "
333#~ "connections on this machine, and don't want to log into it at all using "
334#~ "ssh, then you can disable sshd here."
335#~ msgstr ""
336#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze "
337#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy "
338#~ "ssh, to moesz teraz wyczy serwer sshd."
339
340#~ msgid "Environment options on keys have been deprecated"
341#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy."
342
343#~ msgid ""
344#~ "This version of OpenSSH disables the environment option for public keys "
345#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
346#~ "If you are using this option in an authorized_keys file, beware that the "
347#~ "keys in question will no longer work until the option is removed."
348#~ msgstr ""
349#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie "
350#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych "
351#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku "
352#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja "
353#~ "nie zostanie usunita."
354
355#~ msgid ""
356#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
357#~ "sshd_config after the upgrade is complete, taking note of the warning in "
358#~ "the sshd_config(5) manual page."
359#~ msgstr ""
360#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment "
361#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy "
362#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na "
363#~ "stronie podrcznika systemowego sshd_config(5)."
364
365#~ msgid "Privilege separation"
366#~ msgstr "Separacja uprawnie"
367
368#~ msgid ""
369#~ "Privilege separation is turned on by default, so if you decide you want "
370#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
371#~ "sshd_config."
372#~ msgstr ""
373#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
374#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
375#~ "sshd_config."
376
377#~ msgid "Enable Privilege separation"
378#~ msgstr "Wczenie separacji uprawnie"
379
380#~ msgid ""
381#~ "This version of OpenSSH contains the new privilege separation option. "
382#~ "This significantly reduces the quantity of code that runs as root, and "
383#~ "therefore reduces the impact of security holes in sshd."
384#~ msgstr ""
385#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
386#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
387#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
388
389#~ msgid ""
390#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
391#~ "session modules that need to run as root (pam_mkhomedir, for example) "
392#~ "will fail, and PAM keyboard-interactive authentication won't work."
393#~ msgstr ""
394#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
395#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
396#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
397#~ "klawiatury (keyboard-interactive authentication)."
398
399#, fuzzy
400#~ msgid ""
401#~ "Since you've opted to have me generate an sshd_config file for you, you "
402#~ "can choose whether or not to have privilege separation turned on or not. "
403#~ "Unless you know you need to use PAM features that won't work with this "
404#~ "option, you should enable it."
405#~ msgstr ""
406#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
407#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
408#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
409#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
410#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
411#~ "powiniene odpowiedzie tutaj 'tak'."
412
413#~ msgid ""
414#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
415#~ "separation will not work at all, and your sshd will fail to start unless "
416#~ "you explicitly turn privilege separation off."
417#~ msgstr ""
418#~ "UWAGA! Jeeli uywasz jdra Linux'a z serii 2.0, to separacja uprawnie w "
419#~ "ogle nie bdzie dziaa i sshd nie wystartuje dopki wasnorcznie nie "
420#~ "wyczysz separacji uprawnie w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..4df5c2766
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,425 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID "
40"definido."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de "
50"usar a autenticao baseada em host do protocolo SSH 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. "
60"Caso isso cause problemas e voc mude de idia posteriormente execute o "
61"comando : dpkg-reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Gerar novo arquivo de configurao"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"Esta verso do OpenSSH possui um arquivo de configurao consideravelmente "
80"diferente da verso fornecida com o Debian 'Potato' (Debian verso 2.2), a "
81"verso do Debian da qual voc parece estar atualizando. Esse assistente de "
82"confgiurao inicial pode agora gerar um novo arquivo de configurao (/etc/"
83"ssh/sshd_config) que ir funcionar com o nova verso do servidor sshd mas "
84"no ir conter nenhuma personalizao que voc possa ter feito na verso "
85"anterior."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:4
90msgid ""
91"Please note that this new configuration file will set the value of "
92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
93"ssh directly in as root). It is the opinion of the maintainer that this is "
94"the correct default (see README.Debian for more details), but you can always "
95"edit sshd_config and set it to no if you wish."
96msgstr ""
97"Por favor note que este novo arquivo de configurao ir definir o valor da "
98"opo 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
99"que conhea a senha de root poder conectar via ssh diretamente como root no "
100"servidor onde este pacote esta sendo instalado). A opinio do mantenedor do "
101"pacote que esse o comportamente padro correto (consulte o arquivo "
102"README.Debian deste pacote para maiores detalhes), mas voc poder sempre "
103"editar o arquivo sshd_config e definir esta opo para \"no\" caso voc no "
104"concorde com o mantenedor do OpenSSH."
105
106#. Type: boolean
107#. Description
108#: ../openssh-server.templates.master:4
109msgid ""
110"It is strongly recommended that you let me generate a new configuration file "
111"for you."
112msgstr ""
113" fortemente recomendado que voc permita que o novo arquivo de configurao "
114"ser gerado automaticamente para voc."
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates.master:23
119msgid "Allow SSH protocol 2 only"
120msgstr "Permitir somente protocolo SSH verso 2"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
128"things down on low end machines and might prevent older clients from "
129"connecting (the ssh client shipped with \"potato\" is affected)."
130msgstr ""
131"Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual muito "
132"mais segura que a verso anterior. recomendado desabilitar o suporte ao "
133"protocolo ssh verso 1, porm isto far com que conexes fiquem mais lentas "
134"em mquinas mais antigas e pode impedir que clientes antigos consigam se "
135"conectar (o cliente ssh fornecido com a verso do Debian 2.2 \"potato\" "
136"afetada.)"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"Also please note that keys used for protocol 1 are different so you will not "
143"be able to use them if you only allow protocol 2 connections."
144msgstr ""
145"Por favor note tambm que as chaves usadas para o protocolo 1 so diferentes "
146"portanto voc no poder us-las caso voc somente permita conexes usando o "
147"protocolo 2."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"If you later change your mind about this setting, README.Debian has "
154"instructions on what to do to your sshd_config file."
155msgstr ""
156"Caso voc posteriormente mude de idia sobre esta configurao, o arquivo "
157"README.Debian deste pacote possui instrues sobre o que mudar em seu "
158"arquivo de configurao sshd_config."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:38
163msgid "Do you want to continue (and risk killing active ssh sessions)?"
164msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:38
169msgid ""
170"The version of /etc/init.d/ssh that you have installed, is likely to kill "
171"all running sshd instances. If you are doing this upgrade via an ssh "
172"session, that would be a Bad Thing(tm)."
173msgstr ""
174"A verso de /etc/init.d/ssh que voc possui instalada est prestes a matar "
175"todas as instncias sshd sendo executadas. Se voc est fazendo esta "
176"atualizao atravs de uma sesso ssh, isto seria uma Coisa Ruim(tm)."
177
178#. Type: boolean
179#. Description
180#: ../openssh-server.templates.master:38
181msgid ""
182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
183"daemon line in the stop section of the file."
184msgstr ""
185"Voc pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
186"start-stop-daemon na seo stop deste arquivo."
187
188#. Type: note
189#. Description
190#: ../openssh-server.templates.master:48
191msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
192msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates.master:48
197msgid ""
198"For security reasons, the Debian version of ssh has ForwardX11 and "
199"ForwardAgent set to ``off'' by default."
200msgstr ""
201"Por razes de segurana, a verso Debian do ssh tem as opes ForwardX11 e "
202"ForwardAgent definidas como ``off'' por padro."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid ""
208"You can enable it for servers you trust, either in one of the configuration "
209"files, or with the -X command line option."
210msgstr ""
211"Voc pode habilitar isso para servidores que voc confia, ou em um dos "
212"arquivos de configurao, ou com a opo de linha de comando -X."
213
214#. Type: note
215#. Description
216#: ../openssh-server.templates.master:48
217msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
218msgstr ""
219"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:59
230msgid ""
231"having rsh-server installed undermines the security that you were probably "
232"wanting to obtain by installing ssh. I'd advise you to remove that package."
233msgstr ""
234"Possuir o rsh-server instalado minar a segurana que voc estava "
235"provavelmente querendo obter instalando o ssh. Eu recomendaria a voc "
236"remover este pacote."
237
238#. Type: note
239#. Description
240#: ../openssh-server.templates.master:66
241msgid "Warning: telnetd is installed --- probably not a good idea"
242msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
243
244#. Type: note
245#. Description
246#: ../openssh-server.templates.master:66
247msgid ""
248"I'd advise you to either remove the telnetd package (if you don't actually "
249"need to offer telnet access) or install telnetd-ssl so that there is at "
250"least some chance that telnet sessions will not be sending unencrypted login/"
251"password and session information over the network."
252msgstr ""
253"Eu recomendaria a voc ou remover o pacote telnetd (se voc atualmente no "
254"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
255"menos uma chance das sesses telnet no enviarem login/senha no encriptados "
256"e informaes de sesso atravs da rede."
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid "Warning: you must create a new host key"
262msgstr "Aviso: voc deve criar uma nova host key"
263
264#. Type: note
265#. Description
266#: ../openssh-server.templates.master:74
267msgid ""
268"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
269"not handle this host key file, and I can't find the ssh-keygen utility from "
270"the old (non-free) SSH installation."
271msgstr ""
272"Existe uma antiga /etc/ssh/ssh_host_key, a qual encriptada usando IDEA. O "
273"OpenSSH no pode gerenciar este arquivo host key e eu no consigo encontrar "
274"o utilitrio ssh-keygen da antiga (non-free) instalao SSH."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Voc precisar gerar uma nova host key."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "Chaves ssh2 includas nos arquivos de configurao"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "A partir do verso 3 o OpenSSH no usa mais arquivos separados para as "
320#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
321#~ "\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser "
322#~ "lidos para manter a compatibilidade com verses anteriores."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Voc deseja executar o servidor sshd ?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente o sshd Secure Shell Server ser executado para permitir "
335#~ "logins remotos via ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se voc est interessado somente em usar o cliente ssh para conexes para "
343#~ "fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode "
344#~ "desabilitar o sshd aqui."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Opes ed ambiente sobre chaves esto obsoletas"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Esta verso do OpenSSH desabilita a opo de ambiente para chaves "
356#~ "pblicas por padro par evitar certos ataques (por exemplo, LD_PRELOAD). "
357#~ "Caso voc esteja usando esta opo em um arquivo authorized_keys, tenha "
358#~ "cuidado pois as chaves em questo no iro mais funcionar at que esta "
359#~ "opo seja removida."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" "
367#~ "no arquivo /et/ssh/sshd_config depois da a atualizao terminar, "
368#~ "atentando para o aviso na pgina de manual do sshd_config(5)."
369
370#~ msgid "Privilege separation"
371#~ msgstr "Separao de Previlgios"
372
373#~ msgid ""
374#~ "Privilege separation is turned on by default, so if you decide you want "
375#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
376#~ "sshd_config."
377#~ msgstr ""
378#~ "A separao de previlgios est habilitado por padro, portanto caso voc "
379#~ "decida que deseja desabilit-la voc precisar adicionar a linha "
380#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
381
382#~ msgid "Enable Privilege separation"
383#~ msgstr "Habilitar Separao de Privilgios"
384
385#~ msgid ""
386#~ "This version of OpenSSH contains the new privilege separation option. "
387#~ "This significantly reduces the quantity of code that runs as root, and "
388#~ "therefore reduces the impact of security holes in sshd."
389#~ msgstr ""
390#~ "Esta verso do OpenSSH contm a nova opo de separao de privilgios. "
391#~ "Esta opo reduz significativamente a quantidade de cdigo que "
392#~ "executada como root e portanto reduz o impacto de falhas de segurana no "
393#~ "sshd."
394
395#~ msgid ""
396#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
397#~ "session modules that need to run as root (pam_mkhomedir, for example) "
398#~ "will fail, and PAM keyboard-interactive authentication won't work."
399#~ msgstr ""
400#~ "Infelizmente, a separao de privilgios interage de maneira ruim com o "
401#~ "PAM. Quaisquer mdulos de sesso PAM que precisem ser executados como "
402#~ "root (pam_mkhomedir, por exemplo) iro falhar e autenticao interativa "
403#~ "com teclado do PAM no funcionar."
404
405#~ msgid ""
406#~ "Since you've opted to have me generate an sshd_config file for you, you "
407#~ "can choose whether or not to have privilege separation turned on or not. "
408#~ "Unless you know you need to use PAM features that won't work with this "
409#~ "option, you should enable it."
410#~ msgstr ""
411#~ "Uma vez que voc optou por permitir que o debconf gere um arquivo "
412#~ "sshd_config para voc, possvel escolher se voc deseja ter ou no o "
413#~ "recurso de separao de privilgios habilitado. A menos que voc saiba "
414#~ "que utiliza recursos PAM que no funcionaro com esta opo habilitada, "
415#~ "voc dever habilitar esse recurso."
416
417#~ msgid ""
418#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
419#~ "separation will not work at all, and your sshd will fail to start unless "
420#~ "you explicitly turn privilege separation off."
421#~ msgstr ""
422#~ "NB ! Caso voc esteja executando um kernel Linux da sria 2.0 o recurso "
423#~ "de separao de privilgios no funcionar e seu daemon sshd ir falhar "
424#~ "ao iniciar a menos que voc explicitamente desabilite o recurso de "
425#~ "separao de privilgios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..43af92834
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,403 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr " /usr/lib/ssh-keysign SUID root?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr " SUID ssh-keysign."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48" SUID ssh, "
49" SSH- 2."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58" , , SUID ssh. "
59", : dpkg-reconfigure ssh"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid "Generate new configuration file"
65msgstr " "
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"This version of OpenSSH has a considerably changed configuration file from "
72"the version shipped in Debian 'Potato', which you appear to be upgrading "
73"from. I can now generate you a new configuration file (/etc/ssh/sshd."
74"config), which will work with the new server version, but will not contain "
75"any customisations you made with the old version."
76msgstr ""
77" OpenSSH , "
78", Debian 'Potato', , , "
79". (/etc/ssh/sshd."
80"config), , "
81" , ."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:4
86msgid ""
87"Please note that this new configuration file will set the value of "
88"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
89"ssh directly in as root). It is the opinion of the maintainer that this is "
90"the correct default (see README.Debian for more details), but you can always "
91"edit sshd_config and set it to no if you wish."
92msgstr ""
93" , "
94" 'PermitRootLogin' yes (, , "
95" ssh). "
96" - , "
97" sshd_config , ."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:4
102msgid ""
103"It is strongly recommended that you let me generate a new configuration file "
104"for you."
105msgstr ""
106" , "
107"."
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid "Allow SSH protocol 2 only"
113msgstr " SSH- 2."
114
115#. Type: boolean
116#. Description
117#: ../openssh-server.templates.master:23
118msgid ""
119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
121"things down on low end machines and might prevent older clients from "
122"connecting (the ssh client shipped with \"potato\" is affected)."
123msgstr ""
124" OpenSSH ssh 2, "
125" . 1, "
126" "
127" ( , "
128" ssh, \"potato\"."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:23
133msgid ""
134"Also please note that keys used for protocol 1 are different so you will not "
135"be able to use them if you only allow protocol 2 connections."
136msgstr ""
137" , 1 "
138", , "
139" 2."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:23
144msgid ""
145"If you later change your mind about this setting, README.Debian has "
146"instructions on what to do to your sshd_config file."
147msgstr ""
148" , README.Debian "
149" , sshd_config."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:38
154msgid "Do you want to continue (and risk killing active ssh sessions)?"
155msgstr " ( ssh-)?"
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:38
160msgid ""
161"The version of /etc/init.d/ssh that you have installed, is likely to kill "
162"all running sshd instances. If you are doing this upgrade via an ssh "
163"session, that would be a Bad Thing(tm)."
164msgstr ""
165" /etc/init.d/ssh, , "
166" ssh. ssh "
167", (tm)."
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:38
172msgid ""
173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
174"daemon line in the stop section of the file."
175msgstr ""
176" \"--pidfile /var/run/sshd.pid\" "
177"start-stop-daemon stop ."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates.master:48
182msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
183msgstr ": X11 Authorization ."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"For security reasons, the Debian version of ssh has ForwardX11 and "
190"ForwardAgent set to ``off'' by default."
191msgstr ""
192" , Debian ssh ForwardX11 "
193"ForwardAgent ``off'' ."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"You can enable it for servers you trust, either in one of the configuration "
200"files, or with the -X command line option."
201msgstr ""
202" , "
203" , -X."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
209msgstr ""
210" /usr/share/doc/ssh/README.Debian"
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:59
215msgid "Warning: rsh-server is installed --- probably not a good idea"
216msgstr ": rsh-server --- , "
217
218#. Type: note
219#. Description
220#: ../openssh-server.templates.master:59
221msgid ""
222"having rsh-server installed undermines the security that you were probably "
223"wanting to obtain by installing ssh. I'd advise you to remove that package."
224msgstr ""
225" rsh- , "
226" ssh. ."
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:66
231msgid "Warning: telnetd is installed --- probably not a good idea"
232msgstr ": telnetd --- , "
233
234#. Type: note
235#. Description
236#: ../openssh-server.templates.master:66
237msgid ""
238"I'd advise you to either remove the telnetd package (if you don't actually "
239"need to offer telnet access) or install telnetd-ssl so that there is at "
240"least some chance that telnet sessions will not be sending unencrypted login/"
241"password and session information over the network."
242msgstr ""
243" telnetd ( "
244" telnet) telnet-ssl, "
245" "
246" telnet-."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid "Warning: you must create a new host key"
252msgstr ": ."
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:74
257msgid ""
258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
259"not handle this host key file, and I can't find the ssh-keygen utility from "
260"the old (non-free) SSH installation."
261msgstr ""
262" /etc/ssh/ssh_host_key, IDEA. OpenSSH "
263" , ssh-keygen "
264" () SSH."
265
266#. Type: note
267#. Description
268#: ../openssh-server.templates.master:74
269msgid "You will need to generate a new host key."
270msgstr " ."
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr " ssh2 "
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ " 3 OpenSSH "
310#~ "ssh1 ssh2. , authorized_keys2 known_hosts2 "
311#~ " . - "
312#~ " ."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr " sshd?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr " ssh-, ssh-."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ " sshd Secure Shell Server "
325#~ " ssh."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ " ssh- "
333#~ " , ssh, "
334#~ " sshd."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr " "
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ " OpenSSH "
346#~ ", (, LD_PRELOAD). "
347#~ " authorized_keys, , "
348#~ " , ."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ " , "
356#~ "\"PermitUserEnvironment yes\" sshd_config "
357#~ ", "
358#~ "sshd_config(5)."
359
360#~ msgid "Privilege separation"
361#~ msgstr " "
362
363#~ msgid ""
364#~ "Privilege separation is turned on by default, so if you decide you want "
365#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
366#~ "sshd_config."
367#~ msgstr ""
368#~ " , "
369#~ ", /etc/ssh/sshd_config "
370#~ "\"UsePrivilegeSeparation no\"."
371
372#~ msgid "Enable Privilege separation"
373#~ msgstr " "
374
375#~ msgid ""
376#~ "This version of OpenSSH contains the new privilege separation option. "
377#~ "This significantly reduces the quantity of code that runs as root, and "
378#~ "therefore reduces the impact of security holes in sshd."
379#~ msgstr ""
380#~ " OpenSSH - "
381#~ ". , "
382#~ "root, sshd."
383
384#~ msgid ""
385#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
386#~ "session modules that need to run as root (pam_mkhomedir, for example) "
387#~ "will fail, and PAM keyboard-interactive authentication won't work."
388#~ msgstr ""
389#~ " , PAM. "
390#~ " PAM, root (, "
391#~ "pam_mkhomedir), PAM- "
392#~ " ."
393
394#~ msgid ""
395#~ "Since you've opted to have me generate an sshd_config file for you, you "
396#~ "can choose whether or not to have privilege separation turned on or not. "
397#~ "Unless you know you need to use PAM features that won't work with this "
398#~ "option, you should enable it."
399#~ msgstr ""
400#~ " sshd_config, "
401#~ " , "
402#~ ". , PAM, "
403#~ " , ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..6d43c330f
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,253 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"If in doubt, I suggest you install it with SUID. If it causes problems you "
54"can change your mind later by running: dpkg-reconfigure ssh"
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid "Generate new configuration file"
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"This version of OpenSSH has a considerably changed configuration file from "
68"the version shipped in Debian 'Potato', which you appear to be upgrading "
69"from. I can now generate you a new configuration file (/etc/ssh/sshd."
70"config), which will work with the new server version, but will not contain "
71"any customisations you made with the old version."
72msgstr ""
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:4
77msgid ""
78"Please note that this new configuration file will set the value of "
79"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
80"ssh directly in as root). It is the opinion of the maintainer that this is "
81"the correct default (see README.Debian for more details), but you can always "
82"edit sshd_config and set it to no if you wish."
83msgstr ""
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"It is strongly recommended that you let me generate a new configuration file "
90"for you."
91msgstr ""
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"Also please note that keys used for protocol 1 are different so you will not "
114"be able to use them if you only allow protocol 2 connections."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"If you later change your mind about this setting, README.Debian has "
122"instructions on what to do to your sshd_config file."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:38
128msgid "Do you want to continue (and risk killing active ssh sessions)?"
129msgstr ""
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:38
134msgid ""
135"The version of /etc/init.d/ssh that you have installed, is likely to kill "
136"all running sshd instances. If you are doing this upgrade via an ssh "
137"session, that would be a Bad Thing(tm)."
138msgstr ""
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates.master:38
143msgid ""
144"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
145"daemon line in the stop section of the file."
146msgstr ""
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
152msgstr ""
153
154#. Type: note
155#. Description
156#: ../openssh-server.templates.master:48
157msgid ""
158"For security reasons, the Debian version of ssh has ForwardX11 and "
159"ForwardAgent set to ``off'' by default."
160msgstr ""
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid ""
166"You can enable it for servers you trust, either in one of the configuration "
167"files, or with the -X command line option."
168msgstr ""
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates.master:48
173msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
174msgstr ""
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates.master:59
179msgid "Warning: rsh-server is installed --- probably not a good idea"
180msgstr ""
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates.master:59
185msgid ""
186"having rsh-server installed undermines the security that you were probably "
187"wanting to obtain by installing ssh. I'd advise you to remove that package."
188msgstr ""
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates.master:66
193msgid "Warning: telnetd is installed --- probably not a good idea"
194msgstr ""
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates.master:66
199msgid ""
200"I'd advise you to either remove the telnetd package (if you don't actually "
201"need to offer telnet access) or install telnetd-ssl so that there is at "
202"least some chance that telnet sessions will not be sending unencrypted login/"
203"password and session information over the network."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../openssh-server.templates.master:74
209msgid "Warning: you must create a new host key"
210msgstr ""
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:74
215msgid ""
216"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
217"not handle this host key file, and I can't find the ssh-keygen utility from "
218"the old (non-free) SSH installation."
219msgstr ""
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:74
224msgid "You will need to generate a new host key."
225msgstr ""
226
227#. Type: boolean
228#. Description
229#: ../openssh-server.templates.master:84
230msgid "Disable challenge-response authentication?"
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../openssh-server.templates.master:84
236msgid ""
237"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using "
239"passwords (perhaps using only public key authentication instead) with recent "
240"versions of OpenSSH, you must disable challenge-response authentication, or "
241"else ensure that your PAM configuration does not allow Unix password file "
242"authentication."
243msgstr ""
244
245#. Type: boolean
246#. Description
247#: ../openssh-server.templates.master:84
248msgid ""
249"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default "
251"answer), then the 'PasswordAuthentication no' option will have no useful "
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..d3d471d3c
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,358 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai Oktaş <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-client.templates.master:4
21msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
22msgstr ""
23"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
24"misiniz?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid ""
30"You have the option of installing the ssh-keysign helper with the SUID bit "
31"set."
32msgstr ""
33"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
34"seçeneğine sahipsiniz."
35
36#. Type: boolean
37#. Description
38#: ../openssh-client.templates.master:4
39msgid ""
40"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
41"based authentication."
42msgstr ""
43"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
44"yetkilendirmesini kullanabileceksiniz."
45
46#. Type: boolean
47#. Description
48#: ../openssh-client.templates.master:4
49msgid ""
50"If in doubt, I suggest you install it with SUID. If it causes problems you "
51"can change your mind later by running: dpkg-reconfigure ssh"
52msgstr ""
53"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
54"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
55"dpkg-reconfigure ssh"
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid "Generate new configuration file"
61msgstr "Yeni yapılandırma dosyası oluştur"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"This version of OpenSSH has a considerably changed configuration file from "
68"the version shipped in Debian 'Potato', which you appear to be upgrading "
69"from. I can now generate you a new configuration file (/etc/ssh/sshd."
70"config), which will work with the new server version, but will not contain "
71"any customisations you made with the old version."
72msgstr ""
73"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
74"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
75"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
76"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
77"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
82msgid ""
83"Please note that this new configuration file will set the value of "
84"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
85"ssh directly in as root). It is the opinion of the maintainer that this is "
86"the correct default (see README.Debian for more details), but you can always "
87"edit sshd_config and set it to no if you wish."
88msgstr ""
89"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
90"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
91"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
92"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
93"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
94"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:4
99msgid ""
100"It is strongly recommended that you let me generate a new configuration file "
101"for you."
102msgstr ""
103"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid "Allow SSH protocol 2 only"
109msgstr "Sadece SSH protokol 2'ye izin ver"
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid ""
115"This version of OpenSSH supports version 2 of the ssh protocol, which is "
116"much more secure. Disabling ssh 1 is encouraged, however this will slow "
117"things down on low end machines and might prevent older clients from "
118"connecting (the ssh client shipped with \"potato\" is affected)."
119msgstr ""
120"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
121"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
122"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler "
123"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte "
124"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:23
129msgid ""
130"Also please note that keys used for protocol 1 are different so you will not "
131"be able to use them if you only allow protocol 2 connections."
132msgstr ""
133"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
134"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da "
135"lütfen not edin."
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
145"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
146"bulabilirsiniz."
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid "Do you want to continue (and risk killing active ssh sessions)?"
152msgstr ""
153"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
164"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
165"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:38
170msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file."
173msgstr ""
174"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
175"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
181msgstr ""
182"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
183"etkisizleştirilmiştir."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"For security reasons, the Debian version of ssh has ForwardX11 and "
190"ForwardAgent set to ``off'' by default."
191msgstr ""
192"Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve ForwardAgent "
193"seçenekleri öntanımlı ``off'' değerine ayarlıdır."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"You can enable it for servers you trust, either in one of the configuration "
200"files, or with the -X command line option."
201msgstr ""
202"Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından birinde "
203"veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
209msgstr ""
210"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir."
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:59
215msgid "Warning: rsh-server is installed --- probably not a good idea"
216msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
217
218#. Type: note
219#. Description
220#: ../openssh-server.templates.master:59
221msgid ""
222"having rsh-server installed undermines the security that you were probably "
223"wanting to obtain by installing ssh. I'd advise you to remove that package."
224msgstr ""
225"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
226"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:66
231msgid "Warning: telnetd is installed --- probably not a good idea"
232msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
233
234#. Type: note
235#. Description
236#: ../openssh-server.templates.master:66
237msgid ""
238"I'd advise you to either remove the telnetd package (if you don't actually "
239"need to offer telnet access) or install telnetd-ssl so that there is at "
240"least some chance that telnet sessions will not be sending unencrypted login/"
241"password and session information over the network."
242msgstr ""
243"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
244"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
245"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
246"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid "Warning: you must create a new host key"
252msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:74
257msgid ""
258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
259"not handle this host key file, and I can't find the ssh-keygen utility from "
260"the old (non-free) SSH installation."
261msgstr ""
262"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
263"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
264"keygen aracını da bulamıyorum."
265
266#. Type: note
267#. Description
268#: ../openssh-server.templates.master:74
269msgid "You will need to generate a new host key."
270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
310#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
311#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
312#~ "korumak için bu dosyalar yine de okunacaktır."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
325#~ "vermek için çalıştırılacaktır."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
333#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de "
334#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
346#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
347#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
348#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
356#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
357#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
358#~ "\" satırını kullanın."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..f32d77bcb
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,379 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
48"式。"
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
58"reconfigure ssh 来改变主意"
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid "Generate new configuration file"
64msgstr "生成新的配置文件"
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"This version of OpenSSH has a considerably changed configuration file from "
71"the version shipped in Debian 'Potato', which you appear to be upgrading "
72"from. I can now generate you a new configuration file (/etc/ssh/sshd."
73"config), which will work with the new server version, but will not contain "
74"any customisations you made with the old version."
75msgstr ""
76"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
77"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
78"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:4
83msgid ""
84"Please note that this new configuration file will set the value of "
85"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
86"ssh directly in as root). It is the opinion of the maintainer that this is "
87"the correct default (see README.Debian for more details), but you can always "
88"edit sshd_config and set it to no if you wish."
89msgstr ""
90"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
91"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
92"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
93"no。"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:4
98msgid ""
99"It is strongly recommended that you let me generate a new configuration file "
100"for you."
101msgstr "强烈建议让我为您生成一份新的配置文件。"
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "只允许 SSH 协议 2 (ssh2)。"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
119"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
120"会受到影响)。"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"Also please note that keys used for protocol 1 are different so you will not "
127"be able to use them if you only allow protocol 2 connections."
128msgstr ""
129"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
130"用它们。"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"If you later change your mind about this setting, README.Debian has "
137"instructions on what to do to your sshd_config file."
138msgstr ""
139"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
140"件。"
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
157"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
158
159#. Type: boolean
160#. Description
161#: ../openssh-server.templates.master:38
162msgid ""
163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
164"daemon line in the stop section of the file."
165msgstr ""
166"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
167"stop-daemon 行来修正这个问题。"
168
169#. Type: note
170#. Description
171#: ../openssh-server.templates.master:48
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr "注意:X11 转发和认证默认被禁止。"
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates.master:48
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
183"置为 off。"
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option."
191msgstr ""
192"您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命令"
193"行选项来实现。"
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:59
204msgid "Warning: rsh-server is installed --- probably not a good idea"
205msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:59
210msgid ""
211"having rsh-server installed undermines the security that you were probably "
212"wanting to obtain by installing ssh. I'd advise you to remove that package."
213msgstr ""
214"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
215"包。"
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates.master:66
220msgid "Warning: telnetd is installed --- probably not a good idea"
221msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid ""
227"I'd advise you to either remove the telnetd package (if you don't actually "
228"need to offer telnet access) or install telnetd-ssl so that there is at "
229"least some chance that telnet sessions will not be sending unencrypted login/"
230"password and session information over the network."
231msgstr ""
232"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
233"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
234"通过网络发送。"
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:74
239msgid "Warning: you must create a new host key"
240msgstr "警告:您必须创建一个新的主机密钥"
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:74
245msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from "
248"the old (non-free) SSH installation."
249msgstr ""
250"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
251"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
252
253#. Type: note
254#. Description
255#: ../openssh-server.templates.master:74
256msgid "You will need to generate a new host key."
257msgstr "您需要创建一个新的主机密钥。"
258
259#. Type: boolean
260#. Description
261#: ../openssh-server.templates.master:84
262msgid "Disable challenge-response authentication?"
263msgstr ""
264
265#. Type: boolean
266#. Description
267#: ../openssh-server.templates.master:84
268msgid ""
269"Password authentication appears to be disabled in your current OpenSSH "
270"server configuration. In order to prevent users from logging in using "
271"passwords (perhaps using only public key authentication instead) with recent "
272"versions of OpenSSH, you must disable challenge-response authentication, or "
273"else ensure that your PAM configuration does not allow Unix password file "
274"authentication."
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"If you disable challenge-response authentication, then users will not be "
282"able to log in using passwords. If you leave it enabled (the default "
283"answer), then the 'PasswordAuthentication no' option will have no useful "
284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
285msgstr ""
286
287#~ msgid "ssh2 keys merged in configuration files"
288#~ msgstr "ssh2 密钥被合并到配置文件"
289
290#~ msgid ""
291#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
292#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
293#~ "longer needed. They will still be read in order to maintain backwards "
294#~ "compatibility"
295#~ msgstr ""
296#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
297#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
298#~ "们仍会被读取。"
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "您要运行 sshd 服务器吗?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
310
311#~ msgid ""
312#~ "If you are only interested in using the ssh client for outbound "
313#~ "connections on this machine, and don't want to log into it at all using "
314#~ "ssh, then you can disable sshd here."
315#~ msgstr ""
316#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
317#~ "机,那么您可以在这里禁用 sshd 服务器。"
318
319#~ msgid "Environment options on keys have been deprecated"
320#~ msgstr "密钥的环境选项已被废弃"
321
322#~ msgid ""
323#~ "This version of OpenSSH disables the environment option for public keys "
324#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
325#~ "If you are using this option in an authorized_keys file, beware that the "
326#~ "keys in question will no longer work until the option is removed."
327#~ msgstr ""
328#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
329#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
330#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
331
332#~ msgid ""
333#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
334#~ "sshd_config after the upgrade is complete, taking note of the warning in "
335#~ "the sshd_config(5) manual page."
336#~ msgstr ""
337#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
338#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
339#~ "告。"
340
341#~ msgid "Privilege separation"
342#~ msgstr "权限分离"
343
344#~ msgid ""
345#~ "Privilege separation is turned on by default, so if you decide you want "
346#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
347#~ "sshd_config."
348#~ msgstr ""
349#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
350#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
351
352#~ msgid "Enable Privilege separation"
353#~ msgstr "启用权限分离"
354
355#~ msgid ""
356#~ "This version of OpenSSH contains the new privilege separation option. "
357#~ "This significantly reduces the quantity of code that runs as root, and "
358#~ "therefore reduces the impact of security holes in sshd."
359#~ msgstr ""
360#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
361#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
362
363#~ msgid ""
364#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
365#~ "session modules that need to run as root (pam_mkhomedir, for example) "
366#~ "will fail, and PAM keyboard-interactive authentication won't work."
367#~ msgstr ""
368#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
369#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
370
371#~ msgid ""
372#~ "Since you've opted to have me generate an sshd_config file for you, you "
373#~ "can choose whether or not to have privilege separation turned on or not. "
374#~ "Unless you know you need to use PAM features that won't work with this "
375#~ "option, you should enable it."
376#~ msgstr ""
377#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
378#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
379#~ "用它。"