diff options
Diffstat (limited to 'debian')
-rw-r--r-- | debian/changelog | 1 | ||||
-rw-r--r-- | debian/openssh-server.templates.master | 7 | ||||
-rw-r--r-- | debian/po/ca.po | 47 | ||||
-rw-r--r-- | debian/po/cs.po | 44 | ||||
-rw-r--r-- | debian/po/da.po | 45 | ||||
-rw-r--r-- | debian/po/de.po | 44 | ||||
-rw-r--r-- | debian/po/el.po | 47 | ||||
-rw-r--r-- | debian/po/es.po | 47 | ||||
-rw-r--r-- | debian/po/fi.po | 44 | ||||
-rw-r--r-- | debian/po/fr.po | 45 | ||||
-rw-r--r-- | debian/po/gl.po | 46 | ||||
-rw-r--r-- | debian/po/it.po | 45 | ||||
-rw-r--r-- | debian/po/ja.po | 47 | ||||
-rw-r--r-- | debian/po/nl.po | 49 | ||||
-rw-r--r-- | debian/po/pl.po | 48 | ||||
-rw-r--r-- | debian/po/pt.po | 97 | ||||
-rw-r--r-- | debian/po/pt_BR.po | 46 | ||||
-rw-r--r-- | debian/po/ru.po | 44 | ||||
-rw-r--r-- | debian/po/sv.po | 44 | ||||
-rw-r--r-- | debian/po/templates.pot | 30 | ||||
-rw-r--r-- | debian/po/tr.po | 44 | ||||
-rw-r--r-- | debian/po/uk.po | 43 | ||||
-rw-r--r-- | debian/po/vi.po | 45 | ||||
-rw-r--r-- | debian/po/zh_CN.po | 43 |
24 files changed, 464 insertions, 578 deletions
diff --git a/debian/changelog b/debian/changelog index 0e341bdb4..9161a4956 100644 --- a/debian/changelog +++ b/debian/changelog | |||
@@ -2,6 +2,7 @@ openssh (1:4.3p2-4) UNRELEASED; urgency=low | |||
2 | 2 | ||
3 | * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël | 3 | * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël |
4 | Hertzog; closes: #369395). | 4 | Hertzog; closes: #369395). |
5 | * Remove no-longer-used ssh/insecure_rshd debconf template. | ||
5 | * debconf template translations: | 6 | * debconf template translations: |
6 | - Update Portuguese (thanks, Rui Branco; closes: #381942). | 7 | - Update Portuguese (thanks, Rui Branco; closes: #381942). |
7 | - Update Spanish (thanks, Javier Fernández-Sanguino Peña; | 8 | - Update Spanish (thanks, Javier Fernández-Sanguino Peña; |
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master index c6d395d98..740865f9b 100644 --- a/debian/openssh-server.templates.master +++ b/debian/openssh-server.templates.master | |||
@@ -28,13 +28,6 @@ _Description: Do you want to continue (and risk killing active ssh sessions)? | |||
28 | You can fix this by adding "--pidfile /var/run/sshd.pid" to the | 28 | You can fix this by adding "--pidfile /var/run/sshd.pid" to the |
29 | start-stop-daemon line in the stop section of the file. | 29 | start-stop-daemon line in the stop section of the file. |
30 | 30 | ||
31 | Template: ssh/insecure_rshd | ||
32 | Type: note | ||
33 | _Description: Warning: rsh-server is installed --- probably not a good idea | ||
34 | having rsh-server installed undermines the security that you were probably | ||
35 | wanting to obtain by installing ssh. I'd advise you to remove that | ||
36 | package. | ||
37 | |||
38 | Template: ssh/insecure_telnetd | 31 | Template: ssh/insecure_telnetd |
39 | Type: note | 32 | Type: note |
40 | _Description: Warning: telnetd is installed --- probably not a good idea | 33 | _Description: Warning: telnetd is installed --- probably not a good idea |
diff --git a/debian/po/ca.po b/debian/po/ca.po index 1c0002b36..8042078a7 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po | |||
@@ -6,7 +6,7 @@ msgid "" | |||
6 | msgstr "" | 6 | msgstr "" |
7 | "Project-Id-Version: openssh_1:3.8p1-3_templates\n" | 7 | "Project-Id-Version: openssh_1:3.8p1-3_templates\n" |
8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
9 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 9 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
10 | "PO-Revision-Date: 2004-03-05 19:46GMT\n" | 10 | "PO-Revision-Date: 2004-03-05 19:46GMT\n" |
11 | "Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" | 11 | "Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" |
12 | "Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" | 12 | "Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" |
@@ -98,31 +98,13 @@ msgstr "" | |||
98 | #. Type: note | 98 | #. Type: note |
99 | #. Description | 99 | #. Description |
100 | #: ../openssh-server.templates.master:3001 | 100 | #: ../openssh-server.templates.master:3001 |
101 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
102 | msgstr "" | ||
103 | "Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " | ||
104 | "bona idea" | ||
105 | |||
106 | #. Type: note | ||
107 | #. Description | ||
108 | #: ../openssh-server.templates.master:3001 | ||
109 | msgid "" | ||
110 | "having rsh-server installed undermines the security that you were probably " | ||
111 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
112 | msgstr "" | ||
113 | "si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir " | ||
114 | "instal·lant l'ssh. És aconsellable suprimir el paquet." | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates.master:4001 | ||
119 | msgid "Warning: telnetd is installed --- probably not a good idea" | 101 | msgid "Warning: telnetd is installed --- probably not a good idea" |
120 | msgstr "" | 102 | msgstr "" |
121 | "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" | 103 | "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" |
122 | 104 | ||
123 | #. Type: note | 105 | #. Type: note |
124 | #. Description | 106 | #. Description |
125 | #: ../openssh-server.templates.master:4001 | 107 | #: ../openssh-server.templates.master:3001 |
126 | msgid "" | 108 | msgid "" |
127 | "I'd advise you to either remove the telnetd package (if you don't actually " | 109 | "I'd advise you to either remove the telnetd package (if you don't actually " |
128 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 110 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -136,13 +118,13 @@ msgstr "" | |||
136 | 118 | ||
137 | #. Type: note | 119 | #. Type: note |
138 | #. Description | 120 | #. Description |
139 | #: ../openssh-server.templates.master:5001 | 121 | #: ../openssh-server.templates.master:4001 |
140 | msgid "Warning: you must create a new host key" | 122 | msgid "Warning: you must create a new host key" |
141 | msgstr "Avís: heu de crear una nova clau del servidor central" | 123 | msgstr "Avís: heu de crear una nova clau del servidor central" |
142 | 124 | ||
143 | #. Type: note | 125 | #. Type: note |
144 | #. Description | 126 | #. Description |
145 | #: ../openssh-server.templates.master:5001 | 127 | #: ../openssh-server.templates.master:4001 |
146 | #, fuzzy | 128 | #, fuzzy |
147 | msgid "" | 129 | msgid "" |
148 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 130 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -155,19 +137,19 @@ msgstr "" | |||
155 | 137 | ||
156 | #. Type: note | 138 | #. Type: note |
157 | #. Description | 139 | #. Description |
158 | #: ../openssh-server.templates.master:5001 | 140 | #: ../openssh-server.templates.master:4001 |
159 | msgid "You will need to generate a new host key." | 141 | msgid "You will need to generate a new host key." |
160 | msgstr "Haureu de generar una nova clau de l'ordinador central." | 142 | msgstr "Haureu de generar una nova clau de l'ordinador central." |
161 | 143 | ||
162 | #. Type: boolean | 144 | #. Type: boolean |
163 | #. Description | 145 | #. Description |
164 | #: ../openssh-server.templates.master:6001 | 146 | #: ../openssh-server.templates.master:5001 |
165 | msgid "Disable challenge-response authentication?" | 147 | msgid "Disable challenge-response authentication?" |
166 | msgstr "" | 148 | msgstr "" |
167 | 149 | ||
168 | #. Type: boolean | 150 | #. Type: boolean |
169 | #. Description | 151 | #. Description |
170 | #: ../openssh-server.templates.master:6001 | 152 | #: ../openssh-server.templates.master:5001 |
171 | msgid "" | 153 | msgid "" |
172 | "Password authentication appears to be disabled in your current OpenSSH " | 154 | "Password authentication appears to be disabled in your current OpenSSH " |
173 | "server configuration. In order to prevent users from logging in using " | 155 | "server configuration. In order to prevent users from logging in using " |
@@ -179,7 +161,7 @@ msgstr "" | |||
179 | 161 | ||
180 | #. Type: boolean | 162 | #. Type: boolean |
181 | #. Description | 163 | #. Description |
182 | #: ../openssh-server.templates.master:6001 | 164 | #: ../openssh-server.templates.master:5001 |
183 | msgid "" | 165 | msgid "" |
184 | "If you disable challenge-response authentication, then users will not be " | 166 | "If you disable challenge-response authentication, then users will not be " |
185 | "able to log in using passwords. If you leave it enabled (the default " | 167 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -187,6 +169,19 @@ msgid "" | |||
187 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 169 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
188 | msgstr "" | 170 | msgstr "" |
189 | 171 | ||
172 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
173 | #~ msgstr "" | ||
174 | #~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui " | ||
175 | #~ "una bona idea" | ||
176 | |||
177 | #~ msgid "" | ||
178 | #~ "having rsh-server installed undermines the security that you were " | ||
179 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
180 | #~ "that package." | ||
181 | #~ msgstr "" | ||
182 | #~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu " | ||
183 | #~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet." | ||
184 | |||
190 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 185 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
191 | #~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?" | 186 | #~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?" |
192 | 187 | ||
diff --git a/debian/po/cs.po b/debian/po/cs.po index 3d6ff1353..168954b0b 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-05-14 08:16+0200\n" | 19 | "PO-Revision-Date: 2006-05-14 08:16+0200\n" |
20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" | 20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" |
21 | "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" | 21 | "Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" |
@@ -101,28 +101,12 @@ msgstr "" | |||
101 | #. Type: note | 101 | #. Type: note |
102 | #. Description | 102 | #. Description |
103 | #: ../openssh-server.templates.master:3001 | 103 | #: ../openssh-server.templates.master:3001 |
104 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
105 | msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" | ||
106 | |||
107 | #. Type: note | ||
108 | #. Description | ||
109 | #: ../openssh-server.templates.master:3001 | ||
110 | msgid "" | ||
111 | "having rsh-server installed undermines the security that you were probably " | ||
112 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
113 | msgstr "" | ||
114 | "nainstalováním rsh-server si bouráte bezpečnost, kterou jste pravděpodobně " | ||
115 | "chtěli dosáhnout instalací ssh. Doporučujeme tento balík odstranit." | ||
116 | |||
117 | #. Type: note | ||
118 | #. Description | ||
119 | #: ../openssh-server.templates.master:4001 | ||
120 | msgid "Warning: telnetd is installed --- probably not a good idea" | 104 | msgid "Warning: telnetd is installed --- probably not a good idea" |
121 | msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" | 105 | msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" |
122 | 106 | ||
123 | #. Type: note | 107 | #. Type: note |
124 | #. Description | 108 | #. Description |
125 | #: ../openssh-server.templates.master:4001 | 109 | #: ../openssh-server.templates.master:3001 |
126 | msgid "" | 110 | msgid "" |
127 | "I'd advise you to either remove the telnetd package (if you don't actually " | 111 | "I'd advise you to either remove the telnetd package (if you don't actually " |
128 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 112 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -135,13 +119,13 @@ msgstr "" | |||
135 | 119 | ||
136 | #. Type: note | 120 | #. Type: note |
137 | #. Description | 121 | #. Description |
138 | #: ../openssh-server.templates.master:5001 | 122 | #: ../openssh-server.templates.master:4001 |
139 | msgid "Warning: you must create a new host key" | 123 | msgid "Warning: you must create a new host key" |
140 | msgstr "Varování: musíte vytvořit nový serverový klíč" | 124 | msgstr "Varování: musíte vytvořit nový serverový klíč" |
141 | 125 | ||
142 | #. Type: note | 126 | #. Type: note |
143 | #. Description | 127 | #. Description |
144 | #: ../openssh-server.templates.master:5001 | 128 | #: ../openssh-server.templates.master:4001 |
145 | msgid "" | 129 | msgid "" |
146 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 130 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
147 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 131 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -153,19 +137,19 @@ msgstr "" | |||
153 | 137 | ||
154 | #. Type: note | 138 | #. Type: note |
155 | #. Description | 139 | #. Description |
156 | #: ../openssh-server.templates.master:5001 | 140 | #: ../openssh-server.templates.master:4001 |
157 | msgid "You will need to generate a new host key." | 141 | msgid "You will need to generate a new host key." |
158 | msgstr "Musíte vygenerovat nový serverový klíč" | 142 | msgstr "Musíte vygenerovat nový serverový klíč" |
159 | 143 | ||
160 | #. Type: boolean | 144 | #. Type: boolean |
161 | #. Description | 145 | #. Description |
162 | #: ../openssh-server.templates.master:6001 | 146 | #: ../openssh-server.templates.master:5001 |
163 | msgid "Disable challenge-response authentication?" | 147 | msgid "Disable challenge-response authentication?" |
164 | msgstr "Zakázat autentizaci challenge-response?" | 148 | msgstr "Zakázat autentizaci challenge-response?" |
165 | 149 | ||
166 | #. Type: boolean | 150 | #. Type: boolean |
167 | #. Description | 151 | #. Description |
168 | #: ../openssh-server.templates.master:6001 | 152 | #: ../openssh-server.templates.master:5001 |
169 | msgid "" | 153 | msgid "" |
170 | "Password authentication appears to be disabled in your current OpenSSH " | 154 | "Password authentication appears to be disabled in your current OpenSSH " |
171 | "server configuration. In order to prevent users from logging in using " | 155 | "server configuration. In order to prevent users from logging in using " |
@@ -182,7 +166,7 @@ msgstr "" | |||
182 | 166 | ||
183 | #. Type: boolean | 167 | #. Type: boolean |
184 | #. Description | 168 | #. Description |
185 | #: ../openssh-server.templates.master:6001 | 169 | #: ../openssh-server.templates.master:5001 |
186 | msgid "" | 170 | msgid "" |
187 | "If you disable challenge-response authentication, then users will not be " | 171 | "If you disable challenge-response authentication, then users will not be " |
188 | "able to log in using passwords. If you leave it enabled (the default " | 172 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -194,6 +178,18 @@ msgstr "" | |||
194 | "nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem " | 178 | "nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem " |
195 | "neupravíte nastavení PAM v /etc/pam.d/ssh." | 179 | "neupravíte nastavení PAM v /etc/pam.d/ssh." |
196 | 180 | ||
181 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
182 | #~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" | ||
183 | |||
184 | #~ msgid "" | ||
185 | #~ "having rsh-server installed undermines the security that you were " | ||
186 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
187 | #~ "that package." | ||
188 | #~ msgstr "" | ||
189 | #~ "nainstalováním rsh-server si bouráte bezpečnost, kterou jste " | ||
190 | #~ "pravděpodobně chtěli dosáhnout instalací ssh. Doporučujeme tento balík " | ||
191 | #~ "odstranit." | ||
192 | |||
197 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 193 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
198 | #~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?" | 194 | #~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?" |
199 | 195 | ||
diff --git a/debian/po/da.po b/debian/po/da.po index ead2e6471..ea2bed3c9 100644 --- a/debian/po/da.po +++ b/debian/po/da.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.8.1p1\n" | 16 | "Project-Id-Version: openssh 3.8.1p1\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2004-10-10 21:04+0200\n" | 19 | "PO-Revision-Date: 2004-10-10 21:04+0200\n" |
20 | "Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" | 20 | "Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" |
21 | "Language-Team: Danish <dansk@klid.dk>\n" | 21 | "Language-Team: Danish <dansk@klid.dk>\n" |
@@ -103,29 +103,12 @@ msgstr "" | |||
103 | #. Type: note | 103 | #. Type: note |
104 | #. Description | 104 | #. Description |
105 | #: ../openssh-server.templates.master:3001 | 105 | #: ../openssh-server.templates.master:3001 |
106 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
107 | msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" | ||
108 | |||
109 | #. Type: note | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates.master:3001 | ||
112 | msgid "" | ||
113 | "having rsh-server installed undermines the security that you were probably " | ||
114 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
115 | msgstr "" | ||
116 | "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres " | ||
117 | "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken " | ||
118 | "rsh-server." | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates.master:4001 | ||
123 | msgid "Warning: telnetd is installed --- probably not a good idea" | 106 | msgid "Warning: telnetd is installed --- probably not a good idea" |
124 | msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" | 107 | msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" |
125 | 108 | ||
126 | #. Type: note | 109 | #. Type: note |
127 | #. Description | 110 | #. Description |
128 | #: ../openssh-server.templates.master:4001 | 111 | #: ../openssh-server.templates.master:3001 |
129 | msgid "" | 112 | msgid "" |
130 | "I'd advise you to either remove the telnetd package (if you don't actually " | 113 | "I'd advise you to either remove the telnetd package (if you don't actually " |
131 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 114 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -139,13 +122,13 @@ msgstr "" | |||
139 | 122 | ||
140 | #. Type: note | 123 | #. Type: note |
141 | #. Description | 124 | #. Description |
142 | #: ../openssh-server.templates.master:5001 | 125 | #: ../openssh-server.templates.master:4001 |
143 | msgid "Warning: you must create a new host key" | 126 | msgid "Warning: you must create a new host key" |
144 | msgstr "Advarsel: du skal oprette en ny værtsnøgle" | 127 | msgstr "Advarsel: du skal oprette en ny værtsnøgle" |
145 | 128 | ||
146 | #. Type: note | 129 | #. Type: note |
147 | #. Description | 130 | #. Description |
148 | #: ../openssh-server.templates.master:5001 | 131 | #: ../openssh-server.templates.master:4001 |
149 | #, fuzzy | 132 | #, fuzzy |
150 | msgid "" | 133 | msgid "" |
151 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 134 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -158,19 +141,19 @@ msgstr "" | |||
158 | 141 | ||
159 | #. Type: note | 142 | #. Type: note |
160 | #. Description | 143 | #. Description |
161 | #: ../openssh-server.templates.master:5001 | 144 | #: ../openssh-server.templates.master:4001 |
162 | msgid "You will need to generate a new host key." | 145 | msgid "You will need to generate a new host key." |
163 | msgstr "Du skal oprette en ny værtsnøgle." | 146 | msgstr "Du skal oprette en ny værtsnøgle." |
164 | 147 | ||
165 | #. Type: boolean | 148 | #. Type: boolean |
166 | #. Description | 149 | #. Description |
167 | #: ../openssh-server.templates.master:6001 | 150 | #: ../openssh-server.templates.master:5001 |
168 | msgid "Disable challenge-response authentication?" | 151 | msgid "Disable challenge-response authentication?" |
169 | msgstr "Slå udfordrings-svar godkendelse fra?" | 152 | msgstr "Slå udfordrings-svar godkendelse fra?" |
170 | 153 | ||
171 | #. Type: boolean | 154 | #. Type: boolean |
172 | #. Description | 155 | #. Description |
173 | #: ../openssh-server.templates.master:6001 | 156 | #: ../openssh-server.templates.master:5001 |
174 | msgid "" | 157 | msgid "" |
175 | "Password authentication appears to be disabled in your current OpenSSH " | 158 | "Password authentication appears to be disabled in your current OpenSSH " |
176 | "server configuration. In order to prevent users from logging in using " | 159 | "server configuration. In order to prevent users from logging in using " |
@@ -187,7 +170,7 @@ msgstr "" | |||
187 | 170 | ||
188 | #. Type: boolean | 171 | #. Type: boolean |
189 | #. Description | 172 | #. Description |
190 | #: ../openssh-server.templates.master:6001 | 173 | #: ../openssh-server.templates.master:5001 |
191 | msgid "" | 174 | msgid "" |
192 | "If you disable challenge-response authentication, then users will not be " | 175 | "If you disable challenge-response authentication, then users will not be " |
193 | "able to log in using passwords. If you leave it enabled (the default " | 176 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -200,6 +183,18 @@ msgstr "" | |||
200 | "have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam." | 183 | "have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam." |
201 | "d/ssh." | 184 | "d/ssh." |
202 | 185 | ||
186 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
187 | #~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" | ||
188 | |||
189 | #~ msgid "" | ||
190 | #~ "having rsh-server installed undermines the security that you were " | ||
191 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
192 | #~ "that package." | ||
193 | #~ msgstr "" | ||
194 | #~ "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres " | ||
195 | #~ "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne " | ||
196 | #~ "pakken rsh-server." | ||
197 | |||
203 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 198 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
204 | #~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?" | 199 | #~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?" |
205 | 200 | ||
diff --git a/debian/po/de.po b/debian/po/de.po index 20aaaa401..c1eed695d 100644 --- a/debian/po/de.po +++ b/debian/po/de.po | |||
@@ -16,7 +16,7 @@ msgid "" | |||
16 | msgstr "" | 16 | msgstr "" |
17 | "Project-Id-Version: PACKAGE VERSION\n" | 17 | "Project-Id-Version: PACKAGE VERSION\n" |
18 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 18 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
19 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 19 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
20 | "PO-Revision-Date: 2004-05-30 09:49-0200\n" | 20 | "PO-Revision-Date: 2004-05-30 09:49-0200\n" |
21 | "Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" | 21 | "Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" |
22 | "Language-Team: de <debian-l10n-german@lists.debian.org>\n" | 22 | "Language-Team: de <debian-l10n-german@lists.debian.org>\n" |
@@ -109,28 +109,12 @@ msgstr "" | |||
109 | #. Type: note | 109 | #. Type: note |
110 | #. Description | 110 | #. Description |
111 | #: ../openssh-server.templates.master:3001 | 111 | #: ../openssh-server.templates.master:3001 |
112 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
113 | msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" | ||
114 | |||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../openssh-server.templates.master:3001 | ||
118 | msgid "" | ||
119 | "having rsh-server installed undermines the security that you were probably " | ||
120 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
121 | msgstr "" | ||
122 | "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die " | ||
123 | "Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen." | ||
124 | |||
125 | #. Type: note | ||
126 | #. Description | ||
127 | #: ../openssh-server.templates.master:4001 | ||
128 | msgid "Warning: telnetd is installed --- probably not a good idea" | 112 | msgid "Warning: telnetd is installed --- probably not a good idea" |
129 | msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" | 113 | msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" |
130 | 114 | ||
131 | #. Type: note | 115 | #. Type: note |
132 | #. Description | 116 | #. Description |
133 | #: ../openssh-server.templates.master:4001 | 117 | #: ../openssh-server.templates.master:3001 |
134 | msgid "" | 118 | msgid "" |
135 | "I'd advise you to either remove the telnetd package (if you don't actually " | 119 | "I'd advise you to either remove the telnetd package (if you don't actually " |
136 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 120 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -143,13 +127,13 @@ msgstr "" | |||
143 | 127 | ||
144 | #. Type: note | 128 | #. Type: note |
145 | #. Description | 129 | #. Description |
146 | #: ../openssh-server.templates.master:5001 | 130 | #: ../openssh-server.templates.master:4001 |
147 | msgid "Warning: you must create a new host key" | 131 | msgid "Warning: you must create a new host key" |
148 | msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" | 132 | msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" |
149 | 133 | ||
150 | #. Type: note | 134 | #. Type: note |
151 | #. Description | 135 | #. Description |
152 | #: ../openssh-server.templates.master:5001 | 136 | #: ../openssh-server.templates.master:4001 |
153 | #, fuzzy | 137 | #, fuzzy |
154 | msgid "" | 138 | msgid "" |
155 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 139 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -163,19 +147,19 @@ msgstr "" | |||
163 | 147 | ||
164 | #. Type: note | 148 | #. Type: note |
165 | #. Description | 149 | #. Description |
166 | #: ../openssh-server.templates.master:5001 | 150 | #: ../openssh-server.templates.master:4001 |
167 | msgid "You will need to generate a new host key." | 151 | msgid "You will need to generate a new host key." |
168 | msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." | 152 | msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." |
169 | 153 | ||
170 | #. Type: boolean | 154 | #. Type: boolean |
171 | #. Description | 155 | #. Description |
172 | #: ../openssh-server.templates.master:6001 | 156 | #: ../openssh-server.templates.master:5001 |
173 | msgid "Disable challenge-response authentication?" | 157 | msgid "Disable challenge-response authentication?" |
174 | msgstr "" | 158 | msgstr "" |
175 | 159 | ||
176 | #. Type: boolean | 160 | #. Type: boolean |
177 | #. Description | 161 | #. Description |
178 | #: ../openssh-server.templates.master:6001 | 162 | #: ../openssh-server.templates.master:5001 |
179 | msgid "" | 163 | msgid "" |
180 | "Password authentication appears to be disabled in your current OpenSSH " | 164 | "Password authentication appears to be disabled in your current OpenSSH " |
181 | "server configuration. In order to prevent users from logging in using " | 165 | "server configuration. In order to prevent users from logging in using " |
@@ -187,7 +171,7 @@ msgstr "" | |||
187 | 171 | ||
188 | #. Type: boolean | 172 | #. Type: boolean |
189 | #. Description | 173 | #. Description |
190 | #: ../openssh-server.templates.master:6001 | 174 | #: ../openssh-server.templates.master:5001 |
191 | msgid "" | 175 | msgid "" |
192 | "If you disable challenge-response authentication, then users will not be " | 176 | "If you disable challenge-response authentication, then users will not be " |
193 | "able to log in using passwords. If you leave it enabled (the default " | 177 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -195,6 +179,18 @@ msgid "" | |||
195 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 179 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
196 | msgstr "" | 180 | msgstr "" |
197 | 181 | ||
182 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
183 | #~ msgstr "" | ||
184 | #~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" | ||
185 | |||
186 | #~ msgid "" | ||
187 | #~ "having rsh-server installed undermines the security that you were " | ||
188 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
189 | #~ "that package." | ||
190 | #~ msgstr "" | ||
191 | #~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er " | ||
192 | #~ "die Sicherheit untergrbt. Wir empfehlen, das Paket zu entfernen." | ||
193 | |||
198 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 194 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
199 | #~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?" | 195 | #~ msgstr "Mchten Sie ssh-keysign SUID-Root installieren?" |
200 | 196 | ||
diff --git a/debian/po/el.po b/debian/po/el.po index 0e6930b3d..832d000cf 100644 --- a/debian/po/el.po +++ b/debian/po/el.po | |||
@@ -16,7 +16,7 @@ msgid "" | |||
16 | msgstr "" | 16 | msgstr "" |
17 | "Project-Id-Version: el\n" | 17 | "Project-Id-Version: el\n" |
18 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 18 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
19 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 19 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
20 | "PO-Revision-Date: 2004-10-14 21:34+0300\n" | 20 | "PO-Revision-Date: 2004-10-14 21:34+0300\n" |
21 | "Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" | 21 | "Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" |
22 | "Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" | 22 | "Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" |
@@ -109,30 +109,12 @@ msgstr "" | |||
109 | #. Type: note | 109 | #. Type: note |
110 | #. Description | 110 | #. Description |
111 | #: ../openssh-server.templates.master:3001 | 111 | #: ../openssh-server.templates.master:3001 |
112 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
113 | msgstr "" | ||
114 | "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates.master:3001 | ||
119 | msgid "" | ||
120 | "having rsh-server installed undermines the security that you were probably " | ||
121 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
122 | msgstr "" | ||
123 | "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την οποία " | ||
124 | "θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίρεση " | ||
125 | "αυτού του πακέτου." | ||
126 | |||
127 | #. Type: note | ||
128 | #. Description | ||
129 | #: ../openssh-server.templates.master:4001 | ||
130 | msgid "Warning: telnetd is installed --- probably not a good idea" | 112 | msgid "Warning: telnetd is installed --- probably not a good idea" |
131 | msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" | 113 | msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" |
132 | 114 | ||
133 | #. Type: note | 115 | #. Type: note |
134 | #. Description | 116 | #. Description |
135 | #: ../openssh-server.templates.master:4001 | 117 | #: ../openssh-server.templates.master:3001 |
136 | msgid "" | 118 | msgid "" |
137 | "I'd advise you to either remove the telnetd package (if you don't actually " | 119 | "I'd advise you to either remove the telnetd package (if you don't actually " |
138 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 120 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -147,14 +129,14 @@ msgstr "" | |||
147 | 129 | ||
148 | #. Type: note | 130 | #. Type: note |
149 | #. Description | 131 | #. Description |
150 | #: ../openssh-server.templates.master:5001 | 132 | #: ../openssh-server.templates.master:4001 |
151 | msgid "Warning: you must create a new host key" | 133 | msgid "Warning: you must create a new host key" |
152 | msgstr "" | 134 | msgstr "" |
153 | "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" | 135 | "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" |
154 | 136 | ||
155 | #. Type: note | 137 | #. Type: note |
156 | #. Description | 138 | #. Description |
157 | #: ../openssh-server.templates.master:5001 | 139 | #: ../openssh-server.templates.master:4001 |
158 | #, fuzzy | 140 | #, fuzzy |
159 | msgid "" | 141 | msgid "" |
160 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 142 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -168,19 +150,19 @@ msgstr "" | |||
168 | 150 | ||
169 | #. Type: note | 151 | #. Type: note |
170 | #. Description | 152 | #. Description |
171 | #: ../openssh-server.templates.master:5001 | 153 | #: ../openssh-server.templates.master:4001 |
172 | msgid "You will need to generate a new host key." | 154 | msgid "You will need to generate a new host key." |
173 | msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." | 155 | msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." |
174 | 156 | ||
175 | #. Type: boolean | 157 | #. Type: boolean |
176 | #. Description | 158 | #. Description |
177 | #: ../openssh-server.templates.master:6001 | 159 | #: ../openssh-server.templates.master:5001 |
178 | msgid "Disable challenge-response authentication?" | 160 | msgid "Disable challenge-response authentication?" |
179 | msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" | 161 | msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" |
180 | 162 | ||
181 | #. Type: boolean | 163 | #. Type: boolean |
182 | #. Description | 164 | #. Description |
183 | #: ../openssh-server.templates.master:6001 | 165 | #: ../openssh-server.templates.master:5001 |
184 | msgid "" | 166 | msgid "" |
185 | "Password authentication appears to be disabled in your current OpenSSH " | 167 | "Password authentication appears to be disabled in your current OpenSSH " |
186 | "server configuration. In order to prevent users from logging in using " | 168 | "server configuration. In order to prevent users from logging in using " |
@@ -198,7 +180,7 @@ msgstr "" | |||
198 | 180 | ||
199 | #. Type: boolean | 181 | #. Type: boolean |
200 | #. Description | 182 | #. Description |
201 | #: ../openssh-server.templates.master:6001 | 183 | #: ../openssh-server.templates.master:5001 |
202 | msgid "" | 184 | msgid "" |
203 | "If you disable challenge-response authentication, then users will not be " | 185 | "If you disable challenge-response authentication, then users will not be " |
204 | "able to log in using passwords. If you leave it enabled (the default " | 186 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -210,6 +192,19 @@ msgstr "" | |||
210 | "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν " | 192 | "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν " |
211 | "θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh." | 193 | "θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh." |
212 | 194 | ||
195 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
196 | #~ msgstr "" | ||
197 | #~ "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" | ||
198 | |||
199 | #~ msgid "" | ||
200 | #~ "having rsh-server installed undermines the security that you were " | ||
201 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
202 | #~ "that package." | ||
203 | #~ msgstr "" | ||
204 | #~ "Η παρουσία του rsh-server υπονομεύει την ασφάλεια του συστήματος, την " | ||
205 | #~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η " | ||
206 | #~ "αφαίρεση αυτού του πακέτου." | ||
207 | |||
213 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 208 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
214 | #~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;" | 209 | #~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;" |
215 | 210 | ||
diff --git a/debian/po/es.po b/debian/po/es.po index 9de5e7023..76a192820 100644 --- a/debian/po/es.po +++ b/debian/po/es.po | |||
@@ -32,7 +32,7 @@ msgid "" | |||
32 | msgstr "" | 32 | msgstr "" |
33 | "Project-Id-Version: openssh 3.6.1p2-11\n" | 33 | "Project-Id-Version: openssh 3.6.1p2-11\n" |
34 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 34 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
35 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 35 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
36 | "PO-Revision-Date: 2006-08-14 13:30+0200\n" | 36 | "PO-Revision-Date: 2006-08-14 13:30+0200\n" |
37 | "Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" | 37 | "Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" |
38 | "Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" | 38 | "Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" |
@@ -121,30 +121,12 @@ msgstr "" | |||
121 | #. Type: note | 121 | #. Type: note |
122 | #. Description | 122 | #. Description |
123 | #: ../openssh-server.templates.master:3001 | 123 | #: ../openssh-server.templates.master:3001 |
124 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
125 | msgstr "" | ||
126 | "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" | ||
127 | |||
128 | #. Type: note | ||
129 | #. Description | ||
130 | #: ../openssh-server.templates.master:3001 | ||
131 | msgid "" | ||
132 | "having rsh-server installed undermines the security that you were probably " | ||
133 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
134 | msgstr "" | ||
135 | "Tener rsh-server instalado representa un menoscabo de la seguridad que " | ||
136 | "probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese " | ||
137 | "paquete." | ||
138 | |||
139 | #. Type: note | ||
140 | #. Description | ||
141 | #: ../openssh-server.templates.master:4001 | ||
142 | msgid "Warning: telnetd is installed --- probably not a good idea" | 124 | msgid "Warning: telnetd is installed --- probably not a good idea" |
143 | msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" | 125 | msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" |
144 | 126 | ||
145 | #. Type: note | 127 | #. Type: note |
146 | #. Description | 128 | #. Description |
147 | #: ../openssh-server.templates.master:4001 | 129 | #: ../openssh-server.templates.master:3001 |
148 | msgid "" | 130 | msgid "" |
149 | "I'd advise you to either remove the telnetd package (if you don't actually " | 131 | "I'd advise you to either remove the telnetd package (if you don't actually " |
150 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 132 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -158,13 +140,13 @@ msgstr "" | |||
158 | 140 | ||
159 | #. Type: note | 141 | #. Type: note |
160 | #. Description | 142 | #. Description |
161 | #: ../openssh-server.templates.master:5001 | 143 | #: ../openssh-server.templates.master:4001 |
162 | msgid "Warning: you must create a new host key" | 144 | msgid "Warning: you must create a new host key" |
163 | msgstr "Aviso: debe crear una nueva clave para su servidor" | 145 | msgstr "Aviso: debe crear una nueva clave para su servidor" |
164 | 146 | ||
165 | #. Type: note | 147 | #. Type: note |
166 | #. Description | 148 | #. Description |
167 | #: ../openssh-server.templates.master:5001 | 149 | #: ../openssh-server.templates.master:4001 |
168 | msgid "" | 150 | msgid "" |
169 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 151 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
170 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 152 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -177,19 +159,19 @@ msgstr "" | |||
177 | 159 | ||
178 | #. Type: note | 160 | #. Type: note |
179 | #. Description | 161 | #. Description |
180 | #: ../openssh-server.templates.master:5001 | 162 | #: ../openssh-server.templates.master:4001 |
181 | msgid "You will need to generate a new host key." | 163 | msgid "You will need to generate a new host key." |
182 | msgstr "Necesitar generar una nueva clave para su servidor." | 164 | msgstr "Necesitar generar una nueva clave para su servidor." |
183 | 165 | ||
184 | #. Type: boolean | 166 | #. Type: boolean |
185 | #. Description | 167 | #. Description |
186 | #: ../openssh-server.templates.master:6001 | 168 | #: ../openssh-server.templates.master:5001 |
187 | msgid "Disable challenge-response authentication?" | 169 | msgid "Disable challenge-response authentication?" |
188 | msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" | 170 | msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" |
189 | 171 | ||
190 | #. Type: boolean | 172 | #. Type: boolean |
191 | #. Description | 173 | #. Description |
192 | #: ../openssh-server.templates.master:6001 | 174 | #: ../openssh-server.templates.master:5001 |
193 | msgid "" | 175 | msgid "" |
194 | "Password authentication appears to be disabled in your current OpenSSH " | 176 | "Password authentication appears to be disabled in your current OpenSSH " |
195 | "server configuration. In order to prevent users from logging in using " | 177 | "server configuration. In order to prevent users from logging in using " |
@@ -208,7 +190,7 @@ msgstr "" | |||
208 | 190 | ||
209 | #. Type: boolean | 191 | #. Type: boolean |
210 | #. Description | 192 | #. Description |
211 | #: ../openssh-server.templates.master:6001 | 193 | #: ../openssh-server.templates.master:5001 |
212 | msgid "" | 194 | msgid "" |
213 | "If you disable challenge-response authentication, then users will not be " | 195 | "If you disable challenge-response authentication, then users will not be " |
214 | "able to log in using passwords. If you leave it enabled (the default " | 196 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -220,6 +202,19 @@ msgstr "" | |||
220 | "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna " | 202 | "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna " |
221 | "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh." | 203 | "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh." |
222 | 204 | ||
205 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
206 | #~ msgstr "" | ||
207 | #~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" | ||
208 | |||
209 | #~ msgid "" | ||
210 | #~ "having rsh-server installed undermines the security that you were " | ||
211 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
212 | #~ "that package." | ||
213 | #~ msgstr "" | ||
214 | #~ "Tener rsh-server instalado representa un menoscabo de la seguridad que " | ||
215 | #~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre " | ||
216 | #~ "ese paquete." | ||
217 | |||
223 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 218 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
224 | #~ msgstr "Quiere instalar ssh-keysign SUID root?" | 219 | #~ msgstr "Quiere instalar ssh-keysign SUID root?" |
225 | 220 | ||
diff --git a/debian/po/fi.po b/debian/po/fi.po index 7f58a9e46..fc17aed7f 100644 --- a/debian/po/fi.po +++ b/debian/po/fi.po | |||
@@ -18,7 +18,7 @@ msgid "" | |||
18 | msgstr "" | 18 | msgstr "" |
19 | "Project-Id-Version: openssh\n" | 19 | "Project-Id-Version: openssh\n" |
20 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 20 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
21 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 21 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
22 | "PO-Revision-Date: 2005-04-08 22:15+0300\n" | 22 | "PO-Revision-Date: 2005-04-08 22:15+0300\n" |
23 | "Last-Translator: Matti Pöllä <mpo@iki.fi>\n" | 23 | "Last-Translator: Matti Pöllä <mpo@iki.fi>\n" |
24 | "Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" | 24 | "Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" |
@@ -111,28 +111,12 @@ msgstr "" | |||
111 | #. Type: note | 111 | #. Type: note |
112 | #. Description | 112 | #. Description |
113 | #: ../openssh-server.templates.master:3001 | 113 | #: ../openssh-server.templates.master:3001 |
114 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
115 | msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" | ||
116 | |||
117 | #. Type: note | ||
118 | #. Description | ||
119 | #: ../openssh-server.templates.master:3001 | ||
120 | msgid "" | ||
121 | "having rsh-server installed undermines the security that you were probably " | ||
122 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
123 | msgstr "" | ||
124 | "Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n" | ||
125 | "halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa." | ||
126 | |||
127 | #. Type: note | ||
128 | #. Description | ||
129 | #: ../openssh-server.templates.master:4001 | ||
130 | msgid "Warning: telnetd is installed --- probably not a good idea" | 114 | msgid "Warning: telnetd is installed --- probably not a good idea" |
131 | msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" | 115 | msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" |
132 | 116 | ||
133 | #. Type: note | 117 | #. Type: note |
134 | #. Description | 118 | #. Description |
135 | #: ../openssh-server.templates.master:4001 | 119 | #: ../openssh-server.templates.master:3001 |
136 | msgid "" | 120 | msgid "" |
137 | "I'd advise you to either remove the telnetd package (if you don't actually " | 121 | "I'd advise you to either remove the telnetd package (if you don't actually " |
138 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 122 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -146,13 +130,13 @@ msgstr "" | |||
146 | 130 | ||
147 | #. Type: note | 131 | #. Type: note |
148 | #. Description | 132 | #. Description |
149 | #: ../openssh-server.templates.master:5001 | 133 | #: ../openssh-server.templates.master:4001 |
150 | msgid "Warning: you must create a new host key" | 134 | msgid "Warning: you must create a new host key" |
151 | msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" | 135 | msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" |
152 | 136 | ||
153 | #. Type: note | 137 | #. Type: note |
154 | #. Description | 138 | #. Description |
155 | #: ../openssh-server.templates.master:5001 | 139 | #: ../openssh-server.templates.master:4001 |
156 | #, fuzzy | 140 | #, fuzzy |
157 | msgid "" | 141 | msgid "" |
158 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 142 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -166,19 +150,19 @@ msgstr "" | |||
166 | 150 | ||
167 | #. Type: note | 151 | #. Type: note |
168 | #. Description | 152 | #. Description |
169 | #: ../openssh-server.templates.master:5001 | 153 | #: ../openssh-server.templates.master:4001 |
170 | msgid "You will need to generate a new host key." | 154 | msgid "You will need to generate a new host key." |
171 | msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." | 155 | msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." |
172 | 156 | ||
173 | #. Type: boolean | 157 | #. Type: boolean |
174 | #. Description | 158 | #. Description |
175 | #: ../openssh-server.templates.master:6001 | 159 | #: ../openssh-server.templates.master:5001 |
176 | msgid "Disable challenge-response authentication?" | 160 | msgid "Disable challenge-response authentication?" |
177 | msgstr "Poista käytöstä haaste-vaste -autentikointi" | 161 | msgstr "Poista käytöstä haaste-vaste -autentikointi" |
178 | 162 | ||
179 | #. Type: boolean | 163 | #. Type: boolean |
180 | #. Description | 164 | #. Description |
181 | #: ../openssh-server.templates.master:6001 | 165 | #: ../openssh-server.templates.master:5001 |
182 | msgid "" | 166 | msgid "" |
183 | "Password authentication appears to be disabled in your current OpenSSH " | 167 | "Password authentication appears to be disabled in your current OpenSSH " |
184 | "server configuration. In order to prevent users from logging in using " | 168 | "server configuration. In order to prevent users from logging in using " |
@@ -196,7 +180,7 @@ msgstr "" | |||
196 | 180 | ||
197 | #. Type: boolean | 181 | #. Type: boolean |
198 | #. Description | 182 | #. Description |
199 | #: ../openssh-server.templates.master:6001 | 183 | #: ../openssh-server.templates.master:5001 |
200 | msgid "" | 184 | msgid "" |
201 | "If you disable challenge-response authentication, then users will not be " | 185 | "If you disable challenge-response authentication, then users will not be " |
202 | "able to log in using passwords. If you leave it enabled (the default " | 186 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -208,6 +192,18 @@ msgstr "" | |||
208 | "asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n" | 192 | "asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n" |
209 | "myös PAM-asetuksia tiedostossa /etc/pam.d/ssh." | 193 | "myös PAM-asetuksia tiedostossa /etc/pam.d/ssh." |
210 | 194 | ||
195 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
196 | #~ msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" | ||
197 | |||
198 | #~ msgid "" | ||
199 | #~ "having rsh-server installed undermines the security that you were " | ||
200 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
201 | #~ "that package." | ||
202 | #~ msgstr "" | ||
203 | #~ "Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota " | ||
204 | #~ "todennäköisesti \n" | ||
205 | #~ "halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa." | ||
206 | |||
211 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 207 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
212 | #~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?" | 208 | #~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?" |
213 | 209 | ||
diff --git a/debian/po/fr.po b/debian/po/fr.po index 1e344c103..58bba1da0 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 4.3p2-1\n" | 16 | "Project-Id-Version: openssh 4.3p2-1\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-05-22 20:13+0200\n" | 19 | "PO-Revision-Date: 2006-05-22 20:13+0200\n" |
20 | "Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" | 20 | "Last-Translator: Denis Barbier <barbier@linuxfr.org>\n" |
21 | "Language-Team: French <Debian-l10n-french@lists.debian.org>\n" | 21 | "Language-Team: French <Debian-l10n-french@lists.debian.org>\n" |
@@ -107,29 +107,12 @@ msgstr "" | |||
107 | #. Type: note | 107 | #. Type: note |
108 | #. Description | 108 | #. Description |
109 | #: ../openssh-server.templates.master:3001 | 109 | #: ../openssh-server.templates.master:3001 |
110 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
111 | msgstr "Rsh-server install: paquet dconseill" | ||
112 | |||
113 | #. Type: note | ||
114 | #. Description | ||
115 | #: ../openssh-server.templates.master:3001 | ||
116 | msgid "" | ||
117 | "having rsh-server installed undermines the security that you were probably " | ||
118 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
119 | msgstr "" | ||
120 | "Avoir un serveur rsh install affaiblit la scurit que vous vouliez " | ||
121 | "probablement obtenir en installant SSH. Il est conseill de supprimer ce " | ||
122 | "paquet." | ||
123 | |||
124 | #. Type: note | ||
125 | #. Description | ||
126 | #: ../openssh-server.templates.master:4001 | ||
127 | msgid "Warning: telnetd is installed --- probably not a good idea" | 110 | msgid "Warning: telnetd is installed --- probably not a good idea" |
128 | msgstr "Telnetd install: paquet dconseill" | 111 | msgstr "Telnetd install: paquet dconseill" |
129 | 112 | ||
130 | #. Type: note | 113 | #. Type: note |
131 | #. Description | 114 | #. Description |
132 | #: ../openssh-server.templates.master:4001 | 115 | #: ../openssh-server.templates.master:3001 |
133 | msgid "" | 116 | msgid "" |
134 | "I'd advise you to either remove the telnetd package (if you don't actually " | 117 | "I'd advise you to either remove the telnetd package (if you don't actually " |
135 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 118 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -143,13 +126,13 @@ msgstr "" | |||
143 | 126 | ||
144 | #. Type: note | 127 | #. Type: note |
145 | #. Description | 128 | #. Description |
146 | #: ../openssh-server.templates.master:5001 | 129 | #: ../openssh-server.templates.master:4001 |
147 | msgid "Warning: you must create a new host key" | 130 | msgid "Warning: you must create a new host key" |
148 | msgstr "Nouvelle cl d'hte ncessaire" | 131 | msgstr "Nouvelle cl d'hte ncessaire" |
149 | 132 | ||
150 | #. Type: note | 133 | #. Type: note |
151 | #. Description | 134 | #. Description |
152 | #: ../openssh-server.templates.master:5001 | 135 | #: ../openssh-server.templates.master:4001 |
153 | msgid "" | 136 | msgid "" |
154 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 137 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
155 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 138 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -161,19 +144,19 @@ msgstr "" | |||
161 | 144 | ||
162 | #. Type: note | 145 | #. Type: note |
163 | #. Description | 146 | #. Description |
164 | #: ../openssh-server.templates.master:5001 | 147 | #: ../openssh-server.templates.master:4001 |
165 | msgid "You will need to generate a new host key." | 148 | msgid "You will need to generate a new host key." |
166 | msgstr "Vous devez gnrer une nouvelle cl d'hte." | 149 | msgstr "Vous devez gnrer une nouvelle cl d'hte." |
167 | 150 | ||
168 | #. Type: boolean | 151 | #. Type: boolean |
169 | #. Description | 152 | #. Description |
170 | #: ../openssh-server.templates.master:6001 | 153 | #: ../openssh-server.templates.master:5001 |
171 | msgid "Disable challenge-response authentication?" | 154 | msgid "Disable challenge-response authentication?" |
172 | msgstr "Faut-il dsactiver l'authentification par dfi-rponse?" | 155 | msgstr "Faut-il dsactiver l'authentification par dfi-rponse?" |
173 | 156 | ||
174 | #. Type: boolean | 157 | #. Type: boolean |
175 | #. Description | 158 | #. Description |
176 | #: ../openssh-server.templates.master:6001 | 159 | #: ../openssh-server.templates.master:5001 |
177 | msgid "" | 160 | msgid "" |
178 | "Password authentication appears to be disabled in your current OpenSSH " | 161 | "Password authentication appears to be disabled in your current OpenSSH " |
179 | "server configuration. In order to prevent users from logging in using " | 162 | "server configuration. In order to prevent users from logging in using " |
@@ -192,7 +175,7 @@ msgstr "" | |||
192 | 175 | ||
193 | #. Type: boolean | 176 | #. Type: boolean |
194 | #. Description | 177 | #. Description |
195 | #: ../openssh-server.templates.master:6001 | 178 | #: ../openssh-server.templates.master:5001 |
196 | msgid "" | 179 | msgid "" |
197 | "If you disable challenge-response authentication, then users will not be " | 180 | "If you disable challenge-response authentication, then users will not be " |
198 | "able to log in using passwords. If you leave it enabled (the default " | 181 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -204,3 +187,15 @@ msgstr "" | |||
204 | "vous la laissez active (ce qui est la valeur par dfaut), alors l'option " | 187 | "vous la laissez active (ce qui est la valeur par dfaut), alors l'option " |
205 | "PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la " | 188 | "PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la " |
206 | "configuration de PAM dans /etc/pam.d/ssh." | 189 | "configuration de PAM dans /etc/pam.d/ssh." |
190 | |||
191 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
192 | #~ msgstr "Rsh-server install: paquet dconseill" | ||
193 | |||
194 | #~ msgid "" | ||
195 | #~ "having rsh-server installed undermines the security that you were " | ||
196 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
197 | #~ "that package." | ||
198 | #~ msgstr "" | ||
199 | #~ "Avoir un serveur rsh install affaiblit la scurit que vous vouliez " | ||
200 | #~ "probablement obtenir en installant SSH. Il est conseill de supprimer ce " | ||
201 | #~ "paquet." | ||
diff --git a/debian/po/gl.po b/debian/po/gl.po index 15ba48df9..aee7f4b25 100644 --- a/debian/po/gl.po +++ b/debian/po/gl.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-05-14 17:13-0500\n" | 19 | "PO-Revision-Date: 2006-05-14 17:13-0500\n" |
20 | "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" | 20 | "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" |
21 | "Language-Team: Galician <trasno@ceu.fi.udc.es>\n" | 21 | "Language-Team: Galician <trasno@ceu.fi.udc.es>\n" |
@@ -104,29 +104,12 @@ msgstr "" | |||
104 | #. Type: note | 104 | #. Type: note |
105 | #. Description | 105 | #. Description |
106 | #: ../openssh-server.templates.master:3001 | 106 | #: ../openssh-server.templates.master:3001 |
107 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
108 | msgstr "" | ||
109 | "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea" | ||
110 | |||
111 | #. Type: note | ||
112 | #. Description | ||
113 | #: ../openssh-server.templates.master:3001 | ||
114 | msgid "" | ||
115 | "having rsh-server installed undermines the security that you were probably " | ||
116 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
117 | msgstr "" | ||
118 | "ao ter rsh-server instalado pérdese a seguridade que probablemente pretendía " | ||
119 | "obter ao instalar ssh. Recoméndase que se desinstale ese paquete." | ||
120 | |||
121 | #. Type: note | ||
122 | #. Description | ||
123 | #: ../openssh-server.templates.master:4001 | ||
124 | msgid "Warning: telnetd is installed --- probably not a good idea" | 107 | msgid "Warning: telnetd is installed --- probably not a good idea" |
125 | msgstr "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea" | 108 | msgstr "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea" |
126 | 109 | ||
127 | #. Type: note | 110 | #. Type: note |
128 | #. Description | 111 | #. Description |
129 | #: ../openssh-server.templates.master:4001 | 112 | #: ../openssh-server.templates.master:3001 |
130 | msgid "" | 113 | msgid "" |
131 | "I'd advise you to either remove the telnetd package (if you don't actually " | 114 | "I'd advise you to either remove the telnetd package (if you don't actually " |
132 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 115 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -140,13 +123,13 @@ msgstr "" | |||
140 | 123 | ||
141 | #. Type: note | 124 | #. Type: note |
142 | #. Description | 125 | #. Description |
143 | #: ../openssh-server.templates.master:5001 | 126 | #: ../openssh-server.templates.master:4001 |
144 | msgid "Warning: you must create a new host key" | 127 | msgid "Warning: you must create a new host key" |
145 | msgstr "Aviso: ten que crear unha nove chave de servidor" | 128 | msgstr "Aviso: ten que crear unha nove chave de servidor" |
146 | 129 | ||
147 | #. Type: note | 130 | #. Type: note |
148 | #. Description | 131 | #. Description |
149 | #: ../openssh-server.templates.master:5001 | 132 | #: ../openssh-server.templates.master:4001 |
150 | msgid "" | 133 | msgid "" |
151 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 134 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
152 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 135 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -159,19 +142,19 @@ msgstr "" | |||
159 | 142 | ||
160 | #. Type: note | 143 | #. Type: note |
161 | #. Description | 144 | #. Description |
162 | #: ../openssh-server.templates.master:5001 | 145 | #: ../openssh-server.templates.master:4001 |
163 | msgid "You will need to generate a new host key." | 146 | msgid "You will need to generate a new host key." |
164 | msgstr "Ha ter que xerar unha nova chave de servidor." | 147 | msgstr "Ha ter que xerar unha nova chave de servidor." |
165 | 148 | ||
166 | #. Type: boolean | 149 | #. Type: boolean |
167 | #. Description | 150 | #. Description |
168 | #: ../openssh-server.templates.master:6001 | 151 | #: ../openssh-server.templates.master:5001 |
169 | msgid "Disable challenge-response authentication?" | 152 | msgid "Disable challenge-response authentication?" |
170 | msgstr "¿Desactivar a autenticación por desafío-resposta?" | 153 | msgstr "¿Desactivar a autenticación por desafío-resposta?" |
171 | 154 | ||
172 | #. Type: boolean | 155 | #. Type: boolean |
173 | #. Description | 156 | #. Description |
174 | #: ../openssh-server.templates.master:6001 | 157 | #: ../openssh-server.templates.master:5001 |
175 | msgid "" | 158 | msgid "" |
176 | "Password authentication appears to be disabled in your current OpenSSH " | 159 | "Password authentication appears to be disabled in your current OpenSSH " |
177 | "server configuration. In order to prevent users from logging in using " | 160 | "server configuration. In order to prevent users from logging in using " |
@@ -190,7 +173,7 @@ msgstr "" | |||
190 | 173 | ||
191 | #. Type: boolean | 174 | #. Type: boolean |
192 | #. Description | 175 | #. Description |
193 | #: ../openssh-server.templates.master:6001 | 176 | #: ../openssh-server.templates.master:5001 |
194 | msgid "" | 177 | msgid "" |
195 | "If you disable challenge-response authentication, then users will not be " | 178 | "If you disable challenge-response authentication, then users will not be " |
196 | "able to log in using passwords. If you leave it enabled (the default " | 179 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -201,3 +184,16 @@ msgstr "" | |||
201 | "conectarse empregando contrasinais. Se a deixa activada (a resposta por " | 184 | "conectarse empregando contrasinais. Se a deixa activada (a resposta por " |
202 | "defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto " | 185 | "defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto " |
203 | "útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh." | 186 | "útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh." |
187 | |||
188 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
189 | #~ msgstr "" | ||
190 | #~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea" | ||
191 | |||
192 | #~ msgid "" | ||
193 | #~ "having rsh-server installed undermines the security that you were " | ||
194 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
195 | #~ "that package." | ||
196 | #~ msgstr "" | ||
197 | #~ "ao ter rsh-server instalado pérdese a seguridade que probablemente " | ||
198 | #~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese " | ||
199 | #~ "paquete." | ||
diff --git a/debian/po/it.po b/debian/po/it.po index c4c4526e8..2d6a549d5 100644 --- a/debian/po/it.po +++ b/debian/po/it.po | |||
@@ -8,7 +8,7 @@ msgid "" | |||
8 | msgstr "" | 8 | msgstr "" |
9 | "Project-Id-Version: openssh 4.3p2 italian debconf templates\n" | 9 | "Project-Id-Version: openssh 4.3p2 italian debconf templates\n" |
10 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 10 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
11 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 11 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
12 | "PO-Revision-Date: 2006-05-14 10:38+0200\n" | 12 | "PO-Revision-Date: 2006-05-14 10:38+0200\n" |
13 | "Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" | 13 | "Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" |
14 | "Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" | 14 | "Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" |
@@ -100,30 +100,13 @@ msgstr "" | |||
100 | #. Type: note | 100 | #. Type: note |
101 | #. Description | 101 | #. Description |
102 | #: ../openssh-server.templates.master:3001 | 102 | #: ../openssh-server.templates.master:3001 |
103 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
104 | msgstr "" | ||
105 | "Attenzione: rsh-server installato --- probabilmente non una buona idea" | ||
106 | |||
107 | #. Type: note | ||
108 | #. Description | ||
109 | #: ../openssh-server.templates.master:3001 | ||
110 | msgid "" | ||
111 | "having rsh-server installed undermines the security that you were probably " | ||
112 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
113 | msgstr "" | ||
114 | "avere rsh-server installato mina la sicurezza che probabilmente si voleva " | ||
115 | "ottenere installando ssh. consigliabile rimuovere il pacchetto." | ||
116 | |||
117 | #. Type: note | ||
118 | #. Description | ||
119 | #: ../openssh-server.templates.master:4001 | ||
120 | msgid "Warning: telnetd is installed --- probably not a good idea" | 103 | msgid "Warning: telnetd is installed --- probably not a good idea" |
121 | msgstr "" | 104 | msgstr "" |
122 | "Attenzione: telnetd installato --- probabilmente non una buona idea" | 105 | "Attenzione: telnetd installato --- probabilmente non una buona idea" |
123 | 106 | ||
124 | #. Type: note | 107 | #. Type: note |
125 | #. Description | 108 | #. Description |
126 | #: ../openssh-server.templates.master:4001 | 109 | #: ../openssh-server.templates.master:3001 |
127 | msgid "" | 110 | msgid "" |
128 | "I'd advise you to either remove the telnetd package (if you don't actually " | 111 | "I'd advise you to either remove the telnetd package (if you don't actually " |
129 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 112 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -137,13 +120,13 @@ msgstr "" | |||
137 | 120 | ||
138 | #. Type: note | 121 | #. Type: note |
139 | #. Description | 122 | #. Description |
140 | #: ../openssh-server.templates.master:5001 | 123 | #: ../openssh-server.templates.master:4001 |
141 | msgid "Warning: you must create a new host key" | 124 | msgid "Warning: you must create a new host key" |
142 | msgstr "Attenzione: necessario creare una nuova chiave host" | 125 | msgstr "Attenzione: necessario creare una nuova chiave host" |
143 | 126 | ||
144 | #. Type: note | 127 | #. Type: note |
145 | #. Description | 128 | #. Description |
146 | #: ../openssh-server.templates.master:5001 | 129 | #: ../openssh-server.templates.master:4001 |
147 | msgid "" | 130 | msgid "" |
148 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 131 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
149 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 132 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -155,19 +138,19 @@ msgstr "" | |||
155 | 138 | ||
156 | #. Type: note | 139 | #. Type: note |
157 | #. Description | 140 | #. Description |
158 | #: ../openssh-server.templates.master:5001 | 141 | #: ../openssh-server.templates.master:4001 |
159 | msgid "You will need to generate a new host key." | 142 | msgid "You will need to generate a new host key." |
160 | msgstr " necessario generare una nuova chiave host." | 143 | msgstr " necessario generare una nuova chiave host." |
161 | 144 | ||
162 | #. Type: boolean | 145 | #. Type: boolean |
163 | #. Description | 146 | #. Description |
164 | #: ../openssh-server.templates.master:6001 | 147 | #: ../openssh-server.templates.master:5001 |
165 | msgid "Disable challenge-response authentication?" | 148 | msgid "Disable challenge-response authentication?" |
166 | msgstr "Disabilitare l'autenticazione interattiva?" | 149 | msgstr "Disabilitare l'autenticazione interattiva?" |
167 | 150 | ||
168 | #. Type: boolean | 151 | #. Type: boolean |
169 | #. Description | 152 | #. Description |
170 | #: ../openssh-server.templates.master:6001 | 153 | #: ../openssh-server.templates.master:5001 |
171 | msgid "" | 154 | msgid "" |
172 | "Password authentication appears to be disabled in your current OpenSSH " | 155 | "Password authentication appears to be disabled in your current OpenSSH " |
173 | "server configuration. In order to prevent users from logging in using " | 156 | "server configuration. In order to prevent users from logging in using " |
@@ -186,7 +169,7 @@ msgstr "" | |||
186 | 169 | ||
187 | #. Type: boolean | 170 | #. Type: boolean |
188 | #. Description | 171 | #. Description |
189 | #: ../openssh-server.templates.master:6001 | 172 | #: ../openssh-server.templates.master:5001 |
190 | msgid "" | 173 | msgid "" |
191 | "If you disable challenge-response authentication, then users will not be " | 174 | "If you disable challenge-response authentication, then users will not be " |
192 | "able to log in using passwords. If you leave it enabled (the default " | 175 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -198,3 +181,15 @@ msgstr "" | |||
198 | "dalla configurazione predefinita, abilitata allora l'opzione " | 181 | "dalla configurazione predefinita, abilitata allora l'opzione " |
199 | "PasswordAuthentication no non ha effetto fino a quando non si interviene " | 182 | "PasswordAuthentication no non ha effetto fino a quando non si interviene " |
200 | "anche sulla configurazione di PAM in /etc/pam.d/ssh." | 183 | "anche sulla configurazione di PAM in /etc/pam.d/ssh." |
184 | |||
185 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
186 | #~ msgstr "" | ||
187 | #~ "Attenzione: rsh-server installato --- probabilmente non una buona idea" | ||
188 | |||
189 | #~ msgid "" | ||
190 | #~ "having rsh-server installed undermines the security that you were " | ||
191 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
192 | #~ "that package." | ||
193 | #~ msgstr "" | ||
194 | #~ "avere rsh-server installato mina la sicurezza che probabilmente si voleva " | ||
195 | #~ "ottenere installando ssh. consigliabile rimuovere il pacchetto." | ||
diff --git a/debian/po/ja.po b/debian/po/ja.po index 547f2f1e3..859ddee4d 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-07-26 22:52+0900\n" | 19 | "PO-Revision-Date: 2006-07-26 22:52+0900\n" |
20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" | 20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" |
21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" | 21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" |
@@ -101,30 +101,12 @@ msgstr "" | |||
101 | #. Type: note | 101 | #. Type: note |
102 | #. Description | 102 | #. Description |
103 | #: ../openssh-server.templates.master:3001 | 103 | #: ../openssh-server.templates.master:3001 |
104 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
105 | msgstr "" | ||
106 | "警告: rsh-server がインストールされています。たぶん良い考えではありません" | ||
107 | |||
108 | #. Type: note | ||
109 | #. Description | ||
110 | #: ../openssh-server.templates.master:3001 | ||
111 | msgid "" | ||
112 | "having rsh-server installed undermines the security that you were probably " | ||
113 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
114 | msgstr "" | ||
115 | "rsh-server がインストールされていると、あなたが ssh によって得たいと思ってい" | ||
116 | "るであろうセキュリティが損なわれます。そのパッケージをアンインストールするこ" | ||
117 | "とをお勧めします。" | ||
118 | |||
119 | #. Type: note | ||
120 | #. Description | ||
121 | #: ../openssh-server.templates.master:4001 | ||
122 | msgid "Warning: telnetd is installed --- probably not a good idea" | 104 | msgid "Warning: telnetd is installed --- probably not a good idea" |
123 | msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません" | 105 | msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません" |
124 | 106 | ||
125 | #. Type: note | 107 | #. Type: note |
126 | #. Description | 108 | #. Description |
127 | #: ../openssh-server.templates.master:4001 | 109 | #: ../openssh-server.templates.master:3001 |
128 | msgid "" | 110 | msgid "" |
129 | "I'd advise you to either remove the telnetd package (if you don't actually " | 111 | "I'd advise you to either remove the telnetd package (if you don't actually " |
130 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 112 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -138,13 +120,13 @@ msgstr "" | |||
138 | 120 | ||
139 | #. Type: note | 121 | #. Type: note |
140 | #. Description | 122 | #. Description |
141 | #: ../openssh-server.templates.master:5001 | 123 | #: ../openssh-server.templates.master:4001 |
142 | msgid "Warning: you must create a new host key" | 124 | msgid "Warning: you must create a new host key" |
143 | msgstr "警告: 新しいホストキーを作らないといけません" | 125 | msgstr "警告: 新しいホストキーを作らないといけません" |
144 | 126 | ||
145 | #. Type: note | 127 | #. Type: note |
146 | #. Description | 128 | #. Description |
147 | #: ../openssh-server.templates.master:5001 | 129 | #: ../openssh-server.templates.master:4001 |
148 | msgid "" | 130 | msgid "" |
149 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 131 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
150 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 132 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -156,19 +138,19 @@ msgstr "" | |||
156 | 138 | ||
157 | #. Type: note | 139 | #. Type: note |
158 | #. Description | 140 | #. Description |
159 | #: ../openssh-server.templates.master:5001 | 141 | #: ../openssh-server.templates.master:4001 |
160 | msgid "You will need to generate a new host key." | 142 | msgid "You will need to generate a new host key." |
161 | msgstr "新しいホストキーを作る必要があります。" | 143 | msgstr "新しいホストキーを作る必要があります。" |
162 | 144 | ||
163 | #. Type: boolean | 145 | #. Type: boolean |
164 | #. Description | 146 | #. Description |
165 | #: ../openssh-server.templates.master:6001 | 147 | #: ../openssh-server.templates.master:5001 |
166 | msgid "Disable challenge-response authentication?" | 148 | msgid "Disable challenge-response authentication?" |
167 | msgstr "チャレンジ-レスポンス認証を無効にしますか?" | 149 | msgstr "チャレンジ-レスポンス認証を無効にしますか?" |
168 | 150 | ||
169 | #. Type: boolean | 151 | #. Type: boolean |
170 | #. Description | 152 | #. Description |
171 | #: ../openssh-server.templates.master:6001 | 153 | #: ../openssh-server.templates.master:5001 |
172 | msgid "" | 154 | msgid "" |
173 | "Password authentication appears to be disabled in your current OpenSSH " | 155 | "Password authentication appears to be disabled in your current OpenSSH " |
174 | "server configuration. In order to prevent users from logging in using " | 156 | "server configuration. In order to prevent users from logging in using " |
@@ -185,7 +167,7 @@ msgstr "" | |||
185 | 167 | ||
186 | #. Type: boolean | 168 | #. Type: boolean |
187 | #. Description | 169 | #. Description |
188 | #: ../openssh-server.templates.master:6001 | 170 | #: ../openssh-server.templates.master:5001 |
189 | msgid "" | 171 | msgid "" |
190 | "If you disable challenge-response authentication, then users will not be " | 172 | "If you disable challenge-response authentication, then users will not be " |
191 | "able to log in using passwords. If you leave it enabled (the default " | 173 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -196,3 +178,16 @@ msgstr "" | |||
196 | "できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ" | 178 | "できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ" |
197 | "る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持" | 179 | "る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持" |
198 | "たなくなります。" | 180 | "たなくなります。" |
181 | |||
182 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
183 | #~ msgstr "" | ||
184 | #~ "警告: rsh-server がインストールされています。たぶん良い考えではありません" | ||
185 | |||
186 | #~ msgid "" | ||
187 | #~ "having rsh-server installed undermines the security that you were " | ||
188 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
189 | #~ "that package." | ||
190 | #~ msgstr "" | ||
191 | #~ "rsh-server がインストールされていると、あなたが ssh によって得たいと思って" | ||
192 | #~ "いるであろうセキュリティが損なわれます。そのパッケージをアンインストールす" | ||
193 | #~ "ることをお勧めします。" | ||
diff --git a/debian/po/nl.po b/debian/po/nl.po index 1db0ced4b..be7810b54 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.6.1p2-9\n" | 16 | "Project-Id-Version: openssh 3.6.1p2-9\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-06-12 21:09+0100\n" | 19 | "PO-Revision-Date: 2006-06-12 21:09+0100\n" |
20 | "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" | 20 | "Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" |
21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" | 21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" |
@@ -104,25 +104,6 @@ msgstr "" | |||
104 | #. Type: note | 104 | #. Type: note |
105 | #. Description | 105 | #. Description |
106 | #: ../openssh-server.templates.master:3001 | 106 | #: ../openssh-server.templates.master:3001 |
107 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
108 | msgstr "" | ||
109 | "Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " | ||
110 | "idee" | ||
111 | |||
112 | #. Type: note | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates.master:3001 | ||
115 | msgid "" | ||
116 | "having rsh-server installed undermines the security that you were probably " | ||
117 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
118 | msgstr "" | ||
119 | "Een rsh-server genstalleerd hebben ondermijnt de beveiliging die u " | ||
120 | "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We " | ||
121 | "raden u aan dan ook aan om dat pakket te verwijderen." | ||
122 | |||
123 | #. Type: note | ||
124 | #. Description | ||
125 | #: ../openssh-server.templates.master:4001 | ||
126 | msgid "Warning: telnetd is installed --- probably not a good idea" | 107 | msgid "Warning: telnetd is installed --- probably not a good idea" |
127 | msgstr "" | 108 | msgstr "" |
128 | "Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " | 109 | "Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " |
@@ -130,7 +111,7 @@ msgstr "" | |||
130 | 111 | ||
131 | #. Type: note | 112 | #. Type: note |
132 | #. Description | 113 | #. Description |
133 | #: ../openssh-server.templates.master:4001 | 114 | #: ../openssh-server.templates.master:3001 |
134 | msgid "" | 115 | msgid "" |
135 | "I'd advise you to either remove the telnetd package (if you don't actually " | 116 | "I'd advise you to either remove the telnetd package (if you don't actually " |
136 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 117 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -144,7 +125,7 @@ msgstr "" | |||
144 | 125 | ||
145 | #. Type: note | 126 | #. Type: note |
146 | #. Description | 127 | #. Description |
147 | #: ../openssh-server.templates.master:5001 | 128 | #: ../openssh-server.templates.master:4001 |
148 | msgid "Warning: you must create a new host key" | 129 | msgid "Warning: you must create a new host key" |
149 | msgstr "" | 130 | msgstr "" |
150 | "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden " | 131 | "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden " |
@@ -152,7 +133,7 @@ msgstr "" | |||
152 | 133 | ||
153 | #. Type: note | 134 | #. Type: note |
154 | #. Description | 135 | #. Description |
155 | #: ../openssh-server.templates.master:5001 | 136 | #: ../openssh-server.templates.master:4001 |
156 | msgid "" | 137 | msgid "" |
157 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 138 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
158 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 139 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -164,19 +145,19 @@ msgstr "" | |||
164 | 145 | ||
165 | #. Type: note | 146 | #. Type: note |
166 | #. Description | 147 | #. Description |
167 | #: ../openssh-server.templates.master:5001 | 148 | #: ../openssh-server.templates.master:4001 |
168 | msgid "You will need to generate a new host key." | 149 | msgid "You will need to generate a new host key." |
169 | msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" | 150 | msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" |
170 | 151 | ||
171 | #. Type: boolean | 152 | #. Type: boolean |
172 | #. Description | 153 | #. Description |
173 | #: ../openssh-server.templates.master:6001 | 154 | #: ../openssh-server.templates.master:5001 |
174 | msgid "Disable challenge-response authentication?" | 155 | msgid "Disable challenge-response authentication?" |
175 | msgstr "Challenge-response-authenticatie deactiveren?" | 156 | msgstr "Challenge-response-authenticatie deactiveren?" |
176 | 157 | ||
177 | #. Type: boolean | 158 | #. Type: boolean |
178 | #. Description | 159 | #. Description |
179 | #: ../openssh-server.templates.master:6001 | 160 | #: ../openssh-server.templates.master:5001 |
180 | msgid "" | 161 | msgid "" |
181 | "Password authentication appears to be disabled in your current OpenSSH " | 162 | "Password authentication appears to be disabled in your current OpenSSH " |
182 | "server configuration. In order to prevent users from logging in using " | 163 | "server configuration. In order to prevent users from logging in using " |
@@ -195,7 +176,7 @@ msgstr "" | |||
195 | 176 | ||
196 | #. Type: boolean | 177 | #. Type: boolean |
197 | #. Description | 178 | #. Description |
198 | #: ../openssh-server.templates.master:6001 | 179 | #: ../openssh-server.templates.master:5001 |
199 | msgid "" | 180 | msgid "" |
200 | "If you disable challenge-response authentication, then users will not be " | 181 | "If you disable challenge-response authentication, then users will not be " |
201 | "able to log in using passwords. If you leave it enabled (the default " | 182 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -206,3 +187,17 @@ msgstr "" | |||
206 | "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " | 187 | "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " |
207 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " | 188 | "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " |
208 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." | 189 | "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." |
190 | |||
191 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
192 | #~ msgstr "" | ||
193 | #~ "Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen " | ||
194 | #~ "goed idee" | ||
195 | |||
196 | #~ msgid "" | ||
197 | #~ "having rsh-server installed undermines the security that you were " | ||
198 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
199 | #~ "that package." | ||
200 | #~ msgstr "" | ||
201 | #~ "Een rsh-server genstalleerd hebben ondermijnt de beveiliging die u " | ||
202 | #~ "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We " | ||
203 | #~ "raden u aan dan ook aan om dat pakket te verwijderen." | ||
diff --git a/debian/po/pl.po b/debian/po/pl.po index 953856143..067e34514 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: PACKAGE VERSION\n" | 16 | "Project-Id-Version: PACKAGE VERSION\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2004-04-08 18:28+0200\n" | 19 | "PO-Revision-Date: 2004-04-08 18:28+0200\n" |
20 | "Last-Translator: Emil Nowak <emil5@go2.pl>\n" | 20 | "Last-Translator: Emil Nowak <emil5@go2.pl>\n" |
21 | "Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" | 21 | "Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" |
@@ -105,31 +105,13 @@ msgstr "" | |||
105 | #. Type: note | 105 | #. Type: note |
106 | #. Description | 106 | #. Description |
107 | #: ../openssh-server.templates.master:3001 | 107 | #: ../openssh-server.templates.master:3001 |
108 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
109 | msgstr "" | ||
110 | "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" | ||
111 | |||
112 | #. Type: note | ||
113 | #. Description | ||
114 | #: ../openssh-server.templates.master:3001 | ||
115 | msgid "" | ||
116 | "having rsh-server installed undermines the security that you were probably " | ||
117 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
118 | msgstr "" | ||
119 | "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre " | ||
120 | "prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten " | ||
121 | "pakiet." | ||
122 | |||
123 | #. Type: note | ||
124 | #. Description | ||
125 | #: ../openssh-server.templates.master:4001 | ||
126 | msgid "Warning: telnetd is installed --- probably not a good idea" | 108 | msgid "Warning: telnetd is installed --- probably not a good idea" |
127 | msgstr "" | 109 | msgstr "" |
128 | "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" | 110 | "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" |
129 | 111 | ||
130 | #. Type: note | 112 | #. Type: note |
131 | #. Description | 113 | #. Description |
132 | #: ../openssh-server.templates.master:4001 | 114 | #: ../openssh-server.templates.master:3001 |
133 | msgid "" | 115 | msgid "" |
134 | "I'd advise you to either remove the telnetd package (if you don't actually " | 116 | "I'd advise you to either remove the telnetd package (if you don't actually " |
135 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 117 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -143,13 +125,13 @@ msgstr "" | |||
143 | 125 | ||
144 | #. Type: note | 126 | #. Type: note |
145 | #. Description | 127 | #. Description |
146 | #: ../openssh-server.templates.master:5001 | 128 | #: ../openssh-server.templates.master:4001 |
147 | msgid "Warning: you must create a new host key" | 129 | msgid "Warning: you must create a new host key" |
148 | msgstr "Uwaga: musisz utworzy nowy klucz hosta" | 130 | msgstr "Uwaga: musisz utworzy nowy klucz hosta" |
149 | 131 | ||
150 | #. Type: note | 132 | #. Type: note |
151 | #. Description | 133 | #. Description |
152 | #: ../openssh-server.templates.master:5001 | 134 | #: ../openssh-server.templates.master:4001 |
153 | #, fuzzy | 135 | #, fuzzy |
154 | msgid "" | 136 | msgid "" |
155 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 137 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -162,19 +144,19 @@ msgstr "" | |||
162 | 144 | ||
163 | #. Type: note | 145 | #. Type: note |
164 | #. Description | 146 | #. Description |
165 | #: ../openssh-server.templates.master:5001 | 147 | #: ../openssh-server.templates.master:4001 |
166 | msgid "You will need to generate a new host key." | 148 | msgid "You will need to generate a new host key." |
167 | msgstr "Bdziesz musia wygenerowa nowy klucz hosta." | 149 | msgstr "Bdziesz musia wygenerowa nowy klucz hosta." |
168 | 150 | ||
169 | #. Type: boolean | 151 | #. Type: boolean |
170 | #. Description | 152 | #. Description |
171 | #: ../openssh-server.templates.master:6001 | 153 | #: ../openssh-server.templates.master:5001 |
172 | msgid "Disable challenge-response authentication?" | 154 | msgid "Disable challenge-response authentication?" |
173 | msgstr "" | 155 | msgstr "" |
174 | 156 | ||
175 | #. Type: boolean | 157 | #. Type: boolean |
176 | #. Description | 158 | #. Description |
177 | #: ../openssh-server.templates.master:6001 | 159 | #: ../openssh-server.templates.master:5001 |
178 | msgid "" | 160 | msgid "" |
179 | "Password authentication appears to be disabled in your current OpenSSH " | 161 | "Password authentication appears to be disabled in your current OpenSSH " |
180 | "server configuration. In order to prevent users from logging in using " | 162 | "server configuration. In order to prevent users from logging in using " |
@@ -186,7 +168,7 @@ msgstr "" | |||
186 | 168 | ||
187 | #. Type: boolean | 169 | #. Type: boolean |
188 | #. Description | 170 | #. Description |
189 | #: ../openssh-server.templates.master:6001 | 171 | #: ../openssh-server.templates.master:5001 |
190 | msgid "" | 172 | msgid "" |
191 | "If you disable challenge-response authentication, then users will not be " | 173 | "If you disable challenge-response authentication, then users will not be " |
192 | "able to log in using passwords. If you leave it enabled (the default " | 174 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -194,6 +176,20 @@ msgid "" | |||
194 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 176 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
195 | msgstr "" | 177 | msgstr "" |
196 | 178 | ||
179 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
180 | #~ msgstr "" | ||
181 | #~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy " | ||
182 | #~ "pomys" | ||
183 | |||
184 | #~ msgid "" | ||
185 | #~ "having rsh-server installed undermines the security that you were " | ||
186 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
187 | #~ "that package." | ||
188 | #~ msgstr "" | ||
189 | #~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, ktre " | ||
190 | #~ "prawdopodobnie starasz si uzyska instalujc ssh. Radzibym usun ten " | ||
191 | #~ "pakiet." | ||
192 | |||
197 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 193 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
198 | #~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?" | 194 | #~ msgstr "Czy chcesz aby ssh-keysign by zainstalowany jako SUID root?" |
199 | 195 | ||
diff --git a/debian/po/pt.po b/debian/po/pt.po index ccc89fe09..6d6744ae8 100644 --- a/debian/po/pt.po +++ b/debian/po/pt.po | |||
@@ -6,7 +6,7 @@ msgid "" | |||
6 | msgstr "" | 6 | msgstr "" |
7 | "Project-Id-Version: openssh 4.3p2-3\n" | 7 | "Project-Id-Version: openssh 4.3p2-3\n" |
8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
9 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 9 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
10 | "PO-Revision-Date: 2006-08-07 21:10+0000\n" | 10 | "PO-Revision-Date: 2006-08-07 21:10+0000\n" |
11 | "Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" | 11 | "Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" |
12 | "Language-Team: Native Portuguese <traduz@debianpt.org>\n" | 12 | "Language-Team: Native Portuguese <traduz@debianpt.org>\n" |
@@ -31,10 +31,10 @@ msgid "" | |||
31 | "any customisations you made with the old version." | 31 | "any customisations you made with the old version." |
32 | msgstr "" | 32 | msgstr "" |
33 | "Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da " | 33 | "Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da " |
34 | "versão que vinha com o Debian 'Potato', que parece ser de onde está a actualizar. " | 34 | "versão que vinha com o Debian 'Potato', que parece ser de onde está a " |
35 | "Este pacote pode agora gerar um novo ficheiro de configuração (/etc/ssh/sshd.config), " | 35 | "actualizar. Este pacote pode agora gerar um novo ficheiro de configuração (/" |
36 | "que irá funcionar com a nova versão do servidor, mas não conterá nenhuma alteração " | 36 | "etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, mas " |
37 | "que tenha feito à versão antiga." | 37 | "não conterá nenhuma alteração que tenha feito à versão antiga." |
38 | 38 | ||
39 | #. Type: boolean | 39 | #. Type: boolean |
40 | #. Description | 40 | #. Description |
@@ -47,11 +47,11 @@ msgid "" | |||
47 | "edit sshd_config and set it to no if you wish." | 47 | "edit sshd_config and set it to no if you wish." |
48 | msgstr "" | 48 | msgstr "" |
49 | "Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' " | 49 | "Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' " |
50 | "definido para sim (o que significa que qualquer pessoa que saiba a palavra-chave " | 50 | "definido para sim (o que significa que qualquer pessoa que saiba a palavra-" |
51 | "de root pode ligar-se directamente como root a partir do ssh). É da opinião " | 51 | "chave de root pode ligar-se directamente como root a partir do ssh). É da " |
52 | "de quem mantém o pacote que este é o valor correcto por omissão (ver README.Debian " | 52 | "opinião de quem mantém o pacote que este é o valor correcto por omissão (ver " |
53 | "para mais detalhes), mas pode sempre editar o sshd_config e definir não, " | 53 | "README.Debian para mais detalhes), mas pode sempre editar o sshd_config e " |
54 | "se o desejar." | 54 | "definir não, se o desejar." |
55 | 55 | ||
56 | #. Type: boolean | 56 | #. Type: boolean |
57 | #. Description | 57 | #. Description |
@@ -60,14 +60,15 @@ msgid "" | |||
60 | "It is strongly recommended that you let this package generate a new " | 60 | "It is strongly recommended that you let this package generate a new " |
61 | "configuration file now." | 61 | "configuration file now." |
62 | msgstr "" | 62 | msgstr "" |
63 | "É fortemente recomendado que deixe este pacote gerar o novo ficheiro " | 63 | "É fortemente recomendado que deixe este pacote gerar o novo ficheiro de " |
64 | "de configuração agora." | 64 | "configuração agora." |
65 | 65 | ||
66 | #. Type: boolean | 66 | #. Type: boolean |
67 | #. Description | 67 | #. Description |
68 | #: ../openssh-server.templates.master:2001 | 68 | #: ../openssh-server.templates.master:2001 |
69 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 69 | msgid "Do you want to continue (and risk killing active ssh sessions)?" |
70 | msgstr "Deseja continuar (e arriscar terminar todas as sessões activas de ssh)?" | 70 | msgstr "" |
71 | "Deseja continuar (e arriscar terminar todas as sessões activas de ssh)?" | ||
71 | 72 | ||
72 | #. Type: boolean | 73 | #. Type: boolean |
73 | #. Description | 74 | #. Description |
@@ -78,8 +79,8 @@ msgid "" | |||
78 | "session, that would be a Bad Thing(tm)." | 79 | "session, that would be a Bad Thing(tm)." |
79 | msgstr "" | 80 | msgstr "" |
80 | "A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas " | 81 | "A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas " |
81 | "as instâncias de sshd. Se vai actualizar através de uma sessão ssh, pode " | 82 | "as instâncias de sshd. Se vai actualizar através de uma sessão ssh, pode ser " |
82 | "ser uma Má Ideia(tm)." | 83 | "uma Má Ideia(tm)." |
83 | 84 | ||
84 | #. Type: boolean | 85 | #. Type: boolean |
85 | #. Description | 86 | #. Description |
@@ -88,34 +89,18 @@ msgid "" | |||
88 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 89 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" |
89 | "daemon line in the stop section of the file." | 90 | "daemon line in the stop section of the file." |
90 | msgstr "" | 91 | msgstr "" |
91 | "Pode arranjar isto adicionando \"--pidfile /var/run/sshd.pid\" à linha " | 92 | "Pode arranjar isto adicionando \"--pidfile /var/run/sshd.pid\" à linha start-" |
92 | "start-stop-daemon na secção stop do ficheiro." | 93 | "stop-daemon na secção stop do ficheiro." |
93 | |||
94 | #. Type: note | ||
95 | #. Description | ||
96 | #: ../openssh-server.templates.master:3001 | ||
97 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
98 | msgstr "Aviso: o rsh-server está instalado --- provavelmente não é uma boa ideia" | ||
99 | 94 | ||
100 | #. Type: note | 95 | #. Type: note |
101 | #. Description | 96 | #. Description |
102 | #: ../openssh-server.templates.master:3001 | 97 | #: ../openssh-server.templates.master:3001 |
103 | msgid "" | ||
104 | "having rsh-server installed undermines the security that you were probably " | ||
105 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
106 | msgstr "" | ||
107 | "ter o rsh-server instalado mina a segurança que provavelmente deseja ao " | ||
108 | "instalar o ssh. Aconselho que remova esse pacote." | ||
109 | |||
110 | #. Type: note | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates.master:4001 | ||
113 | msgid "Warning: telnetd is installed --- probably not a good idea" | 98 | msgid "Warning: telnetd is installed --- probably not a good idea" |
114 | msgstr "Aviso: o telnetd está instalado -- provavelmente não é uma boa ideia" | 99 | msgstr "Aviso: o telnetd está instalado -- provavelmente não é uma boa ideia" |
115 | 100 | ||
116 | #. Type: note | 101 | #. Type: note |
117 | #. Description | 102 | #. Description |
118 | #: ../openssh-server.templates.master:4001 | 103 | #: ../openssh-server.templates.master:3001 |
119 | msgid "" | 104 | msgid "" |
120 | "I'd advise you to either remove the telnetd package (if you don't actually " | 105 | "I'd advise you to either remove the telnetd package (if you don't actually " |
121 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 106 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -129,37 +114,37 @@ msgstr "" | |||
129 | 114 | ||
130 | #. Type: note | 115 | #. Type: note |
131 | #. Description | 116 | #. Description |
132 | #: ../openssh-server.templates.master:5001 | 117 | #: ../openssh-server.templates.master:4001 |
133 | msgid "Warning: you must create a new host key" | 118 | msgid "Warning: you must create a new host key" |
134 | msgstr "Aviso: tem de criar uma nova chave de 'host'" | 119 | msgstr "Aviso: tem de criar uma nova chave de 'host'" |
135 | 120 | ||
136 | #. Type: note | 121 | #. Type: note |
137 | #. Description | 122 | #. Description |
138 | #: ../openssh-server.templates.master:5001 | 123 | #: ../openssh-server.templates.master:4001 |
139 | msgid "" | 124 | msgid "" |
140 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 125 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
141 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 126 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
142 | "free) SSH installation does not appear to be available." | 127 | "free) SSH installation does not appear to be available." |
143 | msgstr "" | 128 | msgstr "" |
144 | "Existe um /etc/ssh/ssh_host_key antigo que está cifrado com IDEA. O OpenSSH " | 129 | "Existe um /etc/ssh/ssh_host_key antigo que está cifrado com IDEA. O OpenSSH " |
145 | "não consegue usar este ficheiro de chave de 'host', e o utilitário ssh-keygen " | 130 | "não consegue usar este ficheiro de chave de 'host', e o utilitário ssh-" |
146 | "da instalação antiga (não livre) do SSH parece não estar disponível." | 131 | "keygen da instalação antiga (não livre) do SSH parece não estar disponível." |
147 | 132 | ||
148 | #. Type: note | 133 | #. Type: note |
149 | #. Description | 134 | #. Description |
150 | #: ../openssh-server.templates.master:5001 | 135 | #: ../openssh-server.templates.master:4001 |
151 | msgid "You will need to generate a new host key." | 136 | msgid "You will need to generate a new host key." |
152 | msgstr "Terá de gerar uma nova chave para o host." | 137 | msgstr "Terá de gerar uma nova chave para o host." |
153 | 138 | ||
154 | #. Type: boolean | 139 | #. Type: boolean |
155 | #. Description | 140 | #. Description |
156 | #: ../openssh-server.templates.master:6001 | 141 | #: ../openssh-server.templates.master:5001 |
157 | msgid "Disable challenge-response authentication?" | 142 | msgid "Disable challenge-response authentication?" |
158 | msgstr "Desactivar autenticação por desafio-resposta?" | 143 | msgstr "Desactivar autenticação por desafio-resposta?" |
159 | 144 | ||
160 | #. Type: boolean | 145 | #. Type: boolean |
161 | #. Description | 146 | #. Description |
162 | #: ../openssh-server.templates.master:6001 | 147 | #: ../openssh-server.templates.master:5001 |
163 | msgid "" | 148 | msgid "" |
164 | "Password authentication appears to be disabled in your current OpenSSH " | 149 | "Password authentication appears to be disabled in your current OpenSSH " |
165 | "server configuration. In order to prevent users from logging in using " | 150 | "server configuration. In order to prevent users from logging in using " |
@@ -168,16 +153,16 @@ msgid "" | |||
168 | "else ensure that your PAM configuration does not allow Unix password file " | 153 | "else ensure that your PAM configuration does not allow Unix password file " |
169 | "authentication." | 154 | "authentication." |
170 | msgstr "" | 155 | msgstr "" |
171 | "Autenticação por palavra-chave aparenta estar desactivada na sua configuração " | 156 | "Autenticação por palavra-chave aparenta estar desactivada na sua " |
172 | "actual do servidor OpenSSH. De forma a impedir que os utilizadores se liguem " | 157 | "configuração actual do servidor OpenSSH. De forma a impedir que os " |
173 | "usando palavras-chave (talvez usando apenas autenticação por chave pública) " | 158 | "utilizadores se liguem usando palavras-chave (talvez usando apenas " |
174 | "com versões recentes do OpenSSH, tem de desactivar a autenticação por desafio-" | 159 | "autenticação por chave pública) com versões recentes do OpenSSH, tem de " |
175 | "resposta, ou assegurar-se que a sua configuração do PAM não permite autenticação " | 160 | "desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua " |
176 | "pelo ficheiro password de Unix." | 161 | "configuração do PAM não permite autenticação pelo ficheiro password de Unix." |
177 | 162 | ||
178 | #. Type: boolean | 163 | #. Type: boolean |
179 | #. Description | 164 | #. Description |
180 | #: ../openssh-server.templates.master:6001 | 165 | #: ../openssh-server.templates.master:5001 |
181 | msgid "" | 166 | msgid "" |
182 | "If you disable challenge-response authentication, then users will not be " | 167 | "If you disable challenge-response authentication, then users will not be " |
183 | "able to log in using passwords. If you leave it enabled (the default " | 168 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -186,5 +171,17 @@ msgid "" | |||
186 | msgstr "" | 171 | msgstr "" |
187 | "Se desactivar autenticação por pedido-resposta, os utilizadores não serão " | 172 | "Se desactivar autenticação por pedido-resposta, os utilizadores não serão " |
188 | "capazes de se ligar usando palavras-chave. Se deixar activado (a resposta " | 173 | "capazes de se ligar usando palavras-chave. Se deixar activado (a resposta " |
189 | "por omissão), então a opção 'PasswordAuthentication no' não terá efeito " | 174 | "por omissão), então a opção 'PasswordAuthentication no' não terá efeito a " |
190 | "a não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh." | 175 | "não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh." |
176 | |||
177 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
178 | #~ msgstr "" | ||
179 | #~ "Aviso: o rsh-server está instalado --- provavelmente não é uma boa ideia" | ||
180 | |||
181 | #~ msgid "" | ||
182 | #~ "having rsh-server installed undermines the security that you were " | ||
183 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
184 | #~ "that package." | ||
185 | #~ msgstr "" | ||
186 | #~ "ter o rsh-server instalado mina a segurança que provavelmente deseja ao " | ||
187 | #~ "instalar o ssh. Aconselho que remova esse pacote." | ||
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 354359ac1..e8f979bac 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh\n" | 16 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2005-06-22 19:32-0300\n" | 19 | "PO-Revision-Date: 2005-06-22 19:32-0300\n" |
20 | "Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" | 20 | "Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" |
21 | "Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" | 21 | "Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" |
@@ -110,29 +110,12 @@ msgstr "" | |||
110 | #. Type: note | 110 | #. Type: note |
111 | #. Description | 111 | #. Description |
112 | #: ../openssh-server.templates.master:3001 | 112 | #: ../openssh-server.templates.master:3001 |
113 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
114 | msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" | ||
115 | |||
116 | #. Type: note | ||
117 | #. Description | ||
118 | #: ../openssh-server.templates.master:3001 | ||
119 | msgid "" | ||
120 | "having rsh-server installed undermines the security that you were probably " | ||
121 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
122 | msgstr "" | ||
123 | "Possuir o rsh-server instalado minar a segurana que voc estava " | ||
124 | "provavelmente querendo obter instalando o ssh. Eu recomendaria a voc " | ||
125 | "remover este pacote." | ||
126 | |||
127 | #. Type: note | ||
128 | #. Description | ||
129 | #: ../openssh-server.templates.master:4001 | ||
130 | msgid "Warning: telnetd is installed --- probably not a good idea" | 113 | msgid "Warning: telnetd is installed --- probably not a good idea" |
131 | msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" | 114 | msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" |
132 | 115 | ||
133 | #. Type: note | 116 | #. Type: note |
134 | #. Description | 117 | #. Description |
135 | #: ../openssh-server.templates.master:4001 | 118 | #: ../openssh-server.templates.master:3001 |
136 | msgid "" | 119 | msgid "" |
137 | "I'd advise you to either remove the telnetd package (if you don't actually " | 120 | "I'd advise you to either remove the telnetd package (if you don't actually " |
138 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 121 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -146,13 +129,13 @@ msgstr "" | |||
146 | 129 | ||
147 | #. Type: note | 130 | #. Type: note |
148 | #. Description | 131 | #. Description |
149 | #: ../openssh-server.templates.master:5001 | 132 | #: ../openssh-server.templates.master:4001 |
150 | msgid "Warning: you must create a new host key" | 133 | msgid "Warning: you must create a new host key" |
151 | msgstr "Aviso: voc deve criar uma nova host key" | 134 | msgstr "Aviso: voc deve criar uma nova host key" |
152 | 135 | ||
153 | #. Type: note | 136 | #. Type: note |
154 | #. Description | 137 | #. Description |
155 | #: ../openssh-server.templates.master:5001 | 138 | #: ../openssh-server.templates.master:4001 |
156 | #, fuzzy | 139 | #, fuzzy |
157 | msgid "" | 140 | msgid "" |
158 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 141 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -165,19 +148,19 @@ msgstr "" | |||
165 | 148 | ||
166 | #. Type: note | 149 | #. Type: note |
167 | #. Description | 150 | #. Description |
168 | #: ../openssh-server.templates.master:5001 | 151 | #: ../openssh-server.templates.master:4001 |
169 | msgid "You will need to generate a new host key." | 152 | msgid "You will need to generate a new host key." |
170 | msgstr "Voc precisar gerar uma nova host key." | 153 | msgstr "Voc precisar gerar uma nova host key." |
171 | 154 | ||
172 | #. Type: boolean | 155 | #. Type: boolean |
173 | #. Description | 156 | #. Description |
174 | #: ../openssh-server.templates.master:6001 | 157 | #: ../openssh-server.templates.master:5001 |
175 | msgid "Disable challenge-response authentication?" | 158 | msgid "Disable challenge-response authentication?" |
176 | msgstr "Desabilitar autenticao desafio-resposta ?" | 159 | msgstr "Desabilitar autenticao desafio-resposta ?" |
177 | 160 | ||
178 | #. Type: boolean | 161 | #. Type: boolean |
179 | #. Description | 162 | #. Description |
180 | #: ../openssh-server.templates.master:6001 | 163 | #: ../openssh-server.templates.master:5001 |
181 | msgid "" | 164 | msgid "" |
182 | "Password authentication appears to be disabled in your current OpenSSH " | 165 | "Password authentication appears to be disabled in your current OpenSSH " |
183 | "server configuration. In order to prevent users from logging in using " | 166 | "server configuration. In order to prevent users from logging in using " |
@@ -195,7 +178,7 @@ msgstr "" | |||
195 | 178 | ||
196 | #. Type: boolean | 179 | #. Type: boolean |
197 | #. Description | 180 | #. Description |
198 | #: ../openssh-server.templates.master:6001 | 181 | #: ../openssh-server.templates.master:5001 |
199 | msgid "" | 182 | msgid "" |
200 | "If you disable challenge-response authentication, then users will not be " | 183 | "If you disable challenge-response authentication, then users will not be " |
201 | "able to log in using passwords. If you leave it enabled (the default " | 184 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -208,6 +191,19 @@ msgstr "" | |||
208 | "no' no ter efeito til a menos que voc tambm ajuste sua configurao PAM " | 191 | "no' no ter efeito til a menos que voc tambm ajuste sua configurao PAM " |
209 | "em /etc/pam.d/ssh." | 192 | "em /etc/pam.d/ssh." |
210 | 193 | ||
194 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
195 | #~ msgstr "" | ||
196 | #~ "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" | ||
197 | |||
198 | #~ msgid "" | ||
199 | #~ "having rsh-server installed undermines the security that you were " | ||
200 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
201 | #~ "that package." | ||
202 | #~ msgstr "" | ||
203 | #~ "Possuir o rsh-server instalado minar a segurana que voc estava " | ||
204 | #~ "provavelmente querendo obter instalando o ssh. Eu recomendaria a voc " | ||
205 | #~ "remover este pacote." | ||
206 | |||
211 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 207 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
212 | #~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?" | 208 | #~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?" |
213 | 209 | ||
diff --git a/debian/po/ru.po b/debian/po/ru.po index ff4fd4276..122c9deeb 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh_1:4.3p2-1_ru\n" | 16 | "Project-Id-Version: openssh_1:4.3p2-1_ru\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2006-05-14 14:28+1000\n" | 19 | "PO-Revision-Date: 2006-05-14 14:28+1000\n" |
20 | "Last-Translator: Yuriy Talakan' <yt@amur.elektra.ru>\n" | 20 | "Last-Translator: Yuriy Talakan' <yt@amur.elektra.ru>\n" |
21 | "Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" | 21 | "Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" |
@@ -103,28 +103,12 @@ msgstr "" | |||
103 | #. Type: note | 103 | #. Type: note |
104 | #. Description | 104 | #. Description |
105 | #: ../openssh-server.templates.master:3001 | 105 | #: ../openssh-server.templates.master:3001 |
106 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
107 | msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо" | ||
108 | |||
109 | #. Type: note | ||
110 | #. Description | ||
111 | #: ../openssh-server.templates.master:3001 | ||
112 | msgid "" | ||
113 | "having rsh-server installed undermines the security that you were probably " | ||
114 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
115 | msgstr "" | ||
116 | "Установленный rsh-сервер снижает безопасность, которую Вы вероятно хотите " | ||
117 | "повысить устанавливая ssh. Рекомендуется удалить этот пакет." | ||
118 | |||
119 | #. Type: note | ||
120 | #. Description | ||
121 | #: ../openssh-server.templates.master:4001 | ||
122 | msgid "Warning: telnetd is installed --- probably not a good idea" | 106 | msgid "Warning: telnetd is installed --- probably not a good idea" |
123 | msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо" | 107 | msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо" |
124 | 108 | ||
125 | #. Type: note | 109 | #. Type: note |
126 | #. Description | 110 | #. Description |
127 | #: ../openssh-server.templates.master:4001 | 111 | #: ../openssh-server.templates.master:3001 |
128 | msgid "" | 112 | msgid "" |
129 | "I'd advise you to either remove the telnetd package (if you don't actually " | 113 | "I'd advise you to either remove the telnetd package (if you don't actually " |
130 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 114 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -138,13 +122,13 @@ msgstr "" | |||
138 | 122 | ||
139 | #. Type: note | 123 | #. Type: note |
140 | #. Description | 124 | #. Description |
141 | #: ../openssh-server.templates.master:5001 | 125 | #: ../openssh-server.templates.master:4001 |
142 | msgid "Warning: you must create a new host key" | 126 | msgid "Warning: you must create a new host key" |
143 | msgstr "Предупреждение: Вы должны создать новый хостовый ключ." | 127 | msgstr "Предупреждение: Вы должны создать новый хостовый ключ." |
144 | 128 | ||
145 | #. Type: note | 129 | #. Type: note |
146 | #. Description | 130 | #. Description |
147 | #: ../openssh-server.templates.master:5001 | 131 | #: ../openssh-server.templates.master:4001 |
148 | msgid "" | 132 | msgid "" |
149 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 133 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
150 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 134 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -156,19 +140,19 @@ msgstr "" | |||
156 | 140 | ||
157 | #. Type: note | 141 | #. Type: note |
158 | #. Description | 142 | #. Description |
159 | #: ../openssh-server.templates.master:5001 | 143 | #: ../openssh-server.templates.master:4001 |
160 | msgid "You will need to generate a new host key." | 144 | msgid "You will need to generate a new host key." |
161 | msgstr "Вам надо будет сгенерировать новый ключ хоста." | 145 | msgstr "Вам надо будет сгенерировать новый ключ хоста." |
162 | 146 | ||
163 | #. Type: boolean | 147 | #. Type: boolean |
164 | #. Description | 148 | #. Description |
165 | #: ../openssh-server.templates.master:6001 | 149 | #: ../openssh-server.templates.master:5001 |
166 | msgid "Disable challenge-response authentication?" | 150 | msgid "Disable challenge-response authentication?" |
167 | msgstr "Отключить аутентификацию запрос-ответ?" | 151 | msgstr "Отключить аутентификацию запрос-ответ?" |
168 | 152 | ||
169 | #. Type: boolean | 153 | #. Type: boolean |
170 | #. Description | 154 | #. Description |
171 | #: ../openssh-server.templates.master:6001 | 155 | #: ../openssh-server.templates.master:5001 |
172 | msgid "" | 156 | msgid "" |
173 | "Password authentication appears to be disabled in your current OpenSSH " | 157 | "Password authentication appears to be disabled in your current OpenSSH " |
174 | "server configuration. In order to prevent users from logging in using " | 158 | "server configuration. In order to prevent users from logging in using " |
@@ -186,7 +170,7 @@ msgstr "" | |||
186 | 170 | ||
187 | #. Type: boolean | 171 | #. Type: boolean |
188 | #. Description | 172 | #. Description |
189 | #: ../openssh-server.templates.master:6001 | 173 | #: ../openssh-server.templates.master:5001 |
190 | msgid "" | 174 | msgid "" |
191 | "If you disable challenge-response authentication, then users will not be " | 175 | "If you disable challenge-response authentication, then users will not be " |
192 | "able to log in using passwords. If you leave it enabled (the default " | 176 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -197,3 +181,15 @@ msgstr "" | |||
197 | "войти с использованием паролей. Если вы оставите её разрешенной (ответ по " | 181 | "войти с использованием паролей. Если вы оставите её разрешенной (ответ по " |
198 | "умолчанию), то опция 'PasswordAuthentication no' не будет иметь силы, до тех " | 182 | "умолчанию), то опция 'PasswordAuthentication no' не будет иметь силы, до тех " |
199 | "пор, пока вы не откорректируете настройки PAM в /etc/pam.d/ssh." | 183 | "пор, пока вы не откорректируете настройки PAM в /etc/pam.d/ssh." |
184 | |||
185 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
186 | #~ msgstr "" | ||
187 | #~ "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо" | ||
188 | |||
189 | #~ msgid "" | ||
190 | #~ "having rsh-server installed undermines the security that you were " | ||
191 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
192 | #~ "that package." | ||
193 | #~ msgstr "" | ||
194 | #~ "Установленный rsh-сервер снижает безопасность, которую Вы вероятно хотите " | ||
195 | #~ "повысить устанавливая ssh. Рекомендуется удалить этот пакет." | ||
diff --git a/debian/po/sv.po b/debian/po/sv.po index bd55fb323..587693c2c 100644 --- a/debian/po/sv.po +++ b/debian/po/sv.po | |||
@@ -14,7 +14,7 @@ msgid "" | |||
14 | msgstr "" | 14 | msgstr "" |
15 | "Project-Id-Version: openssh 1:4.3p2-1\n" | 15 | "Project-Id-Version: openssh 1:4.3p2-1\n" |
16 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 16 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
17 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 17 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
18 | "PO-Revision-Date: 2006-05-19 00:18+0100\n" | 18 | "PO-Revision-Date: 2006-05-19 00:18+0100\n" |
19 | "Last-Translator: Daniel Nylander <po@danielnylander.se>\n" | 19 | "Last-Translator: Daniel Nylander <po@danielnylander.se>\n" |
20 | "Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n" | 20 | "Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n" |
@@ -102,28 +102,12 @@ msgstr "" | |||
102 | #. Type: note | 102 | #. Type: note |
103 | #. Description | 103 | #. Description |
104 | #: ../openssh-server.templates.master:3001 | 104 | #: ../openssh-server.templates.master:3001 |
105 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
106 | msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide" | ||
107 | |||
108 | #. Type: note | ||
109 | #. Description | ||
110 | #: ../openssh-server.templates.master:3001 | ||
111 | msgid "" | ||
112 | "having rsh-server installed undermines the security that you were probably " | ||
113 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
114 | msgstr "" | ||
115 | "att ha rsh-server installerad underbygger skerheten som du skerligen ville " | ||
116 | "f genom att installera ssh. Jag freslr att du tar bort det paketet." | ||
117 | |||
118 | #. Type: note | ||
119 | #. Description | ||
120 | #: ../openssh-server.templates.master:4001 | ||
121 | msgid "Warning: telnetd is installed --- probably not a good idea" | 105 | msgid "Warning: telnetd is installed --- probably not a good idea" |
122 | msgstr "Varning: telnetd r installerad --- detta r inte en bra ide" | 106 | msgstr "Varning: telnetd r installerad --- detta r inte en bra ide" |
123 | 107 | ||
124 | #. Type: note | 108 | #. Type: note |
125 | #. Description | 109 | #. Description |
126 | #: ../openssh-server.templates.master:4001 | 110 | #: ../openssh-server.templates.master:3001 |
127 | msgid "" | 111 | msgid "" |
128 | "I'd advise you to either remove the telnetd package (if you don't actually " | 112 | "I'd advise you to either remove the telnetd package (if you don't actually " |
129 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 113 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -137,13 +121,13 @@ msgstr "" | |||
137 | 121 | ||
138 | #. Type: note | 122 | #. Type: note |
139 | #. Description | 123 | #. Description |
140 | #: ../openssh-server.templates.master:5001 | 124 | #: ../openssh-server.templates.master:4001 |
141 | msgid "Warning: you must create a new host key" | 125 | msgid "Warning: you must create a new host key" |
142 | msgstr "Varning: du mste skapa en ny vrdnyckel" | 126 | msgstr "Varning: du mste skapa en ny vrdnyckel" |
143 | 127 | ||
144 | #. Type: note | 128 | #. Type: note |
145 | #. Description | 129 | #. Description |
146 | #: ../openssh-server.templates.master:5001 | 130 | #: ../openssh-server.templates.master:4001 |
147 | msgid "" | 131 | msgid "" |
148 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 132 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
149 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 133 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -155,19 +139,19 @@ msgstr "" | |||
155 | 139 | ||
156 | #. Type: note | 140 | #. Type: note |
157 | #. Description | 141 | #. Description |
158 | #: ../openssh-server.templates.master:5001 | 142 | #: ../openssh-server.templates.master:4001 |
159 | msgid "You will need to generate a new host key." | 143 | msgid "You will need to generate a new host key." |
160 | msgstr "Du behver generera en ny vrdnyckel" | 144 | msgstr "Du behver generera en ny vrdnyckel" |
161 | 145 | ||
162 | #. Type: boolean | 146 | #. Type: boolean |
163 | #. Description | 147 | #. Description |
164 | #: ../openssh-server.templates.master:6001 | 148 | #: ../openssh-server.templates.master:5001 |
165 | msgid "Disable challenge-response authentication?" | 149 | msgid "Disable challenge-response authentication?" |
166 | msgstr "Stng av challenge-response-autentisering?" | 150 | msgstr "Stng av challenge-response-autentisering?" |
167 | 151 | ||
168 | #. Type: boolean | 152 | #. Type: boolean |
169 | #. Description | 153 | #. Description |
170 | #: ../openssh-server.templates.master:6001 | 154 | #: ../openssh-server.templates.master:5001 |
171 | msgid "" | 155 | msgid "" |
172 | "Password authentication appears to be disabled in your current OpenSSH " | 156 | "Password authentication appears to be disabled in your current OpenSSH " |
173 | "server configuration. In order to prevent users from logging in using " | 157 | "server configuration. In order to prevent users from logging in using " |
@@ -185,7 +169,7 @@ msgstr "" | |||
185 | 169 | ||
186 | #. Type: boolean | 170 | #. Type: boolean |
187 | #. Description | 171 | #. Description |
188 | #: ../openssh-server.templates.master:6001 | 172 | #: ../openssh-server.templates.master:5001 |
189 | msgid "" | 173 | msgid "" |
190 | "If you disable challenge-response authentication, then users will not be " | 174 | "If you disable challenge-response authentication, then users will not be " |
191 | "able to log in using passwords. If you leave it enabled (the default " | 175 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -196,3 +180,15 @@ msgstr "" | |||
196 | "logga in med lsenord. Om du lmnar det aktiverat (som r standard) s " | 180 | "logga in med lsenord. Om du lmnar det aktiverat (som r standard) s " |
197 | "kommer \"PasswordAuthentication no\" inte att ha ngon effekt om du inte " | 181 | "kommer \"PasswordAuthentication no\" inte att ha ngon effekt om du inte " |
198 | "justerar din PAM-konfiguration i /etc/pam.d/ssh." | 182 | "justerar din PAM-konfiguration i /etc/pam.d/ssh." |
183 | |||
184 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
185 | #~ msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide" | ||
186 | |||
187 | #~ msgid "" | ||
188 | #~ "having rsh-server installed undermines the security that you were " | ||
189 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
190 | #~ "that package." | ||
191 | #~ msgstr "" | ||
192 | #~ "att ha rsh-server installerad underbygger skerheten som du skerligen " | ||
193 | #~ "ville f genom att installera ssh. Jag freslr att du tar bort det " | ||
194 | #~ "paketet." | ||
diff --git a/debian/po/templates.pot b/debian/po/templates.pot index ebffffbb5..290f709ab 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot | |||
@@ -8,7 +8,7 @@ msgid "" | |||
8 | msgstr "" | 8 | msgstr "" |
9 | "Project-Id-Version: PACKAGE VERSION\n" | 9 | "Project-Id-Version: PACKAGE VERSION\n" |
10 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 10 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
11 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 11 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
12 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" | 12 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" |
13 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" | 13 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" |
14 | "Language-Team: LANGUAGE <LL@li.org>\n" | 14 | "Language-Team: LANGUAGE <LL@li.org>\n" |
@@ -78,26 +78,12 @@ msgstr "" | |||
78 | #. Type: note | 78 | #. Type: note |
79 | #. Description | 79 | #. Description |
80 | #: ../openssh-server.templates.master:3001 | 80 | #: ../openssh-server.templates.master:3001 |
81 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
82 | msgstr "" | ||
83 | |||
84 | #. Type: note | ||
85 | #. Description | ||
86 | #: ../openssh-server.templates.master:3001 | ||
87 | msgid "" | ||
88 | "having rsh-server installed undermines the security that you were probably " | ||
89 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
90 | msgstr "" | ||
91 | |||
92 | #. Type: note | ||
93 | #. Description | ||
94 | #: ../openssh-server.templates.master:4001 | ||
95 | msgid "Warning: telnetd is installed --- probably not a good idea" | 81 | msgid "Warning: telnetd is installed --- probably not a good idea" |
96 | msgstr "" | 82 | msgstr "" |
97 | 83 | ||
98 | #. Type: note | 84 | #. Type: note |
99 | #. Description | 85 | #. Description |
100 | #: ../openssh-server.templates.master:4001 | 86 | #: ../openssh-server.templates.master:3001 |
101 | msgid "" | 87 | msgid "" |
102 | "I'd advise you to either remove the telnetd package (if you don't actually " | 88 | "I'd advise you to either remove the telnetd package (if you don't actually " |
103 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 89 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -107,13 +93,13 @@ msgstr "" | |||
107 | 93 | ||
108 | #. Type: note | 94 | #. Type: note |
109 | #. Description | 95 | #. Description |
110 | #: ../openssh-server.templates.master:5001 | 96 | #: ../openssh-server.templates.master:4001 |
111 | msgid "Warning: you must create a new host key" | 97 | msgid "Warning: you must create a new host key" |
112 | msgstr "" | 98 | msgstr "" |
113 | 99 | ||
114 | #. Type: note | 100 | #. Type: note |
115 | #. Description | 101 | #. Description |
116 | #: ../openssh-server.templates.master:5001 | 102 | #: ../openssh-server.templates.master:4001 |
117 | msgid "" | 103 | msgid "" |
118 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 104 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
119 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 105 | "not handle this host key file, and the ssh-keygen utility from the old (non-" |
@@ -122,19 +108,19 @@ msgstr "" | |||
122 | 108 | ||
123 | #. Type: note | 109 | #. Type: note |
124 | #. Description | 110 | #. Description |
125 | #: ../openssh-server.templates.master:5001 | 111 | #: ../openssh-server.templates.master:4001 |
126 | msgid "You will need to generate a new host key." | 112 | msgid "You will need to generate a new host key." |
127 | msgstr "" | 113 | msgstr "" |
128 | 114 | ||
129 | #. Type: boolean | 115 | #. Type: boolean |
130 | #. Description | 116 | #. Description |
131 | #: ../openssh-server.templates.master:6001 | 117 | #: ../openssh-server.templates.master:5001 |
132 | msgid "Disable challenge-response authentication?" | 118 | msgid "Disable challenge-response authentication?" |
133 | msgstr "" | 119 | msgstr "" |
134 | 120 | ||
135 | #. Type: boolean | 121 | #. Type: boolean |
136 | #. Description | 122 | #. Description |
137 | #: ../openssh-server.templates.master:6001 | 123 | #: ../openssh-server.templates.master:5001 |
138 | msgid "" | 124 | msgid "" |
139 | "Password authentication appears to be disabled in your current OpenSSH " | 125 | "Password authentication appears to be disabled in your current OpenSSH " |
140 | "server configuration. In order to prevent users from logging in using " | 126 | "server configuration. In order to prevent users from logging in using " |
@@ -146,7 +132,7 @@ msgstr "" | |||
146 | 132 | ||
147 | #. Type: boolean | 133 | #. Type: boolean |
148 | #. Description | 134 | #. Description |
149 | #: ../openssh-server.templates.master:6001 | 135 | #: ../openssh-server.templates.master:5001 |
150 | msgid "" | 136 | msgid "" |
151 | "If you disable challenge-response authentication, then users will not be " | 137 | "If you disable challenge-response authentication, then users will not be " |
152 | "able to log in using passwords. If you leave it enabled (the default " | 138 | "able to log in using passwords. If you leave it enabled (the default " |
diff --git a/debian/po/tr.po b/debian/po/tr.po index 6df39c8d1..eb1ccd55c 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po | |||
@@ -6,7 +6,7 @@ msgid "" | |||
6 | msgstr "" | 6 | msgstr "" |
7 | "Project-Id-Version: ssh\n" | 7 | "Project-Id-Version: ssh\n" |
8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
9 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 9 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
10 | "PO-Revision-Date: 2004-04-27 06:50+0300\n" | 10 | "PO-Revision-Date: 2004-04-27 06:50+0300\n" |
11 | "Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" | 11 | "Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" |
12 | "Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" | 12 | "Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" |
@@ -98,28 +98,12 @@ msgstr "" | |||
98 | #. Type: note | 98 | #. Type: note |
99 | #. Description | 99 | #. Description |
100 | #: ../openssh-server.templates.master:3001 | 100 | #: ../openssh-server.templates.master:3001 |
101 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
102 | msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" | ||
103 | |||
104 | #. Type: note | ||
105 | #. Description | ||
106 | #: ../openssh-server.templates.master:3001 | ||
107 | msgid "" | ||
108 | "having rsh-server installed undermines the security that you were probably " | ||
109 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
110 | msgstr "" | ||
111 | "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde " | ||
112 | "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm." | ||
113 | |||
114 | #. Type: note | ||
115 | #. Description | ||
116 | #: ../openssh-server.templates.master:4001 | ||
117 | msgid "Warning: telnetd is installed --- probably not a good idea" | 101 | msgid "Warning: telnetd is installed --- probably not a good idea" |
118 | msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" | 102 | msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" |
119 | 103 | ||
120 | #. Type: note | 104 | #. Type: note |
121 | #. Description | 105 | #. Description |
122 | #: ../openssh-server.templates.master:4001 | 106 | #: ../openssh-server.templates.master:3001 |
123 | msgid "" | 107 | msgid "" |
124 | "I'd advise you to either remove the telnetd package (if you don't actually " | 108 | "I'd advise you to either remove the telnetd package (if you don't actually " |
125 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 109 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -133,13 +117,13 @@ msgstr "" | |||
133 | 117 | ||
134 | #. Type: note | 118 | #. Type: note |
135 | #. Description | 119 | #. Description |
136 | #: ../openssh-server.templates.master:5001 | 120 | #: ../openssh-server.templates.master:4001 |
137 | msgid "Warning: you must create a new host key" | 121 | msgid "Warning: you must create a new host key" |
138 | msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" | 122 | msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" |
139 | 123 | ||
140 | #. Type: note | 124 | #. Type: note |
141 | #. Description | 125 | #. Description |
142 | #: ../openssh-server.templates.master:5001 | 126 | #: ../openssh-server.templates.master:4001 |
143 | #, fuzzy | 127 | #, fuzzy |
144 | msgid "" | 128 | msgid "" |
145 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 129 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -152,19 +136,19 @@ msgstr "" | |||
152 | 136 | ||
153 | #. Type: note | 137 | #. Type: note |
154 | #. Description | 138 | #. Description |
155 | #: ../openssh-server.templates.master:5001 | 139 | #: ../openssh-server.templates.master:4001 |
156 | msgid "You will need to generate a new host key." | 140 | msgid "You will need to generate a new host key." |
157 | msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." | 141 | msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." |
158 | 142 | ||
159 | #. Type: boolean | 143 | #. Type: boolean |
160 | #. Description | 144 | #. Description |
161 | #: ../openssh-server.templates.master:6001 | 145 | #: ../openssh-server.templates.master:5001 |
162 | msgid "Disable challenge-response authentication?" | 146 | msgid "Disable challenge-response authentication?" |
163 | msgstr "" | 147 | msgstr "" |
164 | 148 | ||
165 | #. Type: boolean | 149 | #. Type: boolean |
166 | #. Description | 150 | #. Description |
167 | #: ../openssh-server.templates.master:6001 | 151 | #: ../openssh-server.templates.master:5001 |
168 | msgid "" | 152 | msgid "" |
169 | "Password authentication appears to be disabled in your current OpenSSH " | 153 | "Password authentication appears to be disabled in your current OpenSSH " |
170 | "server configuration. In order to prevent users from logging in using " | 154 | "server configuration. In order to prevent users from logging in using " |
@@ -176,7 +160,7 @@ msgstr "" | |||
176 | 160 | ||
177 | #. Type: boolean | 161 | #. Type: boolean |
178 | #. Description | 162 | #. Description |
179 | #: ../openssh-server.templates.master:6001 | 163 | #: ../openssh-server.templates.master:5001 |
180 | msgid "" | 164 | msgid "" |
181 | "If you disable challenge-response authentication, then users will not be " | 165 | "If you disable challenge-response authentication, then users will not be " |
182 | "able to log in using passwords. If you leave it enabled (the default " | 166 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -184,6 +168,18 @@ msgid "" | |||
184 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 168 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
185 | msgstr "" | 169 | msgstr "" |
186 | 170 | ||
171 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
172 | #~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" | ||
173 | |||
174 | #~ msgid "" | ||
175 | #~ "having rsh-server installed undermines the security that you were " | ||
176 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
177 | #~ "that package." | ||
178 | #~ msgstr "" | ||
179 | #~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde " | ||
180 | #~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı " | ||
181 | #~ "öneririm." | ||
182 | |||
187 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 183 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
188 | #~ msgstr "" | 184 | #~ msgstr "" |
189 | #~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?" | 185 | #~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?" |
diff --git a/debian/po/uk.po b/debian/po/uk.po index 864a0e4b2..35ff5a0f1 100644 --- a/debian/po/uk.po +++ b/debian/po/uk.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh-uk\n" | 16 | "Project-Id-Version: openssh-uk\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2005-03-28 22:28+0300\n" | 19 | "PO-Revision-Date: 2005-03-28 22:28+0300\n" |
20 | "Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" | 20 | "Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" |
21 | "Language-Team: Ukrainian\n" | 21 | "Language-Team: Ukrainian\n" |
@@ -107,28 +107,12 @@ msgstr "" | |||
107 | #. Type: note | 107 | #. Type: note |
108 | #. Description | 108 | #. Description |
109 | #: ../openssh-server.templates.master:3001 | 109 | #: ../openssh-server.templates.master:3001 |
110 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
111 | msgstr "Попередження: rsh-server встановлений - це погана ідея" | ||
112 | |||
113 | #. Type: note | ||
114 | #. Description | ||
115 | #: ../openssh-server.templates.master:3001 | ||
116 | msgid "" | ||
117 | "having rsh-server installed undermines the security that you were probably " | ||
118 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
119 | msgstr "" | ||
120 | "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли " | ||
121 | "отримати встановивши ssh. Рекомендується видалити цей пакунок." | ||
122 | |||
123 | #. Type: note | ||
124 | #. Description | ||
125 | #: ../openssh-server.templates.master:4001 | ||
126 | msgid "Warning: telnetd is installed --- probably not a good idea" | 110 | msgid "Warning: telnetd is installed --- probably not a good idea" |
127 | msgstr "Попередження: telnetd встановлений - це погана ідея" | 111 | msgstr "Попередження: telnetd встановлений - це погана ідея" |
128 | 112 | ||
129 | #. Type: note | 113 | #. Type: note |
130 | #. Description | 114 | #. Description |
131 | #: ../openssh-server.templates.master:4001 | 115 | #: ../openssh-server.templates.master:3001 |
132 | msgid "" | 116 | msgid "" |
133 | "I'd advise you to either remove the telnetd package (if you don't actually " | 117 | "I'd advise you to either remove the telnetd package (if you don't actually " |
134 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 118 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -141,13 +125,13 @@ msgstr "" | |||
141 | 125 | ||
142 | #. Type: note | 126 | #. Type: note |
143 | #. Description | 127 | #. Description |
144 | #: ../openssh-server.templates.master:5001 | 128 | #: ../openssh-server.templates.master:4001 |
145 | msgid "Warning: you must create a new host key" | 129 | msgid "Warning: you must create a new host key" |
146 | msgstr "Попередження: ви повинні створити новий ключ вузла" | 130 | msgstr "Попередження: ви повинні створити новий ключ вузла" |
147 | 131 | ||
148 | #. Type: note | 132 | #. Type: note |
149 | #. Description | 133 | #. Description |
150 | #: ../openssh-server.templates.master:5001 | 134 | #: ../openssh-server.templates.master:4001 |
151 | #, fuzzy | 135 | #, fuzzy |
152 | msgid "" | 136 | msgid "" |
153 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 137 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -160,19 +144,19 @@ msgstr "" | |||
160 | 144 | ||
161 | #. Type: note | 145 | #. Type: note |
162 | #. Description | 146 | #. Description |
163 | #: ../openssh-server.templates.master:5001 | 147 | #: ../openssh-server.templates.master:4001 |
164 | msgid "You will need to generate a new host key." | 148 | msgid "You will need to generate a new host key." |
165 | msgstr "Вам потрібно створити новий ключ вузла." | 149 | msgstr "Вам потрібно створити новий ключ вузла." |
166 | 150 | ||
167 | #. Type: boolean | 151 | #. Type: boolean |
168 | #. Description | 152 | #. Description |
169 | #: ../openssh-server.templates.master:6001 | 153 | #: ../openssh-server.templates.master:5001 |
170 | msgid "Disable challenge-response authentication?" | 154 | msgid "Disable challenge-response authentication?" |
171 | msgstr "Заборонити автентифікацію запит-відповідь?" | 155 | msgstr "Заборонити автентифікацію запит-відповідь?" |
172 | 156 | ||
173 | #. Type: boolean | 157 | #. Type: boolean |
174 | #. Description | 158 | #. Description |
175 | #: ../openssh-server.templates.master:6001 | 159 | #: ../openssh-server.templates.master:5001 |
176 | msgid "" | 160 | msgid "" |
177 | "Password authentication appears to be disabled in your current OpenSSH " | 161 | "Password authentication appears to be disabled in your current OpenSSH " |
178 | "server configuration. In order to prevent users from logging in using " | 162 | "server configuration. In order to prevent users from logging in using " |
@@ -190,7 +174,7 @@ msgstr "" | |||
190 | 174 | ||
191 | #. Type: boolean | 175 | #. Type: boolean |
192 | #. Description | 176 | #. Description |
193 | #: ../openssh-server.templates.master:6001 | 177 | #: ../openssh-server.templates.master:5001 |
194 | msgid "" | 178 | msgid "" |
195 | "If you disable challenge-response authentication, then users will not be " | 179 | "If you disable challenge-response authentication, then users will not be " |
196 | "able to log in using passwords. If you leave it enabled (the default " | 180 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -203,6 +187,17 @@ msgstr "" | |||
203 | "мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/" | 187 | "мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/" |
204 | "pam.d/ssh." | 188 | "pam.d/ssh." |
205 | 189 | ||
190 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
191 | #~ msgstr "Попередження: rsh-server встановлений - це погана ідея" | ||
192 | |||
193 | #~ msgid "" | ||
194 | #~ "having rsh-server installed undermines the security that you were " | ||
195 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
196 | #~ "that package." | ||
197 | #~ msgstr "" | ||
198 | #~ "Встановлений rsh-server знижує рівень безпеки, який ви, можливо, хотіли " | ||
199 | #~ "отримати встановивши ssh. Рекомендується видалити цей пакунок." | ||
200 | |||
206 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 201 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
207 | #~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?" | 202 | #~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав встановлений біт SUID?" |
208 | 203 | ||
diff --git a/debian/po/vi.po b/debian/po/vi.po index be3626926..9216f201b 100644 --- a/debian/po/vi.po +++ b/debian/po/vi.po | |||
@@ -6,7 +6,7 @@ msgid "" | |||
6 | msgstr "" | 6 | msgstr "" |
7 | "Project-Id-Version: openssh 1/4.1p1-4\n" | 7 | "Project-Id-Version: openssh 1/4.1p1-4\n" |
8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 8 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
9 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 9 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
10 | "PO-Revision-Date: 2005-07-02 22:30+0930\n" | 10 | "PO-Revision-Date: 2005-07-02 22:30+0930\n" |
11 | "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" | 11 | "Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" |
12 | "Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n" | 12 | "Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n" |
@@ -103,29 +103,12 @@ msgstr "" | |||
103 | #. Type: note | 103 | #. Type: note |
104 | #. Description | 104 | #. Description |
105 | #: ../openssh-server.templates.master:3001 | 105 | #: ../openssh-server.templates.master:3001 |
106 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
107 | msgstr "" | ||
108 | "Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt." | ||
109 | |||
110 | #. Type: note | ||
111 | #. Description | ||
112 | #: ../openssh-server.templates.master:3001 | ||
113 | msgid "" | ||
114 | "having rsh-server installed undermines the security that you were probably " | ||
115 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
116 | msgstr "" | ||
117 | "Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn " | ||
118 | "được bằng cách sử dụng ssh. Khuyên bạn loại bỏ gói tin ấy." | ||
119 | |||
120 | #. Type: note | ||
121 | #. Description | ||
122 | #: ../openssh-server.templates.master:4001 | ||
123 | msgid "Warning: telnetd is installed --- probably not a good idea" | 106 | msgid "Warning: telnetd is installed --- probably not a good idea" |
124 | msgstr "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt." | 107 | msgstr "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt." |
125 | 108 | ||
126 | #. Type: note | 109 | #. Type: note |
127 | #. Description | 110 | #. Description |
128 | #: ../openssh-server.templates.master:4001 | 111 | #: ../openssh-server.templates.master:3001 |
129 | msgid "" | 112 | msgid "" |
130 | "I'd advise you to either remove the telnetd package (if you don't actually " | 113 | "I'd advise you to either remove the telnetd package (if you don't actually " |
131 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 114 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -139,13 +122,13 @@ msgstr "" | |||
139 | 122 | ||
140 | #. Type: note | 123 | #. Type: note |
141 | #. Description | 124 | #. Description |
142 | #: ../openssh-server.templates.master:5001 | 125 | #: ../openssh-server.templates.master:4001 |
143 | msgid "Warning: you must create a new host key" | 126 | msgid "Warning: you must create a new host key" |
144 | msgstr "Cảnh báo: bạn phải tạo một khóa máy mới" | 127 | msgstr "Cảnh báo: bạn phải tạo một khóa máy mới" |
145 | 128 | ||
146 | #. Type: note | 129 | #. Type: note |
147 | #. Description | 130 | #. Description |
148 | #: ../openssh-server.templates.master:5001 | 131 | #: ../openssh-server.templates.master:4001 |
149 | #, fuzzy | 132 | #, fuzzy |
150 | msgid "" | 133 | msgid "" |
151 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 134 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -158,19 +141,19 @@ msgstr "" | |||
158 | 141 | ||
159 | #. Type: note | 142 | #. Type: note |
160 | #. Description | 143 | #. Description |
161 | #: ../openssh-server.templates.master:5001 | 144 | #: ../openssh-server.templates.master:4001 |
162 | msgid "You will need to generate a new host key." | 145 | msgid "You will need to generate a new host key." |
163 | msgstr "Bạn sẽ cần phải tạo một khóa máy mới." | 146 | msgstr "Bạn sẽ cần phải tạo một khóa máy mới." |
164 | 147 | ||
165 | #. Type: boolean | 148 | #. Type: boolean |
166 | #. Description | 149 | #. Description |
167 | #: ../openssh-server.templates.master:6001 | 150 | #: ../openssh-server.templates.master:5001 |
168 | msgid "Disable challenge-response authentication?" | 151 | msgid "Disable challenge-response authentication?" |
169 | msgstr "Vô hiệu hóa xác thực cách yêu cầu/đáp ứng không?" | 152 | msgstr "Vô hiệu hóa xác thực cách yêu cầu/đáp ứng không?" |
170 | 153 | ||
171 | #. Type: boolean | 154 | #. Type: boolean |
172 | #. Description | 155 | #. Description |
173 | #: ../openssh-server.templates.master:6001 | 156 | #: ../openssh-server.templates.master:5001 |
174 | msgid "" | 157 | msgid "" |
175 | "Password authentication appears to be disabled in your current OpenSSH " | 158 | "Password authentication appears to be disabled in your current OpenSSH " |
176 | "server configuration. In order to prevent users from logging in using " | 159 | "server configuration. In order to prevent users from logging in using " |
@@ -187,7 +170,7 @@ msgstr "" | |||
187 | 170 | ||
188 | #. Type: boolean | 171 | #. Type: boolean |
189 | #. Description | 172 | #. Description |
190 | #: ../openssh-server.templates.master:6001 | 173 | #: ../openssh-server.templates.master:5001 |
191 | msgid "" | 174 | msgid "" |
192 | "If you disable challenge-response authentication, then users will not be " | 175 | "If you disable challenge-response authentication, then users will not be " |
193 | "able to log in using passwords. If you leave it enabled (the default " | 176 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -199,3 +182,15 @@ msgstr "" | |||
199 | "tùy chọn «'PasswordAuthentication no» (xác thực mật khẩu không) sẽ không có " | 182 | "tùy chọn «'PasswordAuthentication no» (xác thực mật khẩu không) sẽ không có " |
200 | "tác dụng có ích nào, nếu bạn không cũng tùy chỉnh cấu hình bạn trong «/etc/" | 183 | "tác dụng có ích nào, nếu bạn không cũng tùy chỉnh cấu hình bạn trong «/etc/" |
201 | "pam.d/ssh»." | 184 | "pam.d/ssh»." |
185 | |||
186 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
187 | #~ msgstr "" | ||
188 | #~ "Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt." | ||
189 | |||
190 | #~ msgid "" | ||
191 | #~ "having rsh-server installed undermines the security that you were " | ||
192 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
193 | #~ "that package." | ||
194 | #~ msgstr "" | ||
195 | #~ "Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn " | ||
196 | #~ "được bằng cách sử dụng ssh. Khuyên bạn loại bỏ gói tin ấy." | ||
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index 9475e4800..144aed72a 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po | |||
@@ -15,7 +15,7 @@ msgid "" | |||
15 | msgstr "" | 15 | msgstr "" |
16 | "Project-Id-Version: openssh 3.6.1p2-11\n" | 16 | "Project-Id-Version: openssh 3.6.1p2-11\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-07-26 21:42+0100\n" | 18 | "POT-Creation-Date: 2006-09-29 11:09+0100\n" |
19 | "PO-Revision-Date: 2004-02-02 18:48+1300\n" | 19 | "PO-Revision-Date: 2004-02-02 18:48+1300\n" |
20 | "Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" | 20 | "Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" |
21 | "Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" | 21 | "Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" |
@@ -99,28 +99,12 @@ msgstr "" | |||
99 | #. Type: note | 99 | #. Type: note |
100 | #. Description | 100 | #. Description |
101 | #: ../openssh-server.templates.master:3001 | 101 | #: ../openssh-server.templates.master:3001 |
102 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
103 | msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" | ||
104 | |||
105 | #. Type: note | ||
106 | #. Description | ||
107 | #: ../openssh-server.templates.master:3001 | ||
108 | msgid "" | ||
109 | "having rsh-server installed undermines the security that you were probably " | ||
110 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
111 | msgstr "" | ||
112 | "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个" | ||
113 | "包。" | ||
114 | |||
115 | #. Type: note | ||
116 | #. Description | ||
117 | #: ../openssh-server.templates.master:4001 | ||
118 | msgid "Warning: telnetd is installed --- probably not a good idea" | 102 | msgid "Warning: telnetd is installed --- probably not a good idea" |
119 | msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" | 103 | msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" |
120 | 104 | ||
121 | #. Type: note | 105 | #. Type: note |
122 | #. Description | 106 | #. Description |
123 | #: ../openssh-server.templates.master:4001 | 107 | #: ../openssh-server.templates.master:3001 |
124 | msgid "" | 108 | msgid "" |
125 | "I'd advise you to either remove the telnetd package (if you don't actually " | 109 | "I'd advise you to either remove the telnetd package (if you don't actually " |
126 | "need to offer telnet access) or install telnetd-ssl so that there is at " | 110 | "need to offer telnet access) or install telnetd-ssl so that there is at " |
@@ -133,13 +117,13 @@ msgstr "" | |||
133 | 117 | ||
134 | #. Type: note | 118 | #. Type: note |
135 | #. Description | 119 | #. Description |
136 | #: ../openssh-server.templates.master:5001 | 120 | #: ../openssh-server.templates.master:4001 |
137 | msgid "Warning: you must create a new host key" | 121 | msgid "Warning: you must create a new host key" |
138 | msgstr "警告:您必须创建一个新的主机密钥" | 122 | msgstr "警告:您必须创建一个新的主机密钥" |
139 | 123 | ||
140 | #. Type: note | 124 | #. Type: note |
141 | #. Description | 125 | #. Description |
142 | #: ../openssh-server.templates.master:5001 | 126 | #: ../openssh-server.templates.master:4001 |
143 | #, fuzzy | 127 | #, fuzzy |
144 | msgid "" | 128 | msgid "" |
145 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 129 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " |
@@ -151,19 +135,19 @@ msgstr "" | |||
151 | 135 | ||
152 | #. Type: note | 136 | #. Type: note |
153 | #. Description | 137 | #. Description |
154 | #: ../openssh-server.templates.master:5001 | 138 | #: ../openssh-server.templates.master:4001 |
155 | msgid "You will need to generate a new host key." | 139 | msgid "You will need to generate a new host key." |
156 | msgstr "您需要创建一个新的主机密钥。" | 140 | msgstr "您需要创建一个新的主机密钥。" |
157 | 141 | ||
158 | #. Type: boolean | 142 | #. Type: boolean |
159 | #. Description | 143 | #. Description |
160 | #: ../openssh-server.templates.master:6001 | 144 | #: ../openssh-server.templates.master:5001 |
161 | msgid "Disable challenge-response authentication?" | 145 | msgid "Disable challenge-response authentication?" |
162 | msgstr "" | 146 | msgstr "" |
163 | 147 | ||
164 | #. Type: boolean | 148 | #. Type: boolean |
165 | #. Description | 149 | #. Description |
166 | #: ../openssh-server.templates.master:6001 | 150 | #: ../openssh-server.templates.master:5001 |
167 | msgid "" | 151 | msgid "" |
168 | "Password authentication appears to be disabled in your current OpenSSH " | 152 | "Password authentication appears to be disabled in your current OpenSSH " |
169 | "server configuration. In order to prevent users from logging in using " | 153 | "server configuration. In order to prevent users from logging in using " |
@@ -175,7 +159,7 @@ msgstr "" | |||
175 | 159 | ||
176 | #. Type: boolean | 160 | #. Type: boolean |
177 | #. Description | 161 | #. Description |
178 | #: ../openssh-server.templates.master:6001 | 162 | #: ../openssh-server.templates.master:5001 |
179 | msgid "" | 163 | msgid "" |
180 | "If you disable challenge-response authentication, then users will not be " | 164 | "If you disable challenge-response authentication, then users will not be " |
181 | "able to log in using passwords. If you leave it enabled (the default " | 165 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -183,6 +167,17 @@ msgid "" | |||
183 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." | 167 | "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." |
184 | msgstr "" | 168 | msgstr "" |
185 | 169 | ||
170 | #~ msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
171 | #~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" | ||
172 | |||
173 | #~ msgid "" | ||
174 | #~ "having rsh-server installed undermines the security that you were " | ||
175 | #~ "probably wanting to obtain by installing ssh. I'd advise you to remove " | ||
176 | #~ "that package." | ||
177 | #~ msgstr "" | ||
178 | #~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这" | ||
179 | #~ "个包。" | ||
180 | |||
186 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" | 181 | #~ msgid "Do you want ssh-keysign to be installed SUID root?" |
187 | #~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?" | 182 | #~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?" |
188 | 183 | ||