summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/.cvsignore11
-rw-r--r--debian/NEWS32
-rw-r--r--debian/README.Debian260
-rw-r--r--debian/changelog1773
-rw-r--r--debian/control114
-rw-r--r--debian/copyright.head47
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/openssh-client-udeb.dirs1
-rw-r--r--debian/openssh-client-udeb.isinstallable10
-rw-r--r--debian/openssh-client.config26
-rw-r--r--debian/openssh-client.dirs1
-rw-r--r--debian/openssh-client.lintian2
-rw-r--r--debian/openssh-client.postinst106
-rw-r--r--debian/openssh-client.postrm20
-rw-r--r--debian/openssh-client.prerm39
-rw-r--r--debian/openssh-server-udeb.dirs3
-rw-r--r--debian/openssh-server.config84
-rw-r--r--debian/openssh-server.default5
-rw-r--r--debian/openssh-server.dirs7
-rw-r--r--debian/openssh-server.init74
-rw-r--r--debian/openssh-server.links2
-rw-r--r--debian/openssh-server.postinst330
-rw-r--r--debian/openssh-server.postrm27
-rw-r--r--debian/openssh-server.preinst82
-rw-r--r--debian/openssh-server.prerm48
-rw-r--r--debian/openssh-server.ssh.pam29
-rw-r--r--debian/openssh-server.templates.master69
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/ca.po318
-rw-r--r--debian/po/cs.po323
-rw-r--r--debian/po/da.po272
-rw-r--r--debian/po/de.po330
-rw-r--r--debian/po/el.po396
-rw-r--r--debian/po/es.po407
-rw-r--r--debian/po/fi.po348
-rw-r--r--debian/po/fr.po283
-rw-r--r--debian/po/it.po381
-rw-r--r--debian/po/ja.po370
-rw-r--r--debian/po/nl.po282
-rw-r--r--debian/po/pl.po385
-rw-r--r--debian/po/pt_BR.po401
-rw-r--r--debian/po/ru.po368
-rw-r--r--debian/po/templates.pot163
-rw-r--r--debian/po/tr.po322
-rw-r--r--debian/po/uk.po333
-rw-r--r--debian/po/vi.po197
-rw-r--r--debian/po/zh_CN.po343
-rwxr-xr-xdebian/rules304
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.desktop12
-rw-r--r--debian/ssh-askpass-gnome.dirs4
-rw-r--r--debian/ssh-askpass-gnome.png.uue158
-rw-r--r--debian/ssh-askpass-gnome.postinst65
-rw-r--r--debian/ssh-askpass-gnome.prerm41
-rw-r--r--debian/ssh.links1
-rw-r--r--debian/ssh.postinst18
-rw-r--r--debian/ssh.prerm14
-rw-r--r--debian/watch3
61 files changed, 10386 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..9ec0ecde2
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,11 @@
1files
2tmp
3openssh-client
4openssh-server
5ssh
6openssh-client-udeb
7openssh-server-udeb
8ssh-askpass-gnome
9*.debhelper
10*substvars
11*.templates
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 000000000..f2359de35
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,32 @@
1openssh (1:3.8.1p1-9) experimental; urgency=low
2
3 The ssh package has been split into openssh-client and openssh-server. If
4 you had previously requested that the sshd server should not be run, then
5 that request will still be honoured. However, the recommended approach is
6 now to remove the openssh-server package if you do not want to run sshd.
7 You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing
8 that.
9
10 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
11
12openssh (1:3.5p1-1) unstable; urgency=low
13
14 This version of OpenSSH disables the environment option for public keys by
15 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
16 you are using this option in an authorized_keys file, beware that the keys
17 in question will no longer work until the option is removed.
18
19 To re-enable this option, set "PermitUserEnvironment yes" in
20 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
21 warning in the sshd_config(5) manual page.
22
23 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
24
25openssh (1:3.0.1p1-1) unstable; urgency=high
26
27 As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2
28 keys. This means the authorized_keys2 and known_hosts2 files are no longer
29 needed. They will still be read in order to maintain backward
30 compatibility.
31
32 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..aabaebfe1
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,260 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
28UPGRADE ISSUES
29==============
30
31Privilege Separation
32--------------------
33
34As of 3.3, openssh has employed privilege separation to reduce the
35quantity of code that runs as root, thereby reducing the impact of
36some security holes in sshd. This now also works properly with PAM.
37
38Privilege separation is turned on by default, so, if you decide you
39want it turned off, you need to add "UsePrivilegeSeparation no" to
40/etc/ssh/sshd_config.
41
42PermitRootLogin set to yes
43--------------------------
44
45This is now the default setting (in line with upstream), and people
46who asked for an automatically-generated configuration file when
47upgrading from potato (or on a new install) will have this setting in
48their /etc/ssh/sshd_config file.
49
50Should you wish to change this setting, edit /etc/ssh/sshd_config, and
51change:
52PermitRootLogin yes
53to:
54PermitRootLogin no
55
56Having PermitRootLogin set to yes means that an attacker that knows
57the root password can ssh in directly (without having to go via a user
58account). If you set it to no, then they must compromise a normal user
59account. In the vast majority of cases, this does not give added
60security; remember that any account you su to root from is equivalent
61to root - compromising this account gives an attacker access to root
62easily. If you only ever log in as root from the physical console,
63then you probably want to set this value to no.
64
65As an aside, PermitRootLogin can also be set to "without-password" or
66"forced-commands-only" - see sshd(8) for more details.
67
68DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
69
70The argument above is somewhat condensed; I have had this discussion
71at great length with many people. If you think the default is
72incorrect, and feel strongly enough to want to argue with me about it,
73then send me email to matthew@debian.org. I will close bug reports
74claiming the default is incorrect.
75
76SSH now uses protocol 2 by default
77----------------------------------
78
79This means all your keyfiles you used for protocol version 1 need to
80be re-generated. The server keys are done automatically, but for RSA
81authentication, please read the ssh-keygen manpage.
82
83If you have an automatically generated configuration file, and decide
84at a later stage that you do want to support protocol version 1 (not
85recommended, but note that the ssh client shipped with Debian potato
86only supported protocol version 1), then you need to do the following:
87
88Change /etc/ssh/sshd_config such that:
89Protocol 2
90becomes:
91Protocol 2,1
92Also add the line:
93HostKey /etc/ssh/ssh_host_key
94
95If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key,
96you will need to generate one. To do so, run this command as root:
97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99
100As of openssh-server 1:4.1p1-2, the option to support protocol version 1
101is no longer available via debconf. You must edit the configuration file
102instead.
103
104X11 Forwarding
105--------------
106
107ssh's default for ForwardX11 has been changed to ``no'' because it has
108been pointed out that logging into remote systems administered by
109untrusted people is likely to open you up to X11 attacks, so you
110should have to actively decide that you trust the remote machine's
111root, before enabling X11. I strongly recommend that you do this on a
112machine-by-machine basis, rather than just enabling it in the default
113host settings.
114
115In order for X11 forwarding to work, you need to install xauth on the
116server. In Debian this is in the xbase-clients package.
117
118As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
119the security risks of X11 forwarding. Look up X11UseLocalhost in
120sshd_config(8) if this is a problem.
121
122OpenSSH 3.8 invented ForwardX11Trusted, which when set to no causes the
123ssh client to create an untrusted X cookie so that attacks on the
124forwarded X11 connection can't become attacks on X clients on the remote
125machine. However, this has some problems in implementation - notably a
126very short timeout of the untrusted cookie - breaks large numbers of
127existing setups, and generally seems immature. The Debian package
128therefore sets the default for this option to "yes" (in ssh itself,
129rather than in ssh_config).
130
131Fallback to RSH
132---------------
133
134The default for this setting has been changed from Yes to No, for
135security reasons, and to stop the delay attempting to rsh to machines
136that don't offer the service. Simply switch it back on in either
137/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
138it for.
139
140Setgid ssh-agent and environment variables
141------------------------------------------
142
143As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
144attacks retrieving private key material. This has the side-effect of causing
145glibc to remove certain environment variables which might have security
146implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
147TMPDIR.
148
149If you need to set any of these environment variables, you will need to do
150so in the program exec()ed by ssh-agent. This may involve creating a small
151wrapper script.
152
153Symlink Hostname invocation
154---------------------------
155
156This version of ssh no longer includes support for invoking ssh with the
157hostname as the name of the file run. People wanting this support should
158use the ssh-argv0 script.
159
160=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
161
162OTHER ISSUES
163============
164
165/usr/bin/ssh not SUID
166---------------------
167
168Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
169is SUID. Until this is fixed, if that is a problem, use:
170
171 dpkg-statoverride
172
173or if that's also missing, use this:
174
175 chown root.root /usr/bin/ssh
176 chmod 04755 /usr/bin/ssh
177
178Authorization Forwarding
179------------------------
180
181Similarly, root on a remote server could make use of your ssh-agent
182(while you're logged into their machine) to obtain access to machines
183which trust your keys. This feature is therefore disabled by default.
184You should only re-enable it for those hosts (in your ~/.ssh/config or
185/etc/ssh/ssh_config) where you are confident that the remote machine
186is not a threat.
187
188Problems logging in with RSA authentication
189-------------------------------------------
190
191If you have trouble logging in with RSA authentication then the
192problem is probably caused by the fact that you have your home
193directory writable by group, as well as user (this is the default on
194Debian systems).
195
196Depending upon other settings on your system (i.e. other users being
197in your group) this could open a security hole, so you will need to
198make your home directory writable only by yourself. Run this command,
199as yourself:
200
201 chmod g-w ~/
202
203to remove group write permissions. If you use ssh-copy-id to install your
204keys, it does this for you.
205
206-L option of ssh nonfree
207------------------------
208
209non-free ssh supported the usage of the option -L to use a non privileged
210port for scp. This option will not be supported by scp from openssh.
211
212Please use instead scp -o "UsePrivilegedPort=no" as documented in the
213manpage to scp itself.
214
215Problem logging in because of TCP-Wrappers
216------------------------------------------
217
218ssh is compiled with support for tcp-wrappers. So if you can no longer
219log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
220are configured so that ssh is not blocked.
221
222Kerberos Authentication
223-----------------------
224
225ssh is compiled without support for kerberos authentication, and there are
226no current plans to support this. Thus the KerberosAuthentication and
227KerberosTgtPassing options will not be recognised.
228
229Interoperability between scp and the ssh.com SSH server
230-------------------------------------------------------
231
232In version 2 and greater of the commercial SSH server produced by SSH
233Communications Security, scp was changed to use SFTP (SSH2's file transfer
234protocol) instead of the traditional rcp-over-ssh, thereby breaking
235compatibility. The OpenSSH developers regard this as a bug in the ssh.com
236server, and do not currently intend to change OpenSSH's scp to match.
237
238Workarounds for this problem are to install scp1 on the server (scp2 will
239fall back to it), to use sftp, or to use some other transfer mechanism such
240as rsync-over-ssh or tar-over-ssh.
241
242Running sshd from inittab
243-------------------------
244
245Some people find it useful to run the sshd server from inittab, to make sure
246that it always stays running. To do this, stop sshd ('/etc/init.d/ssh
247stop'), add the following line to /etc/inittab, and run 'telinit q':
248
249 ss:2345:respawn:/usr/sbin/sshd -D
250
251If you do this, note that you will need to stop sshd being started in the
252normal way ('rm -f /etc/rc[2345].d/S20ssh') and that you will need to
253restart this sshd manually on upgrades.
254
255--
256Matthew Vernon
257<matthew@debian.org>
258and
259Colin Watson
260<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b277b7435
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1773 @@
1openssh (1:4.2p1-1) UNRELEASED; urgency=low
2
3 * New upstream release.
4
5 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 13:35:17 +0100
6
7openssh (1:4.1p1-7) unstable; urgency=low
8
9 * Do the IDEA host key check on a temporary file to avoid altering
10 /etc/ssh/ssh_host_key itself (closes: #312312).
11 * Work around the ssh-askpass alternative somehow ending up in manual mode
12 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
13 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
14 * Fix XSIish uses of 'test' in openssh-server.preinst.
15 * Policy version 3.6.2: no changes required.
16
17 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
18
19openssh (1:4.1p1-6) unstable; urgency=low
20
21 * Fix one-character typo that meant the binaries in openssh-client and
22 openssh-server got recompiled with the wrong options during
23 'debian/rules install' (closes: #317088, #317238, #317241).
24
25 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
26
27openssh (1:4.1p1-5) unstable; urgency=low
28
29 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
30 * Drop priority of ssh to extra to match the override file.
31 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
32 /usr/share/doc/openssh-client (closes: #314745).
33 * Ship README.dns (closes: #284874).
34 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
35 permissions (closes: #314956).
36 * Allow ~/.ssh/config to be group-writable, provided that the group in
37 question contains only the file's owner (closes: #314347).
38 * debconf template translations:
39 - Update Brazilian Portuguese (thanks, André Luís Lopes;
40 closes: #315477).
41 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
42
43 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
44
45openssh (1:4.1p1-4) unstable; urgency=low
46
47 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
48 only conflicts with ssh (closes: #312475).
49 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
50 - Added SELinux capability, and turned it on be default. Added
51 restorecon calls in preinst and postinst (should not matter if the
52 machine is not SELinux aware). By and large, the changes made should
53 have no effect unless the rules file calls --with-selinux; and even
54 then there should be no performance hit for machines not actively
55 running SELinux.
56 - Modified the preinst and postinst to call restorecon to set the
57 security context for the generated public key files.
58 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
59 may want to also include pam_selinux.so.
60 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
61 are available.
62 * Restore /usr/lib/sftp-server temporarily, as a symlink to
63 /usr/lib/openssh/sftp-server (closes: #312891).
64 * Switch to debhelper compatibility level 3, since 2 is deprecated.
65 * debconf template translations:
66 - Update German (thanks, Jens Seidel; closes: #313949).
67
68 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
69
70openssh (1:4.1p1-3) unstable; urgency=low
71
72 * Upload to unstable.
73
74 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
75
76openssh (1:4.1p1-2) experimental; urgency=low
77
78 * Drop debconf support for allowing SSH protocol 1, which is discouraged
79 and has not been the default since openssh 1:3.0.1p1-1. Users who need
80 this should edit sshd_config instead (closes: #147212).
81 * Since ssh-keysign isn't used by default (you need to set
82 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
83 question to ask whether it should be setuid is overkill, and the
84 question text had got out of date anyway. Remove this question, ship
85 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
86 debconf question was previously set to false.
87 * Add lintian overrides for the above (setuid-binary,
88 no-debconf-templates).
89 * Fix picky lintian errors about slogin symlinks.
90 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
91 * Apply Linux 2.2 workaround (see #239999) only on Linux.
92
93 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
94
95openssh (1:4.1p1-1) experimental; urgency=low
96
97 * New upstream release.
98 - Normalise socket addresses returned by get_remote_hostname(), fixing
99 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
100 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
101 (closes: #295757, #308868, and possibly others; may open other bugs).
102 Use PAM password authentication to avoid #278394. In future I may
103 provide two sets of binaries built with and without this option, since
104 it seems I can't win.
105 * Disable ChallengeResponseAuthentication in new installations, returning
106 to PasswordAuthentication by default, since it now supports PAM and
107 apparently works better with a non-threaded sshd (closes: #247521).
108 * openssh-server Suggests: rssh (closes: #233012).
109 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
110 and configuration files to match (closes: #87900, #151321).
111 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
112 (closes: #141979).
113
114 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
115
116openssh (1:4.0p1-1) experimental; urgency=low
117
118 * New upstream release.
119 - Port-forwarding specifications now take optional bind addresses, and
120 the server allows client-specified bind addresses for remote port
121 forwardings when configured with "GatewayPorts clientspecified"
122 (closes: #87253, #192206).
123 - ssh and ssh-keyscan now support hashing of known_hosts files for
124 improved privacy. ssh-keygen has new options for managing known_hosts
125 files, which understand hashing.
126 - sftp supports command history and editing support using libedit
127 (closes: #287013).
128 - Have scp and sftp wait for the spawned ssh to exit before they exit
129 themselves, allowing ssh to restore terminal modes (closes: #257130).
130 - Improved the handling of bad data in authorized_keys files,
131 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
132 in keys only produce errors in auth.log now (closes: #220726).
133 - Add "command mode" to ssh connection multiplexing (closes: #303452).
134 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
135 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
136 closes: #296487).
137 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
138 * Hurd build fixes (although sshd still doesn't work):
139 - Restore X forwarding fix from #102991, lost somewhere along the way.
140 - Link with -lcrypt.
141 - Link with -lpthread rather than -pthread.
142 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
143 satisfy build-dependencies.
144 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
145 * Enable HashKnownHosts by default. This only affects new entries; use
146 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
147 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
148 (closes: #307069).
149 * debconf template translations:
150 - Update Czech (thanks, Miroslav Kure; closes: #298744).
151 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
152 - Synchronise Spanish with sarge branch (thanks, Javier
153 Fernández-Sanguino Peña; closes: #298536).
154 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
155
156 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
157
158openssh (1:3.9p1-3) experimental; urgency=low
159
160 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
161 * Add debian/watch file.
162
163 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
164
165openssh (1:3.9p1-2) experimental; urgency=low
166
167 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
168 appears to be sufficient and more useful (closes: #162996).
169 * Depend on debconf | debconf-2.0.
170 * Drop LoginGraceTime back to the upstream default of two minutes on new
171 installs (closes: #289573).
172 * debconf template translations from Ubuntu bug #1232:
173 - Update Greek (thanks, Logiotatidis George).
174 - Update Spanish (thanks, Santiago Erquicia).
175
176 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
177
178openssh (1:3.9p1-1) experimental; urgency=low
179
180 * New upstream release.
181 - PAM password authentication implemented again (closes: #238699,
182 #242119).
183 - Implemented the ability to pass selected environment variables between
184 the client and the server.
185 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
186 (closes: #228828).
187 - Fix res_query detection (closes: #242462).
188 - 'ssh -c' documentation improved (closes: #265627).
189 * Pass LANG and LC_* environment variables from the client by default, and
190 accept them to the server by default in new installs, although not on
191 upgrade (closes: #264024).
192 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
193 * Expand on openssh-client package description (closes: #273831).
194
195 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
196
197openssh (1:3.8.1p1-14) experimental; urgency=low
198
199 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
200 * Fix timing information leak allowing discovery of invalid usernames in
201 PAM keyboard-interactive authentication (backported from a patch by
202 Darren Tucker; closes: #281595).
203 * Make sure that there's a delay in PAM keyboard-interactive
204 authentication when PermitRootLogin is not set to yes and the correct
205 root password is entered (closes: #248747).
206
207 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
208
209openssh (1:3.8.1p1-13) experimental; urgency=low
210
211 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
212 * debconf template translations:
213 - Update Dutch (thanks, cobaco; closes: #278715).
214 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
215
216 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
217
218openssh (1:3.8.1p1-12) experimental; urgency=low
219
220 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
221 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
222 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
223 implementations apparently have problems with the long version string.
224 This is of course a bug in those implementations, but since the extent
225 of the problem is unknown it's best to play safe (closes: #275731).
226 * debconf template translations:
227 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
228 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
229 - Update French (thanks, Denis Barbier; closes: #276703).
230 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
231
232 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
233
234openssh (1:3.8.1p1-11) experimental; urgency=high
235
236 * Move sshd_config(5) to openssh-server, where it belongs.
237 * If PasswordAuthentication is disabled, then offer to disable
238 ChallengeResponseAuthentication too. The current PAM code will attempt
239 password-style authentication if ChallengeResponseAuthentication is
240 enabled (closes: #250369).
241 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
242 later and then upgraded. Sorry about that ... for this reason, the
243 default answer is to leave ChallengeResponseAuthentication enabled.
244
245 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
246
247openssh (1:3.8.1p1-10) experimental; urgency=low
248
249 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
250 too many GNOME people tell me it's the wrong thing to be doing. I've
251 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
252
253 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
254
255openssh (1:3.8.1p1-9) experimental; urgency=low
256
257 * Split the ssh binary package into openssh-client and openssh-server
258 (closes: #39741). openssh-server depends on openssh-client for some
259 common functionality; it didn't seem worth creating yet another package
260 for this. openssh-client is priority standard, openssh-server optional.
261 * New transitional ssh package, priority optional, depending on
262 openssh-client and openssh-server. May be removed once nothing depends
263 on it.
264 * When upgrading from ssh to openssh-{client,server}, it's very difficult
265 for the maintainer scripts to find out what version we're upgrading from
266 without dodgy dpkg hackery. I've therefore taken the opportunity to move
267 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
268 and ssh/user_environment_tell.
269 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
270 happens even though we don't know what version we're upgrading from.
271 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
272 (until sarge+2) it's still honoured to avoid breaking existing
273 configurations, but the right approach is now to remove the
274 openssh-server package if you don't want to run the server. Add a NEWS
275 item to that effect.
276
277 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
278
279openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
280
281 * Fix timing information leak allowing discovery of invalid usernames in
282 PAM keyboard-interactive authentication (backported from a patch by
283 Darren Tucker; closes: #281595).
284 * Make sure that there's a delay in PAM keyboard-interactive
285 authentication when PermitRootLogin is not set to yes and the correct
286 root password is entered (closes: #248747).
287
288 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
289
290openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
291
292 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
293 * debconf template translations:
294 - Update Dutch (thanks, cobaco; closes: #278715).
295 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
296
297 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
298
299openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
300
301 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
302 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
303 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
304 implementations apparently have problems with the long version string.
305 This is of course a bug in those implementations, but since the extent
306 of the problem is unknown it's best to play safe (closes: #275731).
307 * debconf template translations:
308 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
309 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
310 - Update French (thanks, Denis Barbier; closes: #276703).
311 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
312
313 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
314
315openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
316
317 * If PasswordAuthentication is disabled, then offer to disable
318 ChallengeResponseAuthentication too. The current PAM code will attempt
319 password-style authentication if ChallengeResponseAuthentication is
320 enabled (closes: #250369).
321 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
322 later and then upgraded. Sorry about that ... for this reason, the
323 default answer is to leave ChallengeResponseAuthentication enabled.
324
325 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
326
327openssh (1:3.8.1p1-8) unstable; urgency=high
328
329 * Matthew Vernon:
330 - Add a GPL exception to the licensing terms of the Debian patch
331 (closes: #211644).
332
333 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
334
335openssh (1:3.8.1p1-7) unstable; urgency=low
336
337 * Re-enable shadow password support in openssh-server-udeb, at Bastian
338 Blank's request (closes: #260800).
339
340 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
341
342openssh (1:3.8.1p1-6) unstable; urgency=low
343
344 * Implement hack in
345 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
346 openssh-client-udeb to show up as a retrievable debian-installer
347 component.
348 * Generate host keys in postinst only if the relevant HostKey directives
349 are found in sshd_config (closes: #87946).
350
351 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
352
353openssh (1:3.8.1p1-5) unstable; urgency=medium
354
355 * Update German debconf template translation (thanks, Helge Kreutzmann;
356 closes: #252226).
357 * Remove Suggests: dnsutils, as it was only needed for
358 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
359 * Disable shadow password support in openssh-server-udeb.
360 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
361 ssh-copy-id (thanks, David Weinehall; closes: #258517).
362 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
363 handler kill the PAM thread if its waitpid() call returns 0, as well as
364 the previous check for -1 (closes: #252676).
365 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
366 more; oh well.
367
368 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
369
370openssh (1:3.8.1p1-4) unstable; urgency=medium
371
372 * Kill off PAM thread if privsep slave dies (closes: #248125).
373
374 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
375
376openssh (1:3.8.1p1-3) unstable; urgency=low
377
378 * Add ssh-keygen to openssh-server-udeb.
379
380 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
381
382openssh (1:3.8.1p1-2) unstable; urgency=low
383
384 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
385 closes: #248748).
386 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
387 (not yet uploaded).
388 * Restore ssh-askpass-gnome binary, lost by mistake.
389 * Don't link against libnsl in udeb builds.
390
391 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
392
393openssh (1:3.8.1p1-1) unstable; urgency=low
394
395 * New upstream release.
396 - Use a longer buffer for tty names in utmp (closes: #247538).
397 * Make sure there's a newline at the end of sshd_config before adding
398 'UsePAM yes' (closes: #244829).
399 * Generate a new .orig.tar.gz without RFC.nroff, and remove
400 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
401 documents the obsolete SSH1 protocol, not to mention that it was never a
402 real RFC but only an Internet-Draft. It's available from
403 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
404 it for some reason.
405 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
406 in debian-installer. They still need libnss_files to be supplied in udeb
407 form by glibc.
408 * Work around lack of res_query weak alias in libresolv on amd64 (see
409 #242462, awaiting real fix upstream).
410 * Fix grammar in sshd(8) (closes: #238753).
411 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
412 * Update Polish debconf template translation (thanks, Emil Nowak;
413 closes: #242808).
414 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
415 closes: #246068).
416
417 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
418
419openssh (1:3.8p1-3) unstable; urgency=low
420
421 * Remove deprecated ReverseMappingCheck option from newly generated
422 sshd_config files (closes: #239987).
423 * Build everything apart from contrib in a subdirectory, to allow for
424 multiple builds.
425 * Some older kernels are missing setresuid() and setresgid(), so don't try
426 to use them. setreuid() and setregid() will do well enough for our
427 purposes (closes: #239999).
428
429 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
430
431openssh (1:3.8p1-2) unstable; urgency=medium
432
433 * Disable PasswordAuthentication for new installations (closes: #236810).
434 * Turn off the new ForwardX11Trusted by default, returning to the
435 semantics of 3.7 and earlier, since it seems immature and causes far too
436 many problems with existing setups. See README.Debian for details
437 (closes: #237021).
438
439 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
440
441openssh (1:3.8p1-1) unstable; urgency=low
442
443 * New upstream release (closes: #232281):
444 - New PAM implementation based on that in FreeBSD. This runs PAM session
445 modules before dropping privileges (closes: #132681, #150968).
446 - Since PAM session modules are run as root, we can turn pam_limits back
447 on by default, and it no longer spits out "Operation not permitted" to
448 syslog (closes: #171673).
449 - Password expiry works again (closes: #153235).
450 - 'ssh -q' suppresses login banner (closes: #134589).
451 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
452 - ssh-add prints key comment on each prompt (closes: #181869).
453 - Punctuation formatting fixed in man pages (closes: #191131).
454 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
455 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
456 than this, to maintain the standard Debian sshd configuration.
457 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
458 sshd_config on upgrade. Neither option is supported any more.
459 * Privilege separation and PAM are now properly supported together, so
460 remove both debconf questions related to them and simply set it
461 unconditionally in newly generated sshd_config files (closes: #228838).
462 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
463 compatibility alias. The semantics differ slightly, though; see
464 ssh_config(5) for details.
465 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
466 documented in ssh_config(5), it's not as good as the SSH2 version.
467 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
468 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
469 * Update config.guess and config.sub from autotools-dev 20040105.1.
470 * Darren Tucker:
471 - Reset signal status when starting pam auth thread, prevent hanging
472 during PAM keyboard-interactive authentications.
473 - Fix a non-security-critical segfault in PAM authentication.
474 * Add debconf template translations:
475 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
476 - Italian (thanks, Renato Gini; closes: #234777).
477
478 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
479
480openssh (1:3.6.1p2-12) unstable; urgency=low
481
482 * Update Spanish debconf template translation (thanks, Javier
483 Fernández-Sanguino Peña; closes: #228242).
484 * Add debconf template translations:
485 - Czech (thanks, Miroslav Kure; closes: #230110).
486 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
487
488 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
489
490openssh (1:3.6.1p2-11) unstable; urgency=low
491
492 * Comment out pam_limits in default configuration, for now at least
493 (closes: #198254).
494 * Use invoke-rc.d (if it exists) to run the init script.
495 * Backport format string bug fix in sshconnect.c (closes: #225238).
496 * ssh-copy-id exits if ssh fails (closes: #215252).
497
498 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
499
500openssh (1:3.6.1p2-10) unstable; urgency=low
501
502 * Use --retry in init script when restarting rather than sleeping, to make
503 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
504 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
505 * Update debconf template translations:
506 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
507 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
508 - Japanese (thanks, Kenshi Muto; closes: #212497).
509 - Russian (thanks, Ilgiz Kalmetev).
510 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
511 * Add Dutch debconf template translation (thanks, cobaco;
512 closes: #215372).
513 * Update config.guess and config.sub from autotools-dev 20031007.1
514 (closes: #217696).
515 * Implement New World Order for PAM configuration, including
516 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
517 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
518 in your environment. See README.Debian.
519 * Add more commentary to /etc/pam.d/ssh.
520
521 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
522
523openssh (1:3.6.1p2-9) unstable; urgency=high
524
525 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
526 closes: #211434).
527
528 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
529
530openssh (1:3.6.1p2-8) unstable; urgency=high
531
532 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
533 (closes: #211324).
534
535 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
536
537openssh (1:3.6.1p2-7) unstable; urgency=high
538
539 * Update debconf template translations:
540 - French (thanks, Christian Perrier; closes: #208801).
541 - Japanese (thanks, Kenshi Muto; closes: #210380).
542 * Some small improvements to the English templates courtesy of Christian
543 Perrier. I've manually unfuzzied a few translations where it was
544 obvious, on Christian's advice, but the others will have to be updated.
545 * Document how to generate an RSA1 host key (closes: #141703).
546 * Incorporate NMU fix for early buffer expansion vulnerability,
547 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
548
549 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
550
551openssh (1:3.6.1p2-6.0) unstable; urgency=high
552
553 * SECURITY: fix for CAN-2003-0693, buffer allocation error
554
555 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
556
557openssh (1:3.6.1p2-6) unstable; urgency=medium
558
559 * Use a more CVS-friendly means of setting SSH_VERSION.
560 * Update Brazilian Portuguese debconf template translation (thanks, Andre
561 Luis Lopes; closes: #208036).
562 * Don't run 'sshd -t' in init script if the server isn't to be run
563 (closes: #197576).
564 * Fix login delay, spurious auth.log entry, and PermitRootLogin
565 information leakage due to PAM issues with upstream's recent security
566 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
567 * Policy version 3.6.1: recode this changelog to UTF-8.
568
569 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
570
571openssh (1:3.6.1p2-5) unstable; urgency=low
572
573 * Disable cmsg_type check for file descriptor passing when running on
574 Linux 2.0 (closes: #150976). Remove comments about non-functional
575 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
576 debconf questions and from README.Debian, since it should all now work.
577 * Fix "defails" typo in generated sshd_config (closes: #206484).
578 * Backport upstream patch to strip trailing whitespace (including
579 newlines) from configuration directives (closes: #192079).
580
581 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
582
583openssh (1:3.6.1p2-4) unstable; urgency=low
584
585 * getent can get just one key; no need to use grep (thanks, James Troup).
586 * Move /usr/local/bin to the front of the default path, following
587 /etc/login.defs (closes: #201150).
588 * Remove specifics of problematic countries from package description
589 (closes: #197040).
590 * Update Spanish debconf template translation (thanks, Carlos Valdivia
591 Yagüe; closes: #198456).
592 * Backport upstream patch to pass monitor signals through to child
593 (closes: #164797).
594
595 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
596
597openssh (1:3.6.1p2-3) unstable; urgency=low
598
599 * Update French debconf template translation (thanks, Christian Perrier;
600 closes: #194323).
601 * Version the adduser dependency for --no-create-home (closes: #195756).
602 * Add a version of moduli(5), namely revision 1.7 of
603 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
604 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
605
606 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
607
608openssh (1:3.6.1p2-2) unstable; urgency=low
609
610 * Force /etc/default/ssh to be non-executable, since dpkg apparently
611 doesn't deal with permissions changes on conffiles (closes: #192966).
612 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
613 * Add GPL location to copyright file.
614 * Remove debian/postinst.old.
615 * Switch to po-debconf, with some careful manual use of po2debconf to
616 ensure that the source package continues to build smoothly on woody
617 (closes: #183986).
618 * Update debconf template translations:
619 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
620 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
621 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
622 "log.h:59: warning: conflicting types for built-in function `log'". The
623 OpenSSH log() function has been renamed in upstream CVS.
624
625 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
626
627openssh (1:3.6.1p2-1) unstable; urgency=medium
628
629 * New upstream release, including fix for PAM user-discovery security hole
630 (closes: #191681).
631 * Fix ChallengeResponseAuthentication default in generated sshd_config
632 (closes: #106037).
633 * Put newlines after full stops in man page documentation for
634 ProtocolKeepAlives and SetupTimeOut.
635 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
636 gnome-ssh-askpass with -g and -Wall flags.
637 * Really ask ssh/new_config debconf question before trying to fetch its
638 value (closes: #188721).
639 * On purge, remove only the files we know about in /etc/ssh rather than
640 the whole thing, and remove the directory if that leaves it empty
641 (closes: #176679).
642 * ssh has depended on debconf for some time now with no complaints, so:
643 - Simplify the postinst by relying on debconf being present. (The absent
644 case was buggy anyway.)
645 - Get rid of "if you have not installed debconf" text in README.Debian,
646 and generally update the "/usr/bin/ssh not SUID" entry.
647 * More README.Debian work:
648 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
649 make it easier for people to find the former. The upgrade issues
650 should probably be sorted by version somehow.
651 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
652 * Fix setting of IP flags for interactive sessions (upstream bug #541).
653
654 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
655
656openssh (1:3.6.1p1-1) unstable; urgency=low
657
658 * New upstream release (thanks, Laurence J. Lane).
659 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
660 override file.
661
662 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
663
664openssh (1:3.6p1-1) unstable; urgency=low
665
666 * New upstream release.
667 - Workaround applied upstream for a bug in the interaction of glibc's
668 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
669 - As such, it should now be safe to remove --with-ipv4-default, so
670 starting sshd with -6 is no longer necessary (closes: #79861 and lots
671 of other merged bugs).
672 - ssh-copy-id prints usage when run without arguments (closes: #71376).
673 - scp exits 1 if ssh fails (closes: #138400).
674 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
675 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
676 (closes: #109795).
677 * Install /etc/default/ssh non-executable (closes: #185537).
678
679 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
680
681openssh (1:3.5p1-5) unstable; urgency=low
682
683 * Add /etc/default/ssh (closes: #161049).
684 * Run the init script under 'set -e' (closes: #175010).
685 * Change the default superuser path to include /sbin, /usr/sbin, and
686 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
687 nice, but that belongs to another package. Without a defined API to
688 retrieve its settings, parsing it is off-limits.
689 * Build ssh-askpass-gnome with GNOME 2. The source package should still
690 support building on stable with GNOME 1, using the alternate
691 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
692
693 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
694
695openssh (1:3.5p1-4) unstable; urgency=low
696
697 * Point rlogin and rcp alternatives at slogin and scp respectively rather
698 than ssh (closes: #121103, #151666). Fix alternative removal to match;
699 previously it was completely wrong anyway.
700 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
701 question's default using that information, rather than using debconf as
702 a registry. Other solutions may be better in the long run, but this is
703 at least correct (thanks, Matthew Woodcraft; closes: #84725).
704 * Stop using pam_lastlog, as it doesn't currently work well as a session
705 module when privilege separation is enabled; it can usually read
706 /var/log/lastlog but can't write to it. Instead, just use sshd's
707 built-in support, already enabled by default (closes: #151297, #169938).
708 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
709 * Add a "this may take some time" warning when creating host keys on
710 installation (part of #110094).
711 * When restarting via the init script, check for sshd_not_to_be_run after
712 stopping sshd (idea from Tomas Pospisek; closes: #149850).
713 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
714 strangeness (closes: #115138).
715 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
716 stderr.
717 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
718 * Rebuild with libssl0.9.7 (closes: #176983).
719 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
720 be looked at.
721
722 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
723
724openssh (1:3.5p1-3) unstable; urgency=low
725
726 * Happy new year!
727 * Use getent rather than id to find out whether the sshd user exists
728 (closes: #150974).
729 * Remove some duplication from the postinst's ssh-keysign setuid code.
730 * Replace db_text with db_input throughout debian/config. (db_text has
731 been a compatibility wrapper since debconf 0.1.5.)
732 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
733 * Use 'make install-nokeys', and disable unused debhelper commands,
734 thereby forward-porting the last pieces of Zack Weinberg's patch
735 (closes: #68341).
736 * Move the man page for gnome-ssh-askpass from the ssh package to
737 ssh-askpass-gnome (closes: #174449).
738 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
739 '--' to terminate the list of options (closes: #171554).
740 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
741 * Update Danish debconf template (thanks, Morten Brix Pedersen;
742 closes: #174757).
743 * Document setgid ssh-agent's effect on certain environment variables in
744 README.Debian (closes: #167974).
745 * Document interoperability problems between scp and ssh.com's server in
746 README.Debian, and suggest some workarounds (closes: #174662).
747
748 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
749
750openssh (1:3.5p1-2) unstable; urgency=low
751
752 * Mention in the ssh package description that it provides both ssh and
753 sshd (closes: #99680).
754 * Create a system group for ssh-agent, not a user group (closes: #167669).
755
756 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
757
758openssh (1:3.5p1-1) unstable; urgency=low
759
760 * New upstream release.
761 - Fixes typo in ssh-add usage (closes: #152239).
762 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
763 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
764 are deprecated for security reasons and will eventually go away. For
765 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
766 sshd_config.
767 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
768 actually doesn't matter, as it drops privileges immediately, but to
769 avoid confusion the postinst creates a new 'ssh' group for it.
770 * Obsolete patches:
771 - Solar Designer's privsep+compression patch for Linux 2.2 (see
772 1:3.3p1-0.0woody1).
773 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
774
775 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
776 * Source the debconf confmodule at the top of the postrm rather than at
777 the bottom, to avoid making future non-idempotency problems worse (see
778 #151035).
779 * Debconf templates:
780 - Add Polish (thanks, Grzegorz Kusnierz).
781 - Update French (thanks, Denis Barbier; closes: #132509).
782 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
783 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
784 this is the selected ssh-askpass alternative (closes: #67775).
785
786 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
787
788openssh (1:3.4p1-4) unstable; urgency=low
789
790 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
791 * Restore Russia to list of countries where encryption is problematic (see
792 #148951 and http://www.average.org/freecrypto/).
793 * Drop ssh-askpass-gnome's priority to optional, per the override file.
794 * Drop the PAM special case for hurd-i386 (closes: #99157).
795 * s/dile/idle/ in ssh_config(5) (closes: #118331).
796 * Note in README.Debian that you need xauth from xbase-clients on the
797 server for X11 forwarding (closes: #140269).
798 * Use correct path to upstream README in copyright file (closes: #146037).
799 * Document the units for ProtocolKeepAlives (closes: #159479).
800 * Backport upstream patch to fix hostbased auth (closes: #117114).
801 * Add -g to CFLAGS.
802
803 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
804
805openssh (1:3.4p1-3) unstable; urgency=low
806
807 * Add myself to Uploaders: and begin acting as temporary maintainer, at
808 Matthew's request. (Normal service will resume in some months' time.)
809 * Add sharutils to Build-Depends (closes: #138465).
810 * Stop creating the /usr/doc/ssh symlink.
811
812 * Fix some debconf template typos (closes: #160358).
813 * Split debconf templates into one file per language.
814 * Add debconf template translations:
815 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
816 - Danish (thanks, Claus Hindsgaul; closes: #126607).
817 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
818 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
819 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
820 * Update debconf template translations:
821 - French (thanks, Igor Genibel; closes: #151361).
822 - German (thanks, Axel Noetzold; closes: #147069).
823 * Some of these translations are fuzzy. Please send updates.
824
825 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
826
827openssh (1:3.4p1-2) unstable; urgency=high
828
829 * Get a security-fixed version into unstable
830 * Also tidy README.Debian up a little
831
832 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
833
834openssh (1:3.4p1-1) testing; urgency=high
835
836 * Extend my tendrils back into this package (Closes: #150915, #151098)
837 * thanks to the security team for their work
838 * no thanks to ISS/Theo de Raadt for their handling of these bugs
839 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
840 new one
841 * tell/ask the user about PriviledgeSeparation
842 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
843 * Remove our previous statoverride on /usr/bin/ssh (only for people
844 upgrading from a version where we'd put one in ourselves!)
845 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
846 * Reduce the sleep time in /etc/init.d/ssh during a restart
847
848 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
849
850openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
851
852 * NMU by the security team.
853 * New upstream version
854
855 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
856
857openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
858
859 * NMU by the security team.
860 * fix error when /etc/ssh/sshd_config exists on new install
861 * check that user doesn't exist before running adduser
862 * use openssl internal random unconditionally
863
864 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
865
866openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
867
868 * NMU by the security team.
869 * use correct home directory when sshd user is created
870
871 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
872
873openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
874
875 * NMU by the security team.
876 * Fix rsa1 key creation (Closes: #150949)
877 * don't fail if sshd user removal fails
878 * depends: on adduser (Closes: #150907)
879
880 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
881
882openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
883
884 * NMU by the security team.
885 * New upstream version.
886 - Enable privilege separation by default.
887 * Include patch from Solar Designer for privilege separation and
888 compression on 2.2.x kernels.
889 * Remove --disable-suid-ssh from configure.
890 * Support setuid ssh-keysign binary instead of setuid ssh client.
891 * Check sshd configuration before restarting.
892
893 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
894
895openssh (1:3.0.2p1-9) unstable; urgency=high
896
897 * Thanks to those who NMUd
898 * The only change in this version is to debian/control - I've removed
899 the bit that says you can't export it from the US - it would look
900 pretty daft to say this about a package in main! Also, it's now OK
901 to use crypto in France, so I've edited that comment slightly
902 * Correct a path in README.Debian too (Closes: #138634)
903
904 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
905
906openssh (1:3.0.2p1-8.3) unstable; urgency=medium
907
908 * NMU
909 * Really set urgency to medium this time (oops)
910 * Fix priority to standard per override while I'm at it
911
912 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
913
914openssh (1:3.0.2p1-8.2) unstable; urgency=low
915
916 * NMU with maintainer's permission
917 * Prepare for upcoming ssh-nonfree transitional packages per
918 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
919 * Urgency medium because it would really be good to get this into woody
920 before it releases
921 * Fix sections to match override file
922 * Reissued due to clash with non-US -> main move
923
924 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
925
926openssh (1:3.0.2p1-8.1) unstable; urgency=low
927
928 * NMU
929 * Move from non-US to mani
930
931 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
932
933openssh (1:3.0.2p1-8) unstable; urgency=critical
934
935 * Security fix - patch from upstream (Closes: #137209, #137210)
936 * Undo the changes in the unreleased -7, since they appear to break
937 things here. Accordingly, the code change is minimal, and I'm
938 happy to get it into testing ASAP
939
940 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
941
942openssh (1:3.0.2p1-7) unstable; urgency=high
943
944 * Build to support IPv6 and IPv4 by default again
945
946 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
947
948openssh (1:3.0.2p1-6) unstable; urgency=high
949
950 * Correct error in the clean target (Closes: #130868)
951
952 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
953
954openssh (1:3.0.2p1-5) unstable; urgency=medium
955
956 * Include the Debian version in our identification, to make it easier to
957 audit networks for patched versions in future
958
959 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
960
961openssh (1:3.0.2p1-4) unstable; urgency=medium
962
963 * If we're asked to not run sshd, stop any running sshd's first
964 (Closes: #129327)
965
966 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
967
968openssh (1:3.0.2p1-3) unstable; urgency=high
969
970 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
971 * Remove extra debconf suggestion (Closes: #128094)
972 * Mmm. speedy bug-fixing :-)
973
974 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
975
976openssh (1:3.0.2p1-2) unstable; urgency=high
977
978 * Fix postinst to not automatically overwrite sshd_config (!)
979 (Closes: #127842, #127867)
980 * Add section in README.Debian about the PermitRootLogin setting
981
982 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
983
984openssh (1:3.0.2p1-1) unstable; urgency=high
985
986 * Incorporate fix from Colin's NMU
987 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
988 * Capitalise IETF (Closes: #125379)
989 * Refer to the correct sftp-server location (Closes: #126854, #126224)
990 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
991 * Ask people upgrading from potato if they want a new conffile
992 (Closes: #125642)
993 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
994 * Frob the default config a little (Closes: #122284, #125827, #125696,
995 #123854)
996 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
997 #123552)
998 * Fix typo in templates file (Closes: #123411)
999
1000 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
1001
1002openssh (1:3.0.1p1-1.2) unstable; urgency=high
1003
1004 * Non-maintainer upload
1005 * Prevent local users from passing environment variables to the login
1006 process when UseLogin is enabled
1007
1008 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
1009
1010openssh (1:3.0.1p1-1.1) unstable; urgency=low
1011
1012 * Non-maintainer upload, at Matthew's request.
1013 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
1014 ia64 (closes: #122086).
1015
1016 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
1017
1018openssh (1:3.0.1p1-1) unstable; urgency=high
1019
1020 * New upstream version (Closes: #113646, #113513, #114707, #118564)
1021 * Building with a libc that works (!) (Closes: #115228)
1022 * Patches forward-ported are -1/-2 options for scp, the improvement to
1023 'waiting for forwarded connections to terminate...'
1024 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
1025 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
1026 * Remove suidregister leftover from postrm
1027 * Mention key we are making in the postinst
1028 * Default to not enable SSH protocol 1 support, since protocol 2 is
1029 much safer anyway.
1030 * New version of the vpn-fixes patch, from Ian Jackson
1031 * New handling of -q, and added new -qq option; thanks to Jon Amery
1032 * Experimental smartcard support not enabled, since I have no way of
1033 testing it.
1034
1035 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
1036
1037openssh (1:2.9p2-6) unstable; urgency=low
1038
1039 * check for correct file in /etc/init.d/ssh (Closes: #110876)
1040 * correct location of version 2 keys in ssh.1 (Closes: #110439)
1041 * call update-alternatives --quiet (Closes: #103314)
1042 * hack ssh-copy-id to chmod go-w (Closes: #95551)
1043 * TEMPORARY fix to provide largefile support using a -D in the cflags
1044 line. long-term, upstream will patch the autoconf stuff
1045 (Closes: #106809, #111849)
1046 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
1047 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
1048 * Check for files containing a newline character (Closes: #111692)
1049
1050 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
1051
1052openssh (1:2.9p2-5) unstable; urgency=high
1053
1054 * Thanks to all the bug-fixers who helped!
1055 * remove sa_restorer assignment (Closes: #102837)
1056 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
1057 us access (Closes: #48297)
1058 * patch from upstream CVS to fix port forwarding (Closes: #107132)
1059 * patch from Jonathan Amery to document ssh-keygen behaviour
1060 (Closes:#106643, #107512)
1061 * patch to postinst from Jonathan Amery (Closes: #106411)
1062 * patch to manpage from Jonathan Amery (Closes: #107364)
1063 * patch from Matthew Vernon to make -q emit fatal errors as that is the
1064 documented behaviour (Closes: #64347)
1065 * patch from Ian Jackson to cause us to destroy a file when we scp it
1066 onto itself, rather than dumping bits of our memory into it, which was
1067 a security hole (see #51955)
1068 * patch from Jonathan Amery to document lack of Kerberos support
1069 (Closes: #103726)
1070 * patch from Matthew Vernon to make the 'waiting for connections to
1071 terminate' message more helpful (Closes: #50308)
1072
1073 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
1074
1075openssh (1:2.9p2-4) unstable; urgency=high
1076
1077 * Today's build of ssh is strawberry flavoured
1078 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
1079 * Tidy up debconf template (Closes: #106152)
1080 * If called non-setuid, then setgid()'s failure should not be fatal (see
1081 #105854)
1082
1083 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
1084
1085openssh (1:2.9p2-3) unstable; urgency=low
1086
1087 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
1088 * Improve the IdentityFile section in the man page (Closes: #106038)
1089
1090 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
1091
1092openssh (1:2.9p2-2) unstable; urgency=low
1093
1094 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
1095 * Make PrintLastLog 'no' by default (Closes: #105893)
1096
1097 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
1098
1099openssh (1:2.9p2-1) unstable; urgency=low
1100
1101 * new (several..) upstream version (Closes: #96726, #81856, #96335)
1102 * Hopefully, this will close some other bugs too
1103
1104 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
1105
1106openssh (1:2.5.2p2-3) unstable; urgency=low
1107
1108 * Taking Over this package
1109 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
1110 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
1111 * Don't fiddle with conf-files any more (Closes: #69501)
1112
1113 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
1114
1115openssh (1:2.5.2p2-2.2) unstable; urgency=low
1116
1117 * NMU
1118 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
1119 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
1120 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
1121 documentation for protocolkeepalives. Makes ssh more generally useful
1122 for scripting uses (Closes: #82877, #99275)
1123 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
1124 #98286, #97391)
1125
1126 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
1127
1128openssh (1:2.5.2p2-2.1) unstable; urgency=low
1129
1130 * NMU
1131 * Remove duplicate Build-Depends for libssl096-dev and change it to
1132 depend on libssl-dev instaed. Also adding in virtual | real package
1133 style build-deps. (Closes: #93793, #75228)
1134 * Removing add-log entry (Closes: #79266)
1135 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
1136 * pam build-dep already exists (Closes: #93683)
1137 * libgnome-dev build-dep already exists (Closes: #93694)
1138 * No longer in non-free (Closes: #85401)
1139 * Adding in fr debconf translations (Closes: #83783)
1140 * Already suggests xbase-clients (Closes: #79741)
1141 * No need to suggest libpam-pwdb anymore (Closes: #81658)
1142 * Providing rsh-client (Closes: #79437)
1143 * hurd patch was already applied (Closes: #76033)
1144 * default set to no (Closes: #73682)
1145 * Adding in a suggests for dnsutils (Closes: #93265)
1146 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1147 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1148 * Adding in debconf dependency
1149
1150 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1151
1152openssh (1:2.5.2p2-2) unstable; urgency=high
1153
1154 * disable the OpenSSL version check in entropy.c
1155 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1156
1157 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1158
1159openssh (1:2.5.2p2-1) unstable; urgency=low
1160
1161 * New upstream release
1162 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1163 * fix double space indent in german templates (closes: #89493)
1164 * make postinst check for ssh_host_rsa_key
1165 * get rid of the last of the misguided debian/rules NMU debris :-/
1166
1167 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1168
1169openssh (1:2.5.1p2-2) unstable; urgency=low
1170
1171 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1172 * fix broken dpkg-statoverride test in postinst
1173 (closes: #89612, #90474, #90460, #89605)
1174 * NMU bug fixed but not closed in last upload (closes: #88206)
1175
1176 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1177
1178openssh (1:2.5.1p2-1) unstable; urgency=high
1179
1180 * New upstream release
1181 * fix typo in postinst (closes: #88110)
1182 * revert to setting PAM service name in debian/rules, backing out last
1183 NMU, which also (closes: #88101)
1184 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1185 * restore printlastlog option patch
1186 * revert to using debhelper, which had been partially disabled in NMUs
1187
1188 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1189
1190openssh (1:2.5.1p1-1.8) unstable; urgency=high
1191
1192 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1193
1194 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1195
1196openssh (1:2.5.1p1-1.7) unstable; urgency=high
1197
1198 * And now we mark the correct binary as setuid, when a user requested
1199 to install it setuid.
1200
1201 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1202
1203openssh (1:2.5.1p1-1.6) unstable; urgency=high
1204
1205 * Fixes postinst to handle overrides that are already there. Damn, I
1206 should have noticed the bug earlier.
1207
1208 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1209
1210openssh (1:2.5.1p1-1.5) unstable; urgency=high
1211
1212 * Rebuild ssh with pam-support.
1213
1214 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1215
1216openssh (1:2.5.1p1-1.4) unstable; urgency=low
1217
1218 * Added Build-Depends on libssl096-dev.
1219 * Fixed sshd_config file to disallow root logins again.
1220
1221 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1222
1223openssh (1:2.5.1p1-1.3) unstable; urgency=low
1224
1225 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1226 * Made package policy 3.5.2 compliant.
1227
1228 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1229
1230openssh (1:2.5.1p1-1.2) unstable; urgency=low
1231
1232 * Added Conflict with sftp, since we now provide our own sftp-client.
1233 * Added a fix for our broken dpkg-statoverride call in the
1234 2.3.0p1-13.
1235 * Fixed some config pathes in the comments of sshd_config.
1236 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1237 anymore because upstream included the fix.
1238
1239 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1240
1241openssh (1:2.5.1p1-1.1) unstable; urgency=high
1242
1243 * Another NMU to get the new upstream version 2.5.1p1 into
1244 unstable. (Closes: #87123)
1245 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1246 * Key Exchange patch is already included by upstream. (Closes: #86015)
1247 * Upgrading should be possible now. (Closes: #85525, #85523)
1248 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1249 suid per default.
1250 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1251 is available and the mode of the binary should be 4755. And also added
1252 suggestion for a newer dpkg.
1253 (Closes: #85734, #85741, #86876)
1254 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1255 * scp now understands spaces in filenames (Closes: #53783, #58958,
1256 #66723)
1257 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1258 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1259 * ssh supports the usage of other dsa keys via the ssh command line
1260 options. (Closes: #81250)
1261 * Documentation in sshd_config fixed. (Closes: #81088)
1262 * primes file included by upstream and included now. (Closes: #82101)
1263 * scp now allows dots in the username. (Closes: #82477)
1264 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1265
1266 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1267
1268openssh (1:2.3.0p1-1.13) unstable; urgency=low
1269
1270 * Config should now also be fixed with this hopefully last NMU.
1271
1272 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1273
1274openssh (1:2.3.0p1-1.12) unstable; urgency=high
1275
1276 * Added suggest for xbase-clients to control-file. (Closes #85227)
1277 * Applied patch from Markus Friedl to fix a vulnerability in
1278 the rsa keyexchange.
1279 * Fixed position of horizontal line. (Closes: #83613)
1280 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1281 * Converted package from suidregister to dpkg-statoverride.
1282
1283 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1284
1285openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1286
1287 * Fixed some typos in the german translation of the debconf
1288 template.
1289
1290 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1291
1292openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1293
1294 * Fixed double printing of motd. (Closes: #82618)
1295
1296 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1297
1298openssh (1:2.3.0p1-1.9) unstable; urgency=high
1299
1300 * And the next NMU which includes the patch from Andrew Bartlett
1301 and Markus Friedl to fix the root privileges handling of openssh.
1302 (Closes: #82657)
1303
1304 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1305
1306openssh (1:2.3.0p1-1.8) unstable; urgency=high
1307
1308 * Applied fix from Ryan Murray to allow building on other architectures
1309 since the hurd patch was wrong. (Closes: #82471)
1310
1311 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1312
1313openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1314
1315 * Fixed another typo on sshd_config
1316
1317 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1318
1319openssh (1:2.3.0p1-1.6) unstable; urgency=high
1320
1321 * Added Build-Dependency on groff (Closes: #81886)
1322 * Added Build-Depencency on debhelper (Closes: #82072)
1323 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1324
1325 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1326
1327openssh (1:2.3.0p1-1.5) unstable; urgency=high
1328
1329 * Fixed now also the problem with sshd used as default ipv4 and
1330 didn't use IPv6. This should be now fixed.
1331
1332 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1333
1334openssh (1:2.3.0p1-1.4) unstable; urgency=high
1335
1336 * Fixed buggy entry in postinst.
1337
1338 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1339
1340openssh (1:2.3.0p1-1.3) unstable; urgency=high
1341
1342 * After finishing the rewrite of the rules-file I had to notice that
1343 the manpage installation was broken. This should now work again.
1344
1345 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1346
1347openssh (1:2.3.0p1-1.2) unstable; urgency=high
1348
1349 * Fixed the screwed up build-dependency.
1350 * Removed --with-ipv4-default to support ipv6.
1351 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1352 * Fixed location to sftp-server in config.
1353 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1354 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1355 * Fixed path to host key in sshd_config.
1356
1357 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1358
1359openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1360
1361 * NMU with permission of Phil Hands.
1362 * New upstream release
1363 * Update Build-Depends to point to new libssl096.
1364 * This upstream release doesn't leak any information depending
1365 on the setting of PermitRootLogin (Closes: #59933)
1366 * New upstream release contains fix against forcing a client to
1367 do X/agent forwarding (Closes: #76788)
1368 * Changed template to contain correct path to the documentation
1369 (Closes: #67245)
1370 * Added --with-4in6 switch as compile option into debian/rules.
1371 * Added --with-ipv4-default as compile option into debian/rules.
1372 (Closes: #75037)
1373 * Changed default path to also contain /usr/local/bin and
1374 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1375 * Changed path to sftp-server in sshd_config to match the
1376 our package (Closes: #68347)
1377 * Replaced OpenBSDh with OpenBSD in the init-script.
1378 * Changed location to original source in copyright.head
1379 * Changed behaviour of init-script when invoked with the option
1380 restart (Closes: #68706,#72560)
1381 * Added a note about -L option of scp to README.Debian
1382 * ssh won't print now the motd if invoked with -t option
1383 (Closes: #59933)
1384 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1385 * Added a note about tcp-wrapper support to README.Debian
1386 (Closes: #72807,#22190)
1387 * Removed two unneeded options from building process.
1388 * Added sshd.pam into debian dir and install it.
1389 * Commented out unnecessary call to dh_installinfo.
1390 * Added a line to sshd.pam so that limits will be paid attention
1391 to (Closes: #66904)
1392 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1393 * scp won't override files anymore (Closes: 51955)
1394 * Removed pam_lastlog module, so that the lastlog is now printed
1395 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1396 * If password is expired, openssh now forces the user to change it.
1397 (Closes: #51747)
1398 * scp should now have no more problems with shell-init-files that
1399 produces ouput (Closes: #56280,#59873)
1400 * ssh now prints the motd correctly (Closes: #66926)
1401 * ssh upgrade should disable ssh daemon only if users has choosen
1402 to do so (Closes: #67478)
1403 * ssh can now be installed suid (Closes: #70879)
1404 * Modified debian/rules to support hurd.
1405
1406 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1407
1408openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1409
1410 * Non-Maintainer Upload
1411 * Check for new returns in the new libc
1412 (closes: #72803, #74393, #72797, #71307, #71702)
1413 * Link against libssl095a (closes: #66304)
1414 * Correct check for PermitRootLogin (closes: #69448)
1415
1416 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1417
1418openssh (1:2.2.0p1-1) unstable; urgency=low
1419
1420 * New upstream release
1421
1422 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1423
1424openssh (1:2.1.1p4-3) unstable; urgency=low
1425
1426 * add rsh alternatives
1427 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1428 * do the IPV4_DEFAULT thing properly this time
1429
1430 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1431
1432openssh (1:2.1.1p4-2) unstable; urgency=low
1433
1434 * reinstate manpage .out patch from 1:1.2.3
1435 * fix typo in postinst
1436 * only compile ssh with IPV4_DEFAULT
1437 * apply James Troup's patch to add a -o option to scp and updated manpage
1438
1439 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1440
1441openssh (1:2.1.1p4-1) unstable; urgency=low
1442
1443 * New upstream release
1444
1445 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1446
1447openssh (1:1.2.3-10) unstable; urgency=low
1448
1449 * add version to libpam-modules dependency, because old versions of
1450 pam_motd make it impossible to log in.
1451
1452 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1453
1454openssh (1:1.2.3-9) frozen unstable; urgency=low
1455
1456 * force location of /usr/bin/X11/xauth
1457 (closes: #64424, #66437, #66859) *RC*
1458 * typos in config (closes: #66779, #66780)
1459 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1460 script died in an unusual way --- I've reversed this (closes: #66335)
1461 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1462 (closes: #65981)
1463 * change default for PermitRootLogin to "no" (closes: #66406)
1464
1465 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1466
1467openssh (1:1.2.3-8) frozen unstable; urgency=low
1468
1469 * get rid of Provides: rsh-server (this will mean that rstartd
1470 will need to change it's depends to deal with #63948, which I'm
1471 reopening) (closes: #66257)
1472 Given that this is also a trivial change, and is a reversal of a
1473 change that was mistakenly made after the freeze, I think this should
1474 also go into frozen.
1475
1476 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1477
1478openssh (1:1.2.3-7) frozen unstable; urgency=low
1479
1480 * check if debconf is installed before calling db_stop in postinst.
1481 This is required to allow ssh to be installed when debconf is not
1482 wanted, which probably makes it an RC upload (hopefully the last of
1483 too many).
1484
1485 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1486
1487openssh (1:1.2.3-6) frozen unstable; urgency=low
1488
1489 * fixed depressing little bug involving a line wrap looking like
1490 a blank line in the templates file *RC*
1491 (closes: #66090, #66078, #66083, #66182)
1492
1493 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1494
1495openssh (1:1.2.3-5) frozen unstable; urgency=low
1496
1497 * add code to prevent UseLogin exploit, although I think our PAM
1498 conditional code breaks UseLogin in a way that protects us from this
1499 exploit anyway. ;-) (closes: #65495) *RC*
1500 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1501 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1502 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1503 and use db_stop in the postinst to solve that problem instead
1504 (closes: #65104)
1505 * add Provides: rsh-server to ssh (closes: #63948)
1506 * provide config option not to run sshd
1507
1508 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1509
1510openssh (1:1.2.3-4) frozen unstable; urgency=low
1511
1512 * fixes #63436 which is *RC*
1513 * add 10 second pause in init.d restart (closes: #63844)
1514 * get rid of noenv in PAM mail line (closes: #63856)
1515 * fix host key path in make-ssh-known-hosts (closes: #63713)
1516 * change wording of SUID template (closes: #62788, #63436)
1517
1518 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1519
1520openssh (1:1.2.3-3) frozen unstable; urgency=low
1521
1522 * redirect sshd's file descriptors to /dev/null in init to
1523 prevent debconf from locking up during installation
1524 ** grave bug just submited by me **
1525
1526 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1527
1528openssh (1:1.2.3-2) frozen unstable; urgency=low
1529
1530 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1531 * suggest debconf
1532 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1533
1534 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1535
1536openssh (1:1.2.3-1) frozen unstable; urgency=low
1537
1538 * New upstream release
1539 * patch sshd to create extra xauth key required for localhost
1540 (closes: #49944) *** RC ***
1541 * FallbacktoRsh now defaults to ``no'' to match impression
1542 given in sshd_config
1543 * stop setting suid bit on ssh (closes: #58711, #58558)
1544 This breaks Rhosts authentication (which nobody uses) and allows
1545 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1546
1547 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1548
1549openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1550
1551 * Recompile for frozen, contains fix for RC bug.
1552
1553 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1554
1555openssh (1:1.2.2-1.3) unstable; urgency=low
1556
1557 * Integrated man page addition for PrintLastLog.
1558 This bug was filed on "openssh", and I ended up
1559 creating my own patch for this (closes: #59054)
1560 * Improved error message when ssh_exchange_identification
1561 gets EOF (closes: #58904)
1562 * Fixed typo (your -> you're) in debian/preinst.
1563 * Added else-clauses to config to make this upgradepath possible:
1564 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1565 -> ssh-nonfree -> openssh. Without these, debconf remembered
1566 the old answer, config didn't force asking it, and preinst always
1567 aborted (closes: #56596, #57782)
1568 * Moved setting upgrade_to_openssh isdefault flag to the place
1569 where preinst would abort. This means no double question to most
1570 users, people who currently suffer from "can't upgrade" may need
1571 to run apt-get install ssh twice. Did not do the same for
1572 use_old_init_script, as the situation is a bit different, and
1573 less common (closes: #54010, #56224)
1574 * Check for existance of ssh-keygen before attempting to use it in
1575 preinst, added warning for non-existant ssh-keygen in config. This
1576 happens when the old ssh is removed (say, due to ssh-nonfree getting
1577 installed).
1578
1579 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1580
1581openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1582
1583 * Non-maintainer upload.
1584 * Added configuration option PrintLastLog, default off due to PAM
1585 (closes: #54007, #55042)
1586 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1587 Suggests: line more accurate. Also closing related bugs fixed
1588 earlier, when default ssh-askpass moved to /usr/bin.
1589 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1590 * Patched to call vhangup, with autoconf detection and all
1591 (closes: #55379)
1592 * Added --with-ipv4-default workaround to a glibc bug causing
1593 slow DNS lookups, as per UPGRADING. Use -6 to really use
1594 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1595 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1596 (closes: #58429)
1597 * Added the UPGRADING file to the package.
1598 * Added frozen to the changelog line and recompiled before
1599 package was installed into the archive.
1600
1601 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1602
1603openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1604
1605 * Non-maintainer upload.
1606 * Integrated scp pipe buffer patch from Ben Collins
1607 <benc@debian.org>, should now work even if reading
1608 a pipe gives less than fstat st_blksize bytes.
1609 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1610 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1611 * Integrated patch from Ben Collins <benc@debian.org>
1612 to do full shadow account locking and expiration
1613 checking (closes: #58165, #51747)
1614
1615 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1616
1617openssh (1:1.2.2-1) frozen unstable; urgency=medium
1618
1619 * New upstream release (closes: #56870, #56346)
1620 * built against new libesd (closes: #56805)
1621 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1622 (closes: #49902, #54894)
1623 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1624 (and other) lockups
1625 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1626 (closes: #49902, #55872, #56959)
1627 * uncoment the * line in ssh_config (closes: #56444)
1628
1629 * #54894 & #49902 are release critical, so this should go in frozen
1630
1631 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1632
1633openssh (1:1.2.1pre24-1) unstable; urgency=low
1634
1635 * New upstream release
1636
1637 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1638
1639openssh (1:1.2.1pre23-1) unstable; urgency=low
1640
1641 * New upstream release
1642 * excape ? in /etc/init.d/ssh (closes: #53269)
1643
1644 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1645
1646openssh (1:1.2pre17-1) unstable; urgency=low
1647
1648 * New upstream release
1649
1650 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1651
1652openssh (1:1.2pre16-1) unstable; urgency=low
1653
1654 * New upstream release
1655 * upstream release (1.2pre14) (closes: #50299)
1656 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1657 * dispose of grep -q broken pipe message in config script (closes: #50855)
1658 * add make-ssh-known-hosts (closes: #50660)
1659 * add -i option to ssh-copy-id (closes: #50657)
1660 * add check for *LK* in password, indicating a locked account
1661
1662 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1663
1664openssh (1:1.2pre13-1) unstable; urgency=low
1665
1666 * New upstream release
1667 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1668 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1669 * mention ssh -A option in ssh.1 & ssh_config
1670 * enable forwarding to localhost in default ssh_config (closes: #50373)
1671 * tweak preinst to deal with debconf being `unpacked'
1672 * use --with-tcp-wrappers (closes: #49545)
1673
1674 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1675
1676openssh (1:1.2pre11-2) unstable; urgency=low
1677
1678 * oops, just realised that I forgot to strip out the unpleasant
1679 fiddling mentioned below (which turned not to be a fix anyway)
1680
1681 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1682
1683openssh (1:1.2pre11-1) unstable; urgency=low
1684
1685 * New upstream release (closes: #49722)
1686 * add 2>/dev/null to dispose of spurious message casused by grep -q
1687 (closes: #49876, #49604)
1688 * fix typo in debian/control (closes: #49841)
1689 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1690 should make the keylength problem go away. (closes: #49676)
1691 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1692 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1693 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1694 * disable lastlogin and motd printing if using pam (closes: #49957)
1695 * add ssh-copy-id script and manpage
1696
1697 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1698
1699openssh (1:1.2pre9-1) unstable; urgency=low
1700
1701 * New upstream release
1702 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1703 to channels.c, to make forwarded ports instantly reusable
1704 * replace Pre-Depend: debconf with some check code in preinst
1705 * make the ssh-add ssh-askpass failure message more helpful
1706 * fix the ssh-agent getopts bug (closes: #49426)
1707 * fixed typo on Suggests: line (closes: #49704, #49571)
1708 * tidy up ssh package description (closes: #49642)
1709 * make ssh suid (closes: #49635)
1710 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1711 * disable agent forwarding by default, for the similar reasons as
1712 X forwarding (closes: #49586)
1713
1714 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1715
1716openssh (1:1.2pre7-4) unstable; urgency=low
1717
1718 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1719
1720 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1721
1722openssh (1:1.2pre7-3) unstable; urgency=low
1723
1724 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1725 * add ssh-preconfig package cludge
1726 * add usage hints to ssh-agent.1
1727
1728 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1729
1730openssh (1:1.2pre7-2) unstable; urgency=low
1731
1732 * use pam patch from Ben Collins <bcollins@debian.org>
1733 * add slogin symlink to Makefile.in
1734 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1735 * sort out debconf usage
1736 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1737
1738 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1739
1740openssh (1:1.2pre7-1) unstable; urgency=low
1741
1742 * New upstream release
1743
1744 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1745
1746openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1747
1748 * change the binary package name to ssh (the non-free branch of ssh has
1749 been renamed to ssh-nonfree)
1750 * make pam file comply with Debian standards
1751 * use an epoch to make sure openssh supercedes ssh-nonfree
1752
1753 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1754
1755openssh (1.2pre6db1-1) unstable; urgency=low
1756
1757 * New upstream source
1758 * sshd accepts logins now!
1759
1760 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1761
1762openssh (1.2.0.19991028-1) unstable; urgency=low
1763
1764 * New upstream source
1765 * Added test for -lnsl to configure script
1766
1767 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1768
1769openssh (1.2.0.19991027-3) unstable; urgency=low
1770
1771 * Initial release
1772
1773 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..8d8f30fe4
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,114 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, libedit-dev, groff, debhelper (>= 3), sharutils, libselinux1-dev [alpha amd64 arm hppa i386 ia64 m68k mips mipsel powerpc ppc64 s390 sparc]
6Standards-Version: 3.6.2
7Uploaders: Colin Watson <cjwatson@debian.org>
8
9Package: openssh-client
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, adduser (>= 3.10), dpkg (>= 1.7.0)
12Conflicts: sftp, rsh-client (<<0.16.1-1), ssh-krb5
13Replaces: ssh (<< 1:3.8.1p1-9)
14Suggests: ssh-askpass, xbase-clients
15Provides: rsh-client, ssh-client
16Description: Secure shell client, an rlogin/rsh/rcp replacement
17 This is the portable version of OpenSSH, a free implementation of
18 the Secure Shell protocol as specified by the IETF secsh working
19 group.
20 .
21 Ssh (Secure Shell) is a program for logging into a remote machine
22 and for executing commands on a remote machine.
23 It provides secure encrypted communications between two untrusted
24 hosts over an insecure network. X11 connections and arbitrary TCP/IP
25 ports can also be forwarded over the secure channel.
26 It is intended as a replacement for rlogin, rsh and rcp, and can be
27 used to provide applications with a secure communication channel.
28 .
29 This package provides the ssh, scp and sftp clients, the ssh-agent
30 and ssh-add programs to make public key authentication more convenient,
31 and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
32 .
33 --------------------------------------------------------------------
34 .
35 In some countries it may be illegal to use any encryption at all
36 without a special permit.
37
38Package: openssh-server
39Priority: optional
40Architecture: any
41Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version})
42Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1), ssh-krb5
43Replaces: ssh (<< 1:3.8.1p1-9), openssh-client (<< 1:3.8.1p1-11)
44Suggests: ssh-askpass, xbase-clients, rssh
45Provides: ssh-server
46Description: Secure shell server, an rshd replacement
47 This is the portable version of OpenSSH, a free implementation of
48 the Secure Shell protocol as specified by the IETF secsh working
49 group.
50 .
51 Ssh (Secure Shell) is a program for logging into a remote machine
52 and for executing commands on a remote machine.
53 It provides secure encrypted communications between two untrusted
54 hosts over an insecure network. X11 connections and arbitrary TCP/IP
55 ports can also be forwarded over the secure channel.
56 It is intended as a replacement for rlogin, rsh and rcp, and can be
57 used to provide applications with a secure communication channel.
58 .
59 This package provides the sshd server.
60 .
61 --------------------------------------------------------------------
62 .
63 In some countries it may be illegal to use any encryption at all
64 without a special permit.
65
66Package: ssh
67Priority: extra
68Architecture: all
69Depends: openssh-client, openssh-server
70Description: Secure shell client and server (transitional package)
71 This is a transitional package depending on both the OpenSSH client and
72 the OpenSSH server, which are now in separate packages. You may remove
73 it once the upgrade is complete and nothing depends on it.
74
75Package: ssh-askpass-gnome
76Section: gnome
77Priority: optional
78Architecture: any
79Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
80Replaces: ssh (<< 1:3.5p1-3)
81Provides: ssh-askpass
82Description: under X, asks user for a passphrase for ssh-add
83 This has been split out of the main ssh package, so that the ssh will
84 not need to depend upon the Gnome libraries.
85 .
86 You probably want the ssh-askpass package instead, but this is
87 provided to add to your choice and/or confusion.
88
89Package: openssh-client-udeb
90Section: debian-installer
91Priority: optional
92Architecture: any
93Depends: ${shlibs:Depends}, libnss-files-udeb
94XB-Installer-Menu-Item: 999
95Description: Secure shell client for the Debian installer
96 This is the portable version of OpenSSH, a free implementation of
97 the Secure Shell protocol as specified by the IETF secsh working
98 group.
99 .
100 This package provides the ssh client for use in debian-installer.
101
102Package: openssh-server-udeb
103Section: debian-installer
104Priority: optional
105Architecture: any
106Depends: ${shlibs:Depends}, libnss-files-udeb
107Description: Secure shell server for the Debian installer
108 This is the portable version of OpenSSH, a free implementation of
109 the Secure Shell protocol as specified by the IETF secsh working
110 group.
111 .
112 This package provides the sshd server for use in debian-installer.
113 Since it is expected to be used in specialized situations (e.g. S/390
114 installs with no console), it does not provide any configuration.
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..31658dbdf
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,47 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16In addition, as a special exception, Matthew Vernon gives permission
17to link the code of the Debian patch with any version of the OpenSSH
18code which is distributed under a license identical to that listed in
19the included Copyright file, and distribute linked combinations
20including the two. You must obey the GNU General Public License in
21all respects for all of the code used other than OpenSSH. If you
22modify this file, you may extend this exception to your version of the
23file, but you are not obligated to do so. If you do not wish to do
24so, delete this exception statement from your version.
25
26The upstream source for this package is a combination of the ssh
27branch that is being maintained by the OpenBSD team (starting from
28the last version of SSH that was distributed under a free license),
29and porting work by Damien Miller <damien@ibs.com.au> to get it
30working on Linux. Other people also contributed to this, and are
31credited in /usr/share/doc/ssh/README.
32
33Copyright:
34
35Code in helper.[ch] is Copyright Internet Business Solutions and is
36released under a X11-style license (see source file for details).
37
38(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
39X11-style license (see source file for details).
40
41make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
42and is distributed under the GPL (see source file for details).
43
44The copyright for the original SSH version follows. It has been
45modified with [comments] to reflect the changes that the OpenBSD folks
46have made:
47
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/openssh-client-udeb.dirs b/debian/openssh-client-udeb.dirs
new file mode 100644
index 000000000..e77248175
--- /dev/null
+++ b/debian/openssh-client-udeb.dirs
@@ -0,0 +1 @@
usr/bin
diff --git a/debian/openssh-client-udeb.isinstallable b/debian/openssh-client-udeb.isinstallable
new file mode 100644
index 000000000..7591b6245
--- /dev/null
+++ b/debian/openssh-client-udeb.isinstallable
@@ -0,0 +1,10 @@
1#! /bin/sh
2
3# This is a hack to arrange for openssh-client-udeb to show up as a
4# retrievable debian-installer component in expert mode (due to the
5# Installer-Menu-Item: control field) while not actually appearing on the
6# d-i main menu. See:
7#
8# http://lists.debian.org/debian-boot/2004/07/msg01207.html
9
10exit 1
diff --git a/debian/openssh-client.config b/debian/openssh-client.config
new file mode 100644
index 000000000..736e464ed
--- /dev/null
+++ b/debian/openssh-client.config
@@ -0,0 +1,26 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6# Source debconf library.
7. /usr/share/debconf/confmodule
8db_version 2.0
9
10if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
11 version=1.2.27
12 cp -a /etc/ssh-nonfree /etc/ssh
13fi
14
15# Was ssh-keysign's setuid bit turned off using the obsolete debconf
16# question? If so, turn this into a statoverride. (Ugh.)
17if dpkg --compare-versions "$2" lt 1:4.1p1-2 && \
18 db_get ssh/SUID_client && [ "$RET" = false ] &&
19 [ -x /usr/sbin/dpkg-statoverride ] && \
20 ! dpkg-statoverride --list /usr/lib/ssh-keysign && \
21 ! dpkg-statoverride --list /usr/lib/openssh/ssh-keysign; then
22 dpkg-statoverride --update --add root root 0755 \
23 /usr/lib/openssh/ssh-keysign
24fi
25
26exit 0
diff --git a/debian/openssh-client.dirs b/debian/openssh-client.dirs
new file mode 100644
index 000000000..1da8fba83
--- /dev/null
+++ b/debian/openssh-client.dirs
@@ -0,0 +1 @@
usr/share/lintian/overrides
diff --git a/debian/openssh-client.lintian b/debian/openssh-client.lintian
new file mode 100644
index 000000000..8c4bd1751
--- /dev/null
+++ b/debian/openssh-client.lintian
@@ -0,0 +1,2 @@
1openssh-client: setuid-binary usr/lib/openssh/ssh-keysign 4755 root/root
2openssh-client: no-debconf-templates
diff --git a/debian/openssh-client.postinst b/debian/openssh-client.postinst
new file mode 100644
index 000000000..466801057
--- /dev/null
+++ b/debian/openssh-client.postinst
@@ -0,0 +1,106 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_rsh_diversion() {
18# get rid of mistaken rsh diversion (circa 1.2.27-1)
19
20 if [ -L /usr/bin/rsh ] &&
21 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
22 for cmd in rlogin rsh rcp ; do
23 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
24 dpkg-divert --package ssh --remove --rename \
25 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
26
27 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
28 dpkg-divert --package ssh --remove --rename \
29 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
30 done
31
32 rmdir /usr/bin/rsh.real
33 fi
34}
35
36create_alternatives() {
37# Create alternatives for the various r* tools.
38# Make sure we don't change existing alternatives that a user might have
39# changed, but clean up after some old alternatives that mistakenly pointed
40# rlogin and rcp to ssh.
41 update-alternatives --quiet --remove rlogin /usr/bin/ssh
42 update-alternatives --quiet --remove rcp /usr/bin/ssh
43 for cmd in rsh rlogin rcp; do
44 scmd="s${cmd#r}"
45 if ! update-alternatives --display "$cmd" | \
46 grep -q "$scmd"; then
47 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
48 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
49 fi
50 done
51}
52
53set_ssh_permissions() {
54 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
55 if [ -x /usr/sbin/dpkg-statoverride ] ; then
56 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
57 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
58 fi
59 fi
60 fi
61
62 # libexecdir changed, so migrate old statoverrides.
63 if [ -x /usr/sbin/dpkg-statoverride ] &&
64 override="$(dpkg-statoverride --list /usr/lib/ssh-keysign)"; then
65 override_user="${override%% *}"
66 override="${override#* }"
67 override_group="${override%% *}"
68 override="${override#* }"
69 override_mode="${override%% *}"
70 if dpkg-statoverride --update --add \
71 "$override_user" "$override_group" "$override_mode" \
72 /usr/lib/openssh/ssh-keysign; then
73 dpkg-statoverride --remove /usr/lib/ssh-keysign || true
74 fi
75 fi
76}
77
78fix_ssh_group() {
79 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
80 # set_ssh_agent_permissions() below will re-create it properly.
81 if getent group ssh >/dev/null; then
82 delgroup --quiet ssh || true
83 fi
84}
85
86set_ssh_agent_permissions() {
87 if ! getent group ssh >/dev/null; then
88 addgroup --system --quiet ssh
89 fi
90 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
91 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
92 chgrp ssh /usr/bin/ssh-agent
93 chmod 2755 /usr/bin/ssh-agent
94 fi
95}
96
97
98fix_rsh_diversion
99create_alternatives
100set_ssh_permissions
101if [ "$2" = "1:3.5p1-1" ]; then
102 fix_ssh_group
103fi
104set_ssh_agent_permissions
105
106exit 0
diff --git a/debian/openssh-client.postrm b/debian/openssh-client.postrm
new file mode 100644
index 000000000..139fb4d12
--- /dev/null
+++ b/debian/openssh-client.postrm
@@ -0,0 +1,20 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
13 rmdir --ignore-fail-on-non-empty /etc/ssh
14fi
15
16if [ "$1" = "purge" ] ; then
17 delgroup --quiet ssh > /dev/null || true
18fi
19
20exit 0
diff --git a/debian/openssh-client.prerm b/debian/openssh-client.prerm
new file mode 100644
index 000000000..2d631cb9c
--- /dev/null
+++ b/debian/openssh-client.prerm
@@ -0,0 +1,39 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 ;;
24 upgrade)
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
diff --git a/debian/openssh-server-udeb.dirs b/debian/openssh-server-udeb.dirs
new file mode 100644
index 000000000..f2b0bd9da
--- /dev/null
+++ b/debian/openssh-server-udeb.dirs
@@ -0,0 +1,3 @@
1usr/bin
2usr/sbin
3var/run/sshd
diff --git a/debian/openssh-server.config b/debian/openssh-server.config
new file mode 100644
index 000000000..8bc23020d
--- /dev/null
+++ b/debian/openssh-server.config
@@ -0,0 +1,84 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6# Source debconf library.
7. /usr/share/debconf/confmodule
8db_version 2.0
9
10
11get_config_option() {
12 option="$1"
13
14 [ -f /etc/ssh/sshd_config ] || return
15
16 # TODO: actually only one '=' allowed after option
17 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
18 /etc/ssh/sshd_config 2>/dev/null
19}
20
21
22if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
23then
24 db_fset ssh/use_old_init_script seen false
25 db_input medium ssh/use_old_init_script || true
26 db_go
27
28 db_get ssh/use_old_init_script
29 [ "$RET" = "false" ] && exit 0
30else
31 db_set ssh/use_old_init_script true
32 db_fset ssh/use_old_init_script seen true
33fi
34
35if [ -e /etc/ssh/sshd_config ]
36then
37 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
38 then db_input medium ssh/new_config || true
39 db_go
40 fi
41
42 # An empty version means we're upgrading from before the package split,
43 # so check.
44 if dpkg --compare-versions "$version" lt 1:3.8.1p1-11
45 then
46 passwordauth="$(get_config_option PasswordAuthentication)"
47 crauth="$(get_config_option ChallengeResponseAuthentication)"
48 if [ "$passwordauth" = no ] && \
49 ([ -z "$crauth" ] || [ "$crauth" = yes ])
50 then
51 db_input critical ssh/disable_cr_auth || true
52 fi
53 fi
54fi
55
56if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
57then
58 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
59 then
60 db_input low ssh/insecure_telnetd || true
61 fi
62fi
63
64key=/etc/ssh/ssh_host_key
65export key
66if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
67 dpkg --compare-versions "$version" lt 1.2.28
68then
69 # make sure that keys get updated to get rid of IDEA; preinst
70 # actually does the work, but if the old ssh-keygen is not found,
71 # it can't do that -- thus, we tell the user that he must create
72 # a new host key.
73 echo -en '\0\0' | 3<&0 sh -c \
74 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
75 # this means that bytes 32&33 of the key were not both zero, in which
76 # case the key is encrypted, which we need to fix
77 db_input high ssh/encrypted_host_key_but_no_keygen || true
78 }
79fi
80
81
82db_go
83
84exit 0
diff --git a/debian/openssh-server.default b/debian/openssh-server.default
new file mode 100644
index 000000000..304042224
--- /dev/null
+++ b/debian/openssh-server.default
@@ -0,0 +1,5 @@
1# Default settings for openssh-server. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/openssh-server.dirs b/debian/openssh-server.dirs
new file mode 100644
index 000000000..b28faf929
--- /dev/null
+++ b/debian/openssh-server.dirs
@@ -0,0 +1,7 @@
1etc/init.d
2etc/default
3usr/lib/openssh
4usr/sbin
5usr/share/man/man5
6usr/share/man/man8
7var/run/sshd
diff --git a/debian/openssh-server.init b/debian/openssh-server.init
new file mode 100644
index 000000000..552330422
--- /dev/null
+++ b/debian/openssh-server.init
@@ -0,0 +1,74 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_config
61 echo -n "Restarting OpenBSD Secure Shell server: sshd"
62 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid
63 check_for_no_start
64 check_privsep_dir
65 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
66 echo "."
67 ;;
68
69 *)
70 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
71 exit 1
72esac
73
74exit 0
diff --git a/debian/openssh-server.links b/debian/openssh-server.links
new file mode 100644
index 000000000..d9bb08420
--- /dev/null
+++ b/debian/openssh-server.links
@@ -0,0 +1,2 @@
1usr/lib/openssh/sftp-server usr/lib/sftp-server
2usr/share/doc/openssh-client usr/share/doc/openssh-server
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
new file mode 100644
index 000000000..ef1412ca7
--- /dev/null
+++ b/debian/openssh-server.postinst
@@ -0,0 +1,330 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_doc_symlink() {
18 if [ ! -L /usr/share/doc/openssh-server ] && \
19 dpkg --compare-versions "$oldversion" lt-nl 1:4.1p1-5; then
20 rm -rf /usr/share/doc/openssh-server
21 ln -s openssh-client /usr/share/doc/openssh-server
22 fi
23}
24
25check_idea_key() {
26 # check for old host_key files using IDEA, which openssh does not
27 # support
28 if [ -f /etc/ssh/ssh_host_key ] ; then
29 cp -a /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.check_idea
30 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key.check_idea 2>&1 | \
31 grep -q 'unknown cipher' 2>/dev/null; then
32 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
33 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
34 fi
35 rm -f /etc/ssh/ssh_host_key.check_idea
36 fi
37}
38
39
40get_config_option() {
41 option="$1"
42
43 [ -f /etc/ssh/sshd_config ] || return
44
45 # TODO: actually only one '=' allowed after option
46 perl -lne 's/\s+/ /g; print if s/^\s*'"$option"'[[:space:]=]+//i' \
47 /etc/ssh/sshd_config
48}
49
50
51set_config_option() {
52 option="$1"
53 value="$2"
54
55 perl -le '
56 $option = $ARGV[0]; $value = $ARGV[1]; $done = 0;
57 while (<STDIN>) {
58 chomp;
59 (my $match = $_) =~ s/\s+/ /g;
60 if ($match =~ s/^\s*\Q$option\E\s+.*/$option $value/) {
61 $_ = $match;
62 $done = 1;
63 }
64 print;
65 }
66 print "$option $value" unless $done;' \
67 "$option" "$value" \
68 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
69 chown --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
70 chmod --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
71 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
72}
73
74
75host_keys_required() {
76 hostkeys="$(get_config_option HostKey)"
77 if [ "$hostkeys" ]; then
78 echo "$hostkeys"
79 else
80 # No HostKey directives at all, so the server picks some
81 # defaults depending on the setting of Protocol.
82 protocol="$(get_config_option Protocol)"
83 [ "$protocol" ] || protocol=1,2
84 if echo "$protocol" | grep 1 >/dev/null; then
85 echo /etc/ssh/ssh_host_key
86 fi
87 if echo "$protocol" | grep 2 >/dev/null; then
88 echo /etc/ssh/ssh_host_rsa_key
89 echo /etc/ssh/ssh_host_dsa_key
90 fi
91 fi
92}
93
94
95create_key() {
96 msg="$1"
97 shift
98 hostkeys="$1"
99 shift
100 file="$1"
101 shift
102
103 if echo "$hostkeys" | grep -x "$file" >/dev/null && \
104 [ ! -f "$file" ] ; then
105 echo -n $msg
106 ssh-keygen -q -f "$file" -N '' "$@"
107 echo
108 if type restorecon >/dev/null 2>&1; then
109 restorecon "$file.pub"
110 fi
111 fi
112}
113
114
115create_keys() {
116 hostkeys="$(host_keys_required)"
117
118 create_key "Creating SSH1 key; this may take some time ..." \
119 "$hostkeys" /etc/ssh/ssh_host_key -t rsa1
120
121 create_key "Creating SSH2 RSA key; this may take some time ..." \
122 "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa
123 create_key "Creating SSH2 DSA key; this may take some time ..." \
124 "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa
125}
126
127
128check_password_auth() {
129 passwordauth="$(get_config_option PasswordAuthentication)"
130 crauth="$(get_config_option ChallengeResponseAuthentication)"
131 if [ "$passwordauth" = no ] && \
132 ([ -z "$crauth" ] || [ "$crauth" = yes ]); then
133 db_get ssh/disable_cr_auth
134 if [ "$RET" = true ]; then
135 set_config_option ChallengeResponseAuthentication no
136 fi
137 fi
138}
139
140
141move_subsystem_sftp() {
142 subsystem_sftp="$(get_config_option 'Subsystem sftp')"
143 if [ "$subsystem_sftp" = /usr/lib/sftp-server ] || \
144 [ "$subsystem_sftp" = /usr/libexec/sftp-server ]; then
145 set_config_option 'Subsystem sftp' /usr/lib/openssh/sftp-server
146 fi
147}
148
149
150create_sshdconfig() {
151 if [ -e /etc/ssh/sshd_config ] ; then
152 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
153 db_get ssh/new_config
154 if [ "$RET" = "false" ] ; then return 0; fi
155 else
156 # Upgrade sshd configuration from a sane version.
157
158 if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
159 ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \
160 grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \
161 /etc/ssh/sshd_config ; then
162 # Upgrade from pre-3.7: UsePAM needed to maintain standard
163 # Debian configuration.
164 # Note that --compare-versions is sadly not reliable enough
165 # here due to the package split of ssh into openssh-client
166 # and openssh-server. The extra grep for some deprecated
167 # options should with any luck be a good enough heuristic.
168 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
169 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
170 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
171 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
172 echo >> /etc/ssh/sshd_config.dpkg-new
173 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
174 chown --reference /etc/ssh/sshd_config \
175 /etc/ssh/sshd_config.dpkg-new
176 chmod --reference /etc/ssh/sshd_config \
177 /etc/ssh/sshd_config.dpkg-new
178 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
179 echo
180 fi
181
182 # An empty version means we're upgrading from before the
183 # package split, so check.
184 if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then
185 check_password_auth
186 fi
187
188 # libexecdir changed, so fix up 'Subsystem sftp'.
189 if dpkg --compare-versions "$oldversion" lt 1:4.1p1-1; then
190 move_subsystem_sftp
191 fi
192
193 return 0
194 fi
195 fi
196
197 #Preserve old sshd_config before generating a new one
198 if [ -e /etc/ssh/sshd_config ] ; then
199 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
200 fi
201
202 cat <<EOF > /etc/ssh/sshd_config
203# Package generated configuration file
204# See the sshd(8) manpage for details
205
206# What ports, IPs and protocols we listen for
207Port 22
208# Use these options to restrict which interfaces/protocols sshd will bind to
209#ListenAddress ::
210#ListenAddress 0.0.0.0
211Protocol 2
212# HostKeys for protocol version 2
213HostKey /etc/ssh/ssh_host_rsa_key
214HostKey /etc/ssh/ssh_host_dsa_key
215#Privilege Separation is turned on for security
216UsePrivilegeSeparation yes
217
218# Lifetime and size of ephemeral version 1 server key
219KeyRegenerationInterval 3600
220ServerKeyBits 768
221
222# Logging
223SyslogFacility AUTH
224LogLevel INFO
225
226# Authentication:
227LoginGraceTime 120
228PermitRootLogin yes
229StrictModes yes
230
231RSAAuthentication yes
232PubkeyAuthentication yes
233#AuthorizedKeysFile %h/.ssh/authorized_keys
234
235# Don't read the user's ~/.rhosts and ~/.shosts files
236IgnoreRhosts yes
237# For this to work you will also need host keys in /etc/ssh_known_hosts
238RhostsRSAAuthentication no
239# similar for protocol version 2
240HostbasedAuthentication no
241# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
242#IgnoreUserKnownHosts yes
243
244# To enable empty passwords, change to yes (NOT RECOMMENDED)
245PermitEmptyPasswords no
246
247# Change to yes to enable challenge-response passwords (beware issues with
248# some PAM modules and threads)
249ChallengeResponseAuthentication no
250
251# Change to no to disable tunnelled clear text passwords
252#PasswordAuthentication yes
253
254
255# To change Kerberos options
256#KerberosAuthentication no
257#KerberosOrLocalPasswd yes
258#AFSTokenPassing no
259#KerberosTicketCleanup no
260
261# Kerberos TGT Passing does only work with the AFS kaserver
262#KerberosTgtPassing yes
263
264X11Forwarding no
265X11DisplayOffset 10
266PrintMotd no
267PrintLastLog yes
268KeepAlive yes
269#UseLogin no
270
271#MaxStartups 10:30:60
272#Banner /etc/issue.net
273
274# Allow client to pass locale environment variables
275AcceptEnv LANG LC_*
276
277Subsystem sftp /usr/lib/openssh/sftp-server
278
279UsePAM yes
280EOF
281}
282
283fix_statoverride() {
284# Remove an erronous override for sshd (we should have overridden ssh)
285 if [ -x /usr/sbin/dpkg-statoverride ]; then
286 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
287 dpkg-statoverride --remove /usr/sbin/sshd
288 fi
289 fi
290}
291
292setup_sshd_user() {
293 if ! getent passwd sshd >/dev/null; then
294 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
295 fi
296}
297
298fix_conffile_permissions() {
299 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
300 # doesn't do this for us; see bug #192981.
301 chmod 644 /etc/default/ssh
302}
303
304setup_init() {
305 if [ -x /etc/init.d/ssh ]; then
306 update-rc.d ssh defaults >/dev/null
307 if [ -x /usr/sbin/invoke-rc.d ]; then
308 invoke-rc.d ssh restart
309 else
310 /etc/init.d/ssh restart
311 fi
312 fi
313}
314
315
316fix_doc_symlink
317create_sshdconfig
318check_idea_key
319create_keys
320fix_statoverride
321setup_sshd_user
322if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
323 fix_conffile_permissions
324fi
325setup_init
326
327
328db_stop
329
330exit 0
diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm
new file mode 100644
index 000000000..e7a437260
--- /dev/null
+++ b/debian/openssh-server.postrm
@@ -0,0 +1,27 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
12 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
13 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
14 rm -f /etc/ssh/sshd_config
15 rm -f /etc/ssh/sshd_not_to_be_run
16 rmdir --ignore-fail-on-non-empty /etc/ssh
17fi
18
19if [ "$1" = "purge" ] ; then
20 update-rc.d ssh remove >/dev/null
21fi
22
23if [ "$1" = "purge" ] ; then
24 deluser --quiet sshd > /dev/null || true
25fi
26
27exit 0
diff --git a/debian/openssh-server.preinst b/debian/openssh-server.preinst
new file mode 100644
index 000000000..412e51564
--- /dev/null
+++ b/debian/openssh-server.preinst
@@ -0,0 +1,82 @@
1#!/bin/sh -e
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8fi
9
10if [ "$action" = upgrade ] || [ "$action" = install ]
11then
12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule
14 then
15 cat <<EOF
16
17WARNING: ssh's pre-configuration script relies on debconf to tell you
18about some problems that might prevent you from logging in if you are
19upgrading from the old, Non-free version of ssh.
20
21If this is a new installation, you don't need to worry about this.
22Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
23
24If you are upgrading, but you have alternative ways of logging into
25the machine (i.e. you're sitting in front of it, or you have telnetd
26running), then you also don't need to worry too much, because you can
27fix it up afterwards if there's a problem.
28
29If you're upgrading from an older (non-free) version of ssh, and ssh
30is the only way you have to access this machine, then you should
31probably abort the installation of ssh, install debconf, and then
32retry the installation of ssh.
33
34EOF
35 echo -n "Do you want to install SSH anyway [yN]: "
36 read input
37 expr "$input" : '[Yy]' >/dev/null || exit 1
38
39 # work around for missing debconf
40 db_get() { : ; }
41 RET=true
42 if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi
45 else
46 # Source debconf library.
47 . /usr/share/debconf/confmodule
48 db_version 2.0
49 fi
50
51 db_get ssh/use_old_init_script
52 if [ "$RET" = "false" ]; then
53 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
54 exit 1
55 fi
56
57 # deal with upgrading from pre-OpenSSH versions
58 key=/etc/ssh/ssh_host_key
59 export key
60 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
61 dpkg --compare-versions "$version" lt 1.2.28
62 then
63 # make sure that keys get updated to get rid of IDEA
64 #
65 # N.B. this only works because we've still got the old
66 # nonfree ssh-keygen at this point
67 #
68 # First, check if we need to bother
69 echo -en '\0\0' | 3<&0 sh -c \
70 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
71 # this means that bytes 32&33 of the key were not both zero, in which
72 # case the key is encrypted, which we need to fix
73 chmod 600 $key
74 ssh-keygen -u -f $key >/dev/null
75 if type restorecon >/dev/null 2>&1; then
76 restorecon "$key.pub"
77 fi
78 }
79 fi
80fi
81
82#DEBHELPER#
diff --git a/debian/openssh-server.prerm b/debian/openssh-server.prerm
new file mode 100644
index 000000000..9c3313aac
--- /dev/null
+++ b/debian/openssh-server.prerm
@@ -0,0 +1,48 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 if [ -x /etc/init.d/ssh ]; then
21 if [ -x /usr/sbin/invoke-rc.d ]; then
22 invoke-rc.d ssh stop
23 else
24 /etc/init.d/ssh stop
25 fi
26 fi
27 ;;
28 upgrade)
29 # remove symlink on downgrade to when it was a directory
30 if [ -L /usr/share/doc/openssh-server ] && \
31 dpkg --compare-versions "$2" lt-nl 1:4.1p1-5; then
32 rm -f /usr/share/doc/openssh-server
33 fi
34 ;;
35 failed-upgrade)
36 ;;
37 *)
38 echo "prerm called with unknown argument \`$1'" >&2
39 exit 0
40 ;;
41esac
42
43# dh_installdeb will replace this with shell code automatically
44# generated by other debhelper scripts.
45
46#DEBHELPER#
47
48exit 0
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
new file mode 100644
index 000000000..ce33b9347
--- /dev/null
+++ b/debian/openssh-server.ssh.pam
@@ -0,0 +1,29 @@
1# PAM configuration for the Secure Shell service
2
3# Read environment variables from /etc/environment and
4# /etc/security/pam_env.conf.
5auth required pam_env.so # [1]
6
7# Standard Un*x authentication.
8@include common-auth
9
10# Standard Un*x authorization.
11@include common-account
12
13# Standard Un*x session setup and teardown.
14@include common-session
15
16# Print the message of the day upon successful login.
17session optional pam_motd.so # [1]
18
19# Print the status of the user's mailbox upon successful login.
20session optional pam_mail.so standard noenv # [1]
21
22# Set up user limits from /etc/security/limits.conf.
23session required pam_limits.so
24
25# Set up SELinux capabilities (need modified pam)
26# session required pam_selinux.so multiple
27
28# Standard Un*x password updating.
29@include common-password
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master
new file mode 100644
index 000000000..3f7f017fd
--- /dev/null
+++ b/debian/openssh-server.templates.master
@@ -0,0 +1,69 @@
1Template: ssh/new_config
2Type: boolean
3Default: true
4_Description: Generate new configuration file
5 This version of OpenSSH has a considerably changed configuration file from
6 the version shipped in Debian 'Potato', which you appear to be upgrading
7 from. I can now generate you a new configuration file
8 (/etc/ssh/sshd.config), which will work with the new server version, but
9 will not contain any customisations you made with the old version.
10 .
11 Please note that this new configuration file will set the value of
12 'PermitRootLogin' to yes (meaning that anyone knowing the root password
13 can ssh directly in as root). It is the opinion of the maintainer that
14 this is the correct default (see README.Debian for more details), but you
15 can always edit sshd_config and set it to no if you wish.
16 .
17 It is strongly recommended that you let me generate a new configuration
18 file for you.
19
20Template: ssh/use_old_init_script
21Type: boolean
22Default: false
23_Description: Do you want to continue (and risk killing active ssh sessions)?
24 The version of /etc/init.d/ssh that you have installed, is likely to kill
25 all running sshd instances. If you are doing this upgrade via an ssh
26 session, that would be a Bad Thing(tm).
27 .
28 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
29 start-stop-daemon line in the stop section of the file.
30
31Template: ssh/insecure_rshd
32Type: note
33_Description: Warning: rsh-server is installed --- probably not a good idea
34 having rsh-server installed undermines the security that you were probably
35 wanting to obtain by installing ssh. I'd advise you to remove that
36 package.
37
38Template: ssh/insecure_telnetd
39Type: note
40_Description: Warning: telnetd is installed --- probably not a good idea
41 I'd advise you to either remove the telnetd package (if you don't actually
42 need to offer telnet access) or install telnetd-ssl so that there is at
43 least some chance that telnet sessions will not be sending unencrypted
44 login/password and session information over the network.
45
46Template: ssh/encrypted_host_key_but_no_keygen
47Type: note
48_Description: Warning: you must create a new host key
49 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
50 can not handle this host key file, and I can't find the ssh-keygen utility
51 from the old (non-free) SSH installation.
52 .
53 You will need to generate a new host key.
54
55Template: ssh/disable_cr_auth
56Type: boolean
57Default: false
58_Description: Disable challenge-response authentication?
59 Password authentication appears to be disabled in your current OpenSSH
60 server configuration. In order to prevent users from logging in using
61 passwords (perhaps using only public key authentication instead) with
62 recent versions of OpenSSH, you must disable challenge-response
63 authentication, or else ensure that your PAM configuration does not allow
64 Unix password file authentication.
65 .
66 If you disable challenge-response authentication, then users will not be
67 able to log in using passwords. If you leave it enabled (the default
68 answer), then the 'PasswordAuthentication no' option will have no useful
69 effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..a45424a6b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..f102c856f
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,318 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:4
20msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:4
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. I can now generate you a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customisations you made with the old version."
32msgstr ""
33"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
34"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
35"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
36"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
37"configuració personalitzats de la versió antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates.master:4
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
45"ssh directly in as root). It is the opinion of the maintainer that this is "
46"the correct default (see README.Debian for more details), but you can always "
47"edit sshd_config and set it to no if you wish."
48msgstr ""
49"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
50"yes (qualsevol persona que conegui la contrasenya del superadministrador "
51"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
52"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
53"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
54"fitxer sshd_config i modificar definint com a no."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates.master:4
59msgid ""
60"It is strongly recommended that you let me generate a new configuration file "
61"for you."
62msgstr ""
63"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:23
68msgid "Do you want to continue (and risk killing active ssh sessions)?"
69msgstr ""
70"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
71"d'ssh actives)?"
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:23
76msgid ""
77"The version of /etc/init.d/ssh that you have installed, is likely to kill "
78"all running sshd instances. If you are doing this upgrade via an ssh "
79"session, that would be a Bad Thing(tm)."
80msgstr ""
81"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
82"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
83"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
90"daemon line in the stop section of the file."
91msgstr ""
92"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
93"línia start-stop-daemon de la secció stop del fitxer."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:33
98msgid "Warning: rsh-server is installed --- probably not a good idea"
99msgstr ""
100"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
101"bona idea"
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:33
106msgid ""
107"having rsh-server installed undermines the security that you were probably "
108"wanting to obtain by installing ssh. I'd advise you to remove that package."
109msgstr ""
110"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
111"instal·lant l'ssh. És aconsellable suprimir el paquet."
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:40
116msgid "Warning: telnetd is installed --- probably not a good idea"
117msgstr ""
118"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid ""
124"I'd advise you to either remove the telnetd package (if you don't actually "
125"need to offer telnet access) or install telnetd-ssl so that there is at "
126"least some chance that telnet sessions will not be sending unencrypted login/"
127"password and session information over the network."
128msgstr ""
129"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
130"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
131"que les sessions de telnet no enviaran les informació del nom d'usuari i "
132"contrasenya sense xifrar a través de la xarxa."
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:48
137msgid "Warning: you must create a new host key"
138msgstr "Avís: heu de crear una nova clau del servidor central"
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:48
143msgid ""
144"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
145"not handle this host key file, and I can't find the ssh-keygen utility from "
146"the old (non-free) SSH installation."
147msgstr ""
148"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
149"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
150"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid "You will need to generate a new host key."
156msgstr "Haureu de generar una nova clau de l'ordinador central."
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:58
161msgid "Disable challenge-response authentication?"
162msgstr ""
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:58
167msgid ""
168"Password authentication appears to be disabled in your current OpenSSH "
169"server configuration. In order to prevent users from logging in using "
170"passwords (perhaps using only public key authentication instead) with recent "
171"versions of OpenSSH, you must disable challenge-response authentication, or "
172"else ensure that your PAM configuration does not allow Unix password file "
173"authentication."
174msgstr ""
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates.master:58
179msgid ""
180"If you disable challenge-response authentication, then users will not be "
181"able to log in using passwords. If you leave it enabled (the default "
182"answer), then the 'PasswordAuthentication no' option will have no useful "
183"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
184msgstr ""
185
186#~ msgid "Do you want ssh-keysign to be installed SUID root?"
187#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
188
189#~ msgid ""
190#~ "You have the option of installing the ssh-keysign helper with the SUID "
191#~ "bit set."
192#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
193
194#~ msgid ""
195#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
196#~ "host-based authentication."
197#~ msgstr ""
198#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
199#~ "l'ordinador central del Protocol 2 de l'SSH."
200
201#~ msgid ""
202#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
203#~ "you can change your mind later by running: dpkg-reconfigure ssh"
204#~ msgstr ""
205#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
206#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
207
208#~ msgid "Allow SSH protocol 2 only"
209#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
210
211#~ msgid ""
212#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
213#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
214#~ "things down on low end machines and might prevent older clients from "
215#~ "connecting (the ssh client shipped with \"potato\" is affected)."
216#~ msgstr ""
217#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
218#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
219#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
220#~ "antics i no permetrà les connexions als clients antics (afectarà al "
221#~ "client proporcionat per la \"potato\")."
222
223#~ msgid ""
224#~ "Also please note that keys used for protocol 1 are different so you will "
225#~ "not be able to use them if you only allow protocol 2 connections."
226#~ msgstr ""
227#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
228#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
229#~ "de la versió 2 del protocol."
230
231#~ msgid ""
232#~ "If you later change your mind about this setting, README.Debian has "
233#~ "instructions on what to do to your sshd_config file."
234#~ msgstr ""
235#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
236#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
237#~ "Debian."
238
239#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
240#~ msgstr ""
241#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
242#~ "inhabilitades per defecte."
243
244#~ msgid ""
245#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
246#~ "ForwardAgent set to ``off'' by default."
247#~ msgstr ""
248#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
249#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
250
251#~ msgid ""
252#~ "You can enable it for servers you trust, either in one of the "
253#~ "configuration files, or with the -X command line option."
254#~ msgstr ""
255#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
256#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
257
258#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
259#~ msgstr ""
260#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
261
262#~ msgid "ssh2 keys merged in configuration files"
263#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
264
265#~ msgid ""
266#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
267#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
268#~ "longer needed. They will still be read in order to maintain backwards "
269#~ "compatibility"
270#~ msgstr ""
271#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
272#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
273#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
274#~ "les versions anteriors."
275
276#~ msgid "Do you want to run the sshd server?"
277#~ msgstr "Voleu executar el servidor d'sshd?"
278
279#~ msgid "This package contains both the ssh client, and the sshd server."
280#~ msgstr "El paquet conté el client i el servidor d'ssh."
281
282#~ msgid ""
283#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
284#~ "via ssh."
285#~ msgstr ""
286#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
287#~ "per permetre l'entrada remota a través de l'ssh."
288
289#~ msgid ""
290#~ "If you are only interested in using the ssh client for outbound "
291#~ "connections on this machine, and don't want to log into it at all using "
292#~ "ssh, then you can disable sshd here."
293#~ msgstr ""
294#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
295#~ "connexions a l'exterior i no per acceptar connexions remotes."
296
297#~ msgid "Environment options on keys have been deprecated"
298#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
299
300#~ msgid ""
301#~ "This version of OpenSSH disables the environment option for public keys "
302#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
303#~ "If you are using this option in an authorized_keys file, beware that the "
304#~ "keys in question will no longer work until the option is removed."
305#~ msgstr ""
306#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
307#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
308#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
309#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
310
311#~ msgid ""
312#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
313#~ "sshd_config after the upgrade is complete, taking note of the warning in "
314#~ "the sshd_config(5) manual page."
315#~ msgstr ""
316#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
317#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
318#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..858185ea2
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,323 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-03-09 18:29+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generovat nový konfiguraèní soubor"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu "
44"vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude "
45"pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste "
46"provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na "
59"hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e "
60"pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí "
61"v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor."
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:23
74msgid "Do you want to continue (and risk killing active ssh sessions)?"
75msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?"
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid ""
81"The version of /etc/init.d/ssh that you have installed, is likely to kill "
82"all running sshd instances. If you are doing this upgrade via an ssh "
83"session, that would be a Bad Thing(tm)."
84msgstr ""
85"Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící "
86"instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to ©patná "
87"Vìc(tm)."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:23
92msgid ""
93"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
94"daemon line in the stop section of the file."
95msgstr ""
96"Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na "
97"øádek se start-stop-daemon."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates.master:33
102msgid "Warning: rsh-server is installed --- probably not a good idea"
103msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates.master:33
108msgid ""
109"having rsh-server installed undermines the security that you were probably "
110"wanting to obtain by installing ssh. I'd advise you to remove that package."
111msgstr ""
112"nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì "
113"chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:40
118msgid "Warning: telnetd is installed --- probably not a good idea"
119msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:40
124msgid ""
125"I'd advise you to either remove the telnetd package (if you don't actually "
126"need to offer telnet access) or install telnetd-ssl so that there is at "
127"least some chance that telnet sessions will not be sending unencrypted login/"
128"password and session information over the network."
129msgstr ""
130"Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup "
131"nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, "
132"¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace."
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:48
137msgid "Warning: you must create a new host key"
138msgstr "Varování: musíte vytvoøit nový serverový klíè"
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:48
143msgid ""
144"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
145"not handle this host key file, and I can't find the ssh-keygen utility from "
146"the old (non-free) SSH installation."
147msgstr ""
148"V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. "
149"OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze "
150"staré (nesvobodné) instalace SSH."
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid "You will need to generate a new host key."
156msgstr "Musíte vygenerovat nový serverový klíè"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:58
161msgid "Disable challenge-response authentication?"
162msgstr "Zakázat autentizaci challenge-response?"
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:58
167msgid ""
168"Password authentication appears to be disabled in your current OpenSSH "
169"server configuration. In order to prevent users from logging in using "
170"passwords (perhaps using only public key authentication instead) with recent "
171"versions of OpenSSH, you must disable challenge-response authentication, or "
172"else ensure that your PAM configuration does not allow Unix password file "
173"authentication."
174msgstr ""
175"Zdá se, ¾e autentizace pomocí hesel je ve va¹í stávající konfiguraci OpenSSH "
176"serveru zakázána. Abyste zabránili u¾ivatelùm v pøihlá¹ení pouze pomocí "
177"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
178"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vùèi unixovému "
179"souboru hesel."
180
181#. Type: boolean
182#. Description
183#: ../openssh-server.templates.master:58
184msgid ""
185"If you disable challenge-response authentication, then users will not be "
186"able to log in using passwords. If you leave it enabled (the default "
187"answer), then the 'PasswordAuthentication no' option will have no useful "
188"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
189msgstr ""
190"Zaká¾ete-li autentizaci challenge-response, u¾ivatelé se nebudou moci "
191"pøihlásit pomocí hesel. Necháte-li ji povolenu (pøednastavená odpovìï), pak "
192"nebude mít volba 'PasswordAuthentication no' ¾ádný efekt, pokud ov¹em "
193"neupravíte nastavení PAM v /etc/pam.d/ssh."
194
195#~ msgid "Do you want ssh-keysign to be installed SUID root?"
196#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
197
198#~ msgid ""
199#~ "You have the option of installing the ssh-keysign helper with the SUID "
200#~ "bit set."
201#~ msgstr ""
202#~ "Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
203#~ "bitem."
204
205#~ msgid ""
206#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
207#~ "host-based authentication."
208#~ msgstr ""
209#~ "Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' "
210#~ "autentizaci protokolu verze 2."
211
212#~ msgid ""
213#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
214#~ "you can change your mind later by running: dpkg-reconfigure ssh"
215#~ msgstr ""
216#~ "Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte "
217#~ "problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh"
218
219#~ msgid "Allow SSH protocol 2 only"
220#~ msgstr "Povolit pouze SSH protokol verze 2"
221
222#~ msgid ""
223#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
224#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
225#~ "things down on low end machines and might prevent older clients from "
226#~ "connecting (the ssh client shipped with \"potato\" is affected)."
227#~ msgstr ""
228#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
229#~ "bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích "
230#~ "se projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù "
231#~ "(napøíklad tìch z Debianu 2.2)."
232
233#~ msgid ""
234#~ "Also please note that keys used for protocol 1 are different so you will "
235#~ "not be able to use them if you only allow protocol 2 connections."
236#~ msgstr ""
237#~ "Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud "
238#~ "povolíte pouze protokol verze 2, nebudete je moci pou¾ít. "
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný "
245#~ "návod, jak upravit soubor sshd_config."
246
247#~ msgid "ssh2 keys merged in configuration files"
248#~ msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
249
250#~ msgid ""
251#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
252#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
253#~ "longer needed. They will still be read in order to maintain backwards "
254#~ "compatibility"
255#~ msgstr ""
256#~ "OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a "
257#~ "ssh2. To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou "
258#~ "potøeba, ov¹em z dùvodù zachování zpìtné kompatibility jsou stále "
259#~ "naèítány."
260
261#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
262#~ msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
263
264#~ msgid ""
265#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
266#~ "ForwardAgent set to ``off'' by default."
267#~ msgstr ""
268#~ "Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené "
269#~ "ForwardX11 a ForwardAgent na hodnotu \"off\"."
270
271#~ msgid ""
272#~ "You can enable it for servers you trust, either in one of the "
273#~ "configuration files, or with the -X command line option."
274#~ msgstr ""
275#~ "Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z "
276#~ "konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X."
277
278#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
279#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
280
281#~ msgid "Do you want to run the sshd server?"
282#~ msgstr "Chcete spustit sshd server?"
283
284#~ msgid "This package contains both the ssh client, and the sshd server."
285#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
286
287#~ msgid ""
288#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
289#~ "via ssh."
290#~ msgstr ""
291#~ "Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé "
292#~ "mohli pøihla¹ovat pøes ssh."
293
294#~ msgid ""
295#~ "If you are only interested in using the ssh client for outbound "
296#~ "connections on this machine, and don't want to log into it at all using "
297#~ "ssh, then you can disable sshd here."
298#~ msgstr ""
299#~ "Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí "
300#~ "spojení, mù¾ete zde sshd zakázat."
301
302#~ msgid "Environment options on keys have been deprecated"
303#~ msgstr "Volby prostøedí spojené s klíèi jsou zakázány"
304
305#~ msgid ""
306#~ "This version of OpenSSH disables the environment option for public keys "
307#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
308#~ "If you are using this option in an authorized_keys file, beware that the "
309#~ "keys in question will no longer work until the option is removed."
310#~ msgstr ""
311#~ "Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH "
312#~ "standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud "
313#~ "tuto volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe "
314#~ "nebudou fungovat, dokud jim tuto volbu nesma¾ete."
315
316#~ msgid ""
317#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
318#~ "sshd_config after the upgrade is complete, taking note of the warning in "
319#~ "the sshd_config(5) manual page."
320#~ msgstr ""
321#~ "Pro znovupovolení této volby si po aktualizaci pøeètìte varování v "
322#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
323#~ "\"PermitUserEnvironment yes\"."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..6163a1e9d
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,272 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
44"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
45"den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
87"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
88"opgradere via en ssh-forbindelse."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
98"'start-stop-daemon'-linjen i stop-afsnittet af filen."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid ""
110"having rsh-server installed undermines the security that you were probably "
111"wanting to obtain by installing ssh. I'd advise you to remove that package."
112msgstr ""
113"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
114"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
115"rsh-server."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
133"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
134"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
135"adgangskoder og sessions-oplysninger ukrypteret over netværket."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Advarsel: du skal oprette en ny værtsnøgle"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
152"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
153"fra den gamle (ikke-frie, 'non-free') SSH-installation."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Du skal oprette en ny værtsnøgle."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Slå udfordrings-svar godkendelse fra?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
179"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
180"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
181"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
182"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
194"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
195"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
196"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
197"d/ssh."
198
199#~ msgid "Do you want ssh-keysign to be installed SUID root?"
200#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
201
202#~ msgid ""
203#~ "You have the option of installing the ssh-keysign helper with the SUID "
204#~ "bit set."
205#~ msgstr ""
206#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
207#~ "sat."
208
209#~ msgid ""
210#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
211#~ "host-based authentication."
212#~ msgstr ""
213#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
214#~ "protokol 2's værtsnavn-baserede autentifikation."
215
216#~ msgid ""
217#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
218#~ "you can change your mind later by running: dpkg-reconfigure ssh"
219#~ msgstr ""
220#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
221#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
222#~ "reconfigure ssh"
223
224#~ msgid "Allow SSH protocol 2 only"
225#~ msgstr "Tillad kun SSH protokol 2"
226
227#~ msgid ""
228#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
229#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
230#~ "things down on low end machines and might prevent older clients from "
231#~ "connecting (the ssh client shipped with \"potato\" is affected)."
232#~ msgstr ""
233#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
234#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
235#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
236#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
237
238#~ msgid ""
239#~ "Also please note that keys used for protocol 1 are different so you will "
240#~ "not be able to use them if you only allow protocol 2 connections."
241#~ msgstr ""
242#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
243#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
244#~ "tillader protokol 2 forbindelser."
245
246#~ msgid ""
247#~ "If you later change your mind about this setting, README.Debian has "
248#~ "instructions on what to do to your sshd_config file."
249#~ msgstr ""
250#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
251#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
252
253#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
254#~ msgstr ""
255#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
256
257#~ msgid ""
258#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
259#~ "ForwardAgent set to ``off'' by default."
260#~ msgstr ""
261#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
262#~ "ForwardAgent til 'off' som standard."
263
264#~ msgid ""
265#~ "You can enable it for servers you trust, either in one of the "
266#~ "configuration files, or with the -X command line option."
267#~ msgstr ""
268#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
269#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
270
271#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
272#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..b46aebf23
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,330 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei "
44"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
45"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
46"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
47"keine Anpassung aus der alten Version enthält."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Bitte beachten Sie, daß die neue Konfigurationsdatei 'PermitRootLogin' "
60"aufyes setzt (was bedeutet, daß jeder, der das Root-Paßwort kennt, sich "
61"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
62"daß dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
63"für weitergehende Informationen), aber Sie können jederzeit sshd_config "
64"editieren und dies auf no setzen, falls Sie dies wünschen."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Es wird stark empfohlen, daß Sie mich eine neue Konfigurationsdatei erzeugen "
74"lassen."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
92"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung über ssh "
93"erledigen, dann wäre das keine Gute Idee(tm)."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:23
98msgid ""
99"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
100"daemon line in the stop section of the file."
101msgstr ""
102"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
103"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
104"hinzufügen."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid "Warning: rsh-server is installed --- probably not a good idea"
110msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:33
115msgid ""
116"having rsh-server installed undermines the security that you were probably "
117"wanting to obtain by installing ssh. I'd advise you to remove that package."
118msgstr ""
119"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
120"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:40
125msgid "Warning: telnetd is installed --- probably not a good idea"
126msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:40
131msgid ""
132"I'd advise you to either remove the telnetd package (if you don't actually "
133"need to offer telnet access) or install telnetd-ssl so that there is at "
134"least some chance that telnet sessions will not be sending unencrypted login/"
135"password and session information over the network."
136msgstr ""
137"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
138"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
139"daß Login und Passwort unverschlüsselt durch das Netz gesendet werden."
140
141#. Type: note
142#. Description
143#: ../openssh-server.templates.master:48
144msgid "Warning: you must create a new host key"
145msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:48
150msgid ""
151"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
152"not handle this host key file, and I can't find the ssh-keygen utility from "
153"the old (non-free) SSH installation."
154msgstr ""
155"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
156"verschlüsselt ist. OpenSSH kann eine solche Host-Schlüssel-Datei nicht "
157"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
158"kann nicht gefunden werden."
159
160#. Type: note
161#. Description
162#: ../openssh-server.templates.master:48
163msgid "You will need to generate a new host key."
164msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen."
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:58
169msgid "Disable challenge-response authentication?"
170msgstr ""
171
172#. Type: boolean
173#. Description
174#: ../openssh-server.templates.master:58
175msgid ""
176"Password authentication appears to be disabled in your current OpenSSH "
177"server configuration. In order to prevent users from logging in using "
178"passwords (perhaps using only public key authentication instead) with recent "
179"versions of OpenSSH, you must disable challenge-response authentication, or "
180"else ensure that your PAM configuration does not allow Unix password file "
181"authentication."
182msgstr ""
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193
194#~ msgid "Do you want ssh-keysign to be installed SUID root?"
195#~ msgstr "Möchten Sie ssh-keysign SUID-Root installieren?"
196
197#~ msgid ""
198#~ "You have the option of installing the ssh-keysign helper with the SUID "
199#~ "bit set."
200#~ msgstr ""
201#~ "Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
202#~ "zu installieren."
203
204#~ msgid ""
205#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
206#~ "host-based authentication."
207#~ msgstr ""
208#~ "Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
209#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
210
211#~ msgid ""
212#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
213#~ "you can change your mind later by running: dpkg-reconfigure ssh"
214#~ msgstr ""
215#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
216#~ "Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
217#~ "reconfigure ssh aufrufen."
218
219#~ msgid "Allow SSH protocol 2 only"
220#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
221
222#~ msgid ""
223#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
224#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
225#~ "things down on low end machines and might prevent older clients from "
226#~ "connecting (the ssh client shipped with \"potato\" is affected)."
227#~ msgstr ""
228#~ "Diese Version von OpenSSH unterstützt Version 2 des SSH-Protokolls, die "
229#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
230#~ "kann dies Vorgänge auf langsamen Maschinen verzögern und alte Clients an "
231#~ "der Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
232#~ "betroffen)."
233
234#~ msgid ""
235#~ "Also please note that keys used for protocol 1 are different so you will "
236#~ "not be able to use them if you only allow protocol 2 connections."
237#~ msgstr ""
238#~ "Bitte beachten Sie auch, daß sich die für Protokoll 1 verwendeten "
239#~ "Schlüssel unterscheiden und Sie diese daher nicht verwenden können, wenn "
240#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
241
242#~ msgid ""
243#~ "If you later change your mind about this setting, README.Debian has "
244#~ "instructions on what to do to your sshd_config file."
245#~ msgstr ""
246#~ "Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie "
247#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
248#~ "müssen."
249
250#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
251#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
252
253#~ msgid ""
254#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
255#~ "ForwardAgent set to ``off'' by default."
256#~ msgstr ""
257#~ "Aus Sicherheitsgründen ist bei der Debian-Version von ssh ForwardX11 und "
258#~ "ForwardAgent auf \"off\" gesetzt."
259
260#~ msgid ""
261#~ "You can enable it for servers you trust, either in one of the "
262#~ "configuration files, or with the -X command line option."
263#~ msgstr ""
264#~ "Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
265#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ändern."
266
267#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
268#~ msgstr ""
269#~ "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien für ssh1 und "
281#~ "ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 "
282#~ "nicht mehr benötigt werden. Sie werden noch eingelesen, um "
283#~ "Abwärtskompatibilität zu gewähren."
284
285#~ msgid "Do you want to run the sshd server?"
286#~ msgstr "Möchten Sie den sshd Server starten?"
287
288#~ msgid "This package contains both the ssh client, and the sshd server."
289#~ msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
290
291#~ msgid ""
292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
293#~ "via ssh."
294#~ msgstr ""
295#~ "Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
296#~ "sshgestartet."
297
298#~ msgid ""
299#~ "If you are only interested in using the ssh client for outbound "
300#~ "connections on this machine, and don't want to log into it at all using "
301#~ "ssh, then you can disable sshd here."
302#~ msgstr ""
303#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
304#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
305#~ "dann können Sie hier den sshd abschalten."
306
307#~ msgid "Environment options on keys have been deprecated"
308#~ msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
309
310#~ msgid ""
311#~ "This version of OpenSSH disables the environment option for public keys "
312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
313#~ "If you are using this option in an authorized_keys file, beware that the "
314#~ "keys in question will no longer work until the option is removed."
315#~ msgstr ""
316#~ "Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
317#~ "füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
318#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
319#~ "Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
320#~ "funktionieren werden bis diese Option entfernt wurde."
321
322#~ msgid ""
323#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
324#~ "sshd_config after the upgrade is complete, taking note of the warning in "
325#~ "the sshd_config(5) manual page."
326#~ msgstr ""
327#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
328#~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
329#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
330#~ "Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..e7670b0db
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,396 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Logiotatidis George <seadog@sealabs.net>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:4
31msgid "Generate new configuration file"
32msgstr "ΔημιουÏγία νέου αÏχείου Ïυθμίσεων"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates.master:4
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. I can now generate you a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version."
43msgstr ""
44"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοÏοποιημένο αÏχείο Ïυθμίσεων "
45"από την έκδοση που πεÏιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
46"οποία φαίνεται ότι Ï€Ïαγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
47"δίνεται η δυνατότητα να δημιουÏγήσετε ένα νέο αÏχείο Ïυθμίσεων (/etc/ssh/"
48"sshd_config), το οποίο χÏησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
49"δεν θα πεÏιέχει οποιαδήποτε παÏαμετÏοποίηση έχετε ήδη κάνει στην παλιά "
50"έκδοση."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:4
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
58"ssh directly in as root). It is the opinion of the maintainer that this is "
59"the correct default (see README.Debian for more details), but you can always "
60"edit sshd_config and set it to no if you wish."
61msgstr ""
62"Σημειώστε ότι το νέο αÏχείο Ïυθμίσεων θα καθοÏίσει την τιμή της επιλογής "
63"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωÏίζει τον κωδικό "
64"Ï€Ïόσβασης του root μποÏεί να συνδεθεί ως χÏήστης root). Κατά τον συντηÏητή "
65"αυτή είναι και η σωστή Ï€ÏοκαθοÏισμένη ÏÏθμιση (δείτε το README.Debian για "
66"πεÏισσότεÏες λεπτομέÏειες), αλλά μποÏείτε οποιαδήποτε στιγμή να αλλάξετε την "
67"τιμή σε no στο αÏχείο sshd_config."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr "Συνιστάται να επιλέξετε την δημιουÏγία του νέου αÏχείου Ïυθμίσεων."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid "Do you want to continue (and risk killing active ssh sessions)?"
81msgstr ""
82"Θέλετε να συνεχίσετε (με κίνδυνο τεÏÎ¼Î±Ï„Î¹ÏƒÎ¼Î¿Ï Ï„Ï‰Î½ ενεÏγών συνεδÏιών ssh);"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:23
87msgid ""
88"The version of /etc/init.d/ssh that you have installed, is likely to kill "
89"all running sshd instances. If you are doing this upgrade via an ssh "
90"session, that would be a Bad Thing(tm)."
91msgstr ""
92"Η Ï„Ïέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
93"τεÏματίσει όλες τις συνεδÏίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
94"μιας συνεδÏίας ssh, αυτό είναι μάλλον κακή ιδέα..."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:23
99msgid ""
100"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
101"daemon line in the stop section of the file."
102msgstr ""
103"ΜποÏείτε να το διοÏθώσετε αυτό Ï€Ïοσθέτοντας \"--pidfile /var/run/sshd.pid\" "
104"στη γÏαμμή start-stop-daemon στο τμήμα \"stop\" του αÏχείου."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid "Warning: rsh-server is installed --- probably not a good idea"
110msgstr ""
111"ΠÏοσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Η παÏουσία του rsh-server υπονομεÏει την ασφάλεια του συστήματος, την οποία "
121"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίÏεση "
122"Î±Ï…Ï„Î¿Ï Ï„Î¿Ï… πακέτου."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Συνιστάται είτε να αφαιÏέσετε το πακέτο telnetd (αν δεν είναι Ï€Ïαγματικά "
140"απαÏαίτητη η Ï€Ïόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
141"ώστε να υπάÏχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
142"αποστέλλουν μη κÏυπτογÏαφημένες πληÏοφοÏίες κωδικών Ï€Ïόσβασης και συνεδÏιών "
143"μέσω δικτÏου."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid "Warning: you must create a new host key"
149msgstr ""
150"ΠÏοσοχή: Ï€Ïέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
151
152#. Type: note
153#. Description
154#: ../openssh-server.templates.master:48
155msgid ""
156"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
157"not handle this host key file, and I can't find the ssh-keygen utility from "
158"the old (non-free) SSH installation."
159msgstr ""
160"ΥπάÏχει ένα παλαιότεÏο κλειδί /etc/ssh/ssh_host_key, που είναι "
161"κÏυπτογÏαφημένο με τον αλγόÏιθμο IDEA. Το OpenSSH δε μποÏεί να χειÏιστεί "
162"αυτό το κλειδί και δεν έχει βÏεθεί το εÏγαλείο ssh-keygen από την παλιά (μη "
163"ελεÏθεÏη) εγκατάσταση του SSH."
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates.master:48
168msgid "You will need to generate a new host key."
169msgstr "ΠÏέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:58
174msgid "Disable challenge-response authentication?"
175msgstr "Îα απενεÏγοποιηθεί η πιστοποίηση challenge-response;"
176
177#. Type: boolean
178#. Description
179#: ../openssh-server.templates.master:58
180msgid ""
181"Password authentication appears to be disabled in your current OpenSSH "
182"server configuration. In order to prevent users from logging in using "
183"passwords (perhaps using only public key authentication instead) with recent "
184"versions of OpenSSH, you must disable challenge-response authentication, or "
185"else ensure that your PAM configuration does not allow Unix password file "
186"authentication."
187msgstr ""
188"Η πιστοποίηση με κωδικό είναι απενεÏγοποιημένη στο τωÏινό OpenSSH "
189"εξυπηÏετητή. Για να αποτÏέψετε την είσοδο τον χÏηστών με χÏήση ÎºÏ‰Î´Î¹ÎºÎ¿Ï (για "
190"παÏάδειγμα να γίνεται χÏήση μόνο του δημοσίου κλειδιοÏ) με την Ï€Ïόσφατες "
191"εκδόσεις του OpenSSH, θα Ï€Ïέπει να απενεÏγοποιήσετε την πιστοποίηση "
192"challenge-response ή να επιβεβαιώσετε ότι η διαμόÏφωση του PAM δεν επιτÏέπει "
193"την πιστοποίηση με αÏχείο κωδικών."
194
195#. Type: boolean
196#. Description
197#: ../openssh-server.templates.master:58
198msgid ""
199"If you disable challenge-response authentication, then users will not be "
200"able to log in using passwords. If you leave it enabled (the default "
201"answer), then the 'PasswordAuthentication no' option will have no useful "
202"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
203msgstr ""
204"Εάν απενεÏγοποιήσετε την πιστοποίηση challenge-response, οι χÏήστες δεν θα "
205"μποÏοÏν να εισέλθουν χÏησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
206"ενεÏγοποιημένο (Ï€Ïοεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
207"θα επιδÏά εκτός και εάν Ïυθμίσετε και το PAM στο αÏχείο /etc/pam.d/ssh."
208
209#~ msgid "Do you want ssh-keysign to be installed SUID root?"
210#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
211
212#~ msgid ""
213#~ "You have the option of installing the ssh-keysign helper with the SUID "
214#~ "bit set."
215#~ msgstr ""
216#~ "Έχετε την επιλογή της εγκατάστασης του εÏγαλείου ssh-keysign με το bit "
217#~ "SUID ενεÏγοποιημένο."
218
219#~ msgid ""
220#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
221#~ "host-based authentication."
222#~ msgstr ""
223#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μποÏείτε να χÏησιμοποιήσετε την "
224#~ "πιστοποίηση υπολογιστή (host-based authentication) του Ï€Ïωτοκόλου SSH 2."
225
226#~ msgid ""
227#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
228#~ "you can change your mind later by running: dpkg-reconfigure ssh"
229#~ msgstr ""
230#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
231#~ "διαπιστώσετε Ï€Ïοβλήματα μποÏείτε να αλλάξετε τη ÏÏθμιση αυτή εκτελώντας: "
232#~ "dpkg-reconfigure ssh"
233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Îα επιτÏέπεται μόνο η χÏήση του Ï€Ïωτοκόλλου SSH 2"
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Αυτή η έκδοση του OpenSSH υποστηÏίζει την έκδοση 2 του Ï€Ïωτοκόλλου ssh, "
244#~ "που είναι Ï€Î¿Î»Ï Ï€Î¹Î¿ ασφαλής. Συνιστάται η απενεÏγοποίηση της έκδοσης 1, "
245#~ "ωστόσο αυτό θα γίνει εις βάÏος της ταχÏτητας σε χαμηλότεÏων επιδόσεων "
246#~ "συστήματα και θα απαγοÏέψει τη σÏνδεση σε παλαιότεÏα Ï€ÏογÏάμματα-πελάτες "
247#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Επίσης, σημειώστε ότι τα κλειδιά που χÏησιμοποιοÏνταν στο Ï€Ïωτόκολλο 1 "
254#~ "είναι διαφοÏετικά και δε θα είναι δυνατή η χÏήση τους αν επιτÏέψετε μόνο "
255#~ "τις συνδέσεις με το Ï€Ïωτόκολλο 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Αν αποφασίσετε διαφοÏετικά αÏγότεÏα για αυτή τη ÏÏθμιση, το αÏχείο README."
262#~ "Debian έχει οδηγίες για την κατάλληλη Ï„Ïοποποίηση του αÏχείου sshd_config."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr ""
266#~ "ΣΗΜΕΙΩΣΗ: Η Ï€Ïοώθηση των πακέτων X11 και πιστοποίησης είναι "
267#~ "απενεÏγοποιημένηεξ οÏισμοÏ."
268
269#~ msgid ""
270#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
271#~ "ForwardAgent set to ``off'' by default."
272#~ msgstr ""
273#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
274#~ "ForwardX11 και ForwardAgent οÏισμένες σε ``off'' εξ οÏισμοÏ."
275
276#~ msgid ""
277#~ "You can enable it for servers you trust, either in one of the "
278#~ "configuration files, or with the -X command line option."
279#~ msgstr ""
280#~ "ΜποÏείτε να τα ενεÏγοποιήσετε για διακομιστές που εμπιστεÏεστε, είτε σε "
281#~ "ένα από τα αÏχεία Ïυθμίσεων, είτε μέσω της επιλογής -X στη γÏαμμή εντολών."
282
283#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
284#~ msgstr ""
285#~ "ΠεÏισσότεÏες λεπτομέÏειες μποÏείτε να βÏείτε στο αÏχείο /usr/share/doc/"
286#~ "ssh/README.Debian"
287
288#~ msgid "ssh2 keys merged in configuration files"
289#~ msgstr "Τα κλειδιά ssh2 συγχωνεÏτηκαν στα αÏχεία Ïυθμίσεων"
290
291#~ msgid ""
292#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
293#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
294#~ "longer needed. They will still be read in order to maintain backwards "
295#~ "compatibility"
296#~ msgstr ""
297#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χÏησιμοποιεί πλέον ξεχωÏιστά "
298#~ "αÏχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αÏχεία "
299#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαÏαίτητα. Θα "
300#~ "χÏησιμοποιοÏνται μόνο για λόγους συμβατότητας."
301
302#~ msgid "Do you want to run the sshd server?"
303#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
304
305#~ msgid "This package contains both the ssh client, and the sshd server."
306#~ msgstr "Το πακέτο αυτό πεÏιέχει το πελάτη ssh και το δαίμονα sshd."
307
308#~ msgid ""
309#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
310#~ "via ssh."
311#~ msgstr ""
312#~ "Κανονικά ο δαίμονας sshd (Δαίμονας ΑσφαλοÏÏ‚ ΚελÏφους) θα εκτελείται για "
313#~ "απομακÏυσμένες συνδέσεις μέσω ssh."
314
315#~ msgid ""
316#~ "If you are only interested in using the ssh client for outbound "
317#~ "connections on this machine, and don't want to log into it at all using "
318#~ "ssh, then you can disable sshd here."
319#~ msgstr ""
320#~ "Αν ενδιαφέÏεστε μόνο για τη χÏήση του πελάτη ssh για εξεÏχόμενες "
321#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
322#~ "αυτόν μέσω ssh, τότε μποÏείτε να απενεÏγοποιήσετε τον sshd στο σημείο "
323#~ "αυτό."
324
325#~ msgid "Environment options on keys have been deprecated"
326#~ msgstr ""
327#~ "Οι επιλογές πεÏιβάλλοντος κελÏφους για τα κλειδιά είναι πλέον παÏωχημένες."
328
329#~ msgid ""
330#~ "This version of OpenSSH disables the environment option for public keys "
331#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
332#~ "If you are using this option in an authorized_keys file, beware that the "
333#~ "keys in question will no longer work until the option is removed."
334#~ msgstr ""
335#~ "Αυτή η έκδοση του OpenSSH απενεÏγοποιεί τις επιλογές πεÏιβάλλοντος "
336#~ "κελÏφους για δημόσια κλειδιά εξ οÏισμοÏ, ώστε να αποφευχθοÏν οÏισμένου "
337#~ "Ï„Ïπου επιθέσεις (για παÏάδειγμα, LD_PRELOAD). Αν χÏησιμοποιείτε αυτήν την "
338#~ "επιλογή σε ένα αÏχείο authorized_keys, έχετε υπόψιν σας ότι τα "
339#~ "συγκεκÏιμένα κλειδιά δεν θα χÏησιμοποιοÏνται έως ότου αφαιÏεθεί η επιλογή "
340#~ "αυτή."
341
342#~ msgid ""
343#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
344#~ "sshd_config after the upgrade is complete, taking note of the warning in "
345#~ "the sshd_config(5) manual page."
346#~ msgstr ""
347#~ "Για να επανενεÏγοποιήσετε αυτήν την επιλογή, οÏίστε "
348#~ "\"PermitUserEnvironment yes\" στο αÏχείο /etc/ssh/sshd_config μετά το "
349#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την Ï€Ïοειδοποίηση στη σελίδα "
350#~ "οδηγιών του sshd_config(5)."
351
352#~ msgid "Privilege separation"
353#~ msgstr "ΔιαχωÏισμός ΠÏονομίων"
354
355#~ msgid ""
356#~ "Privilege separation is turned on by default, so if you decide you want "
357#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
358#~ "sshd_config."
359#~ msgstr ""
360#~ "Ο διαχωÏισμός Ï€Ïονομίων είναι ενεÏγοποιημένος εξ οÏισμοÏ, οπότε αν "
361#~ "αποφασίσετε ότι θέλετε να τον απενεÏγοποιήσετε, Ï€Ïέπει να Ï€Ïοσθέσετε την "
362#~ "ÏÏθμιση \"UsePrivilegeSeparation no\" στο αÏχείο sshd_config."
363
364#~ msgid "Enable Privilege separation"
365#~ msgstr "ΕνεÏγοποίηση ΔιαχωÏÎ¹ÏƒÎ¼Î¿Ï Î Ïονομίων"
366
367#~ msgid ""
368#~ "This version of OpenSSH contains the new privilege separation option. "
369#~ "This significantly reduces the quantity of code that runs as root, and "
370#~ "therefore reduces the impact of security holes in sshd."
371#~ msgstr ""
372#~ "Αυτή η έκδοση του OpenSSH πεÏιλαμβάνει τη νέα επιλογή διαχωÏÎ¹ÏƒÎ¼Î¿Ï "
373#~ "Ï€Ïονομίων. Αυτό μειώνει δÏαστικά το ποσοστό των Ï€ÏογÏαμμάτων που "
374#~ "εκτελοÏνται ως root, και κατά συνέπεια και τις Ï„ÏÏπες ασφαλείας του sshd."
375
376#~ msgid ""
377#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
378#~ "session modules that need to run as root (pam_mkhomedir, for example) "
379#~ "will fail, and PAM keyboard-interactive authentication won't work."
380#~ msgstr ""
381#~ "Δυστυχώς, ο διαχωÏισμός Ï€Ïονομίων δεν συνεÏγάζεται σωστά με το PAM. "
382#~ "Οποιεσδήποτε μονάδες συνεδÏίας (session modules) του PAM που Ï€Ïέπει να "
383#~ "εκτελεστοÏν ως root (pam_mkhomedir, για παÏάδειγμα) θα αποτÏχουν, και η "
384#~ "πιστοποίηση μέσω πληκτÏολογίου στο PAM δεν θα λειτουÏγεί."
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "Εφόσον έχετε επιλέξει να δημιουÏγήθεί αυτόματα το αÏχείο sshd_config, "
393#~ "μποÏείτε να επιλέξετε επίσης αν θέλετε να ενεÏγοποιήσετε το διαχωÏισμό "
394#~ "Ï€Ïονομίων ή όχι. Εκτός αν γνωÏίζετε ότι χÏειάζεστε να χÏησιμοποιήσετε "
395#~ "χαÏακτηÏιστικά του PAM που δε συνεÏγάζονται με αυτή την επιλογή, "
396#~ "συνιστάται να την ενεÏγοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..b73f939fd
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,407 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentación de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traducción al español, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traducción de Debian al español
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traducción en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La guía de traducción de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2005-05-31 03:26+0100\n"
36"PO-Revision-Date: 2004-10-12 00:00-0500\n"
37"Last-Translator: Santiago Erquicia <santiago_erquicia@yahoo.com.ar>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates.master:4
46msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuración"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading "
55"from. I can now generate you a new configuration file (/etc/ssh/sshd."
56"config), which will work with the new server version, but will not contain "
57"any customisations you made with the old version."
58msgstr ""
59"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
60"diferente del incluido en Debian 'Potato', que es la versión desde la que "
61"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
62"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
63"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
64"antigua."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
72"ssh directly in as root). It is the opinion of the maintainer that this is "
73"the correct default (see README.Debian for more details), but you can always "
74"edit sshd_config and set it to no if you wish."
75msgstr ""
76"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
77"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
78"root podrá entrar mediante ssh directamente como root. En opinión del "
79"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
80"Debian si quiere conocer más detalles), pero siempre puede editar "
81"sshd_config y poner no si lo desea."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:4
86msgid ""
87"It is strongly recommended that you let me generate a new configuration file "
88"for you."
89msgstr ""
90"Es muy recomendable que permita que se genere un nuevo fichero de "
91"configuración ahora."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid "Do you want to continue (and risk killing active ssh sessions)?"
97msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"The version of /etc/init.d/ssh that you have installed, is likely to kill "
104"all running sshd instances. If you are doing this upgrade via an ssh "
105"session, that would be a Bad Thing(tm)."
106msgstr ""
107"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
108"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
109"no sea muy buena idea."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid ""
115"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
116"daemon line in the stop section of the file."
117msgstr ""
118"Puede arreglarlo añadiendo «--pidfile /var/run/sshd.pid» a la línea 'start-"
119"stop-daemon', en la sección 'stop' del fichero."
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:33
124msgid "Warning: rsh-server is installed --- probably not a good idea"
125msgstr ""
126"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:33
131msgid ""
132"having rsh-server installed undermines the security that you were probably "
133"wanting to obtain by installing ssh. I'd advise you to remove that package."
134msgstr ""
135"Tener rsh-server instalado representa un menoscabo de la seguridad que "
136"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
137"paquete."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:40
142msgid "Warning: telnetd is installed --- probably not a good idea"
143msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:40
148msgid ""
149"I'd advise you to either remove the telnetd package (if you don't actually "
150"need to offer telnet access) or install telnetd-ssl so that there is at "
151"least some chance that telnet sessions will not be sending unencrypted login/"
152"password and session information over the network."
153msgstr ""
154"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
155"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
156"contraseñas, nombres de usuario y demás información de las sesiones telnet "
157"no viajen sin cifrar por la red."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates.master:48
162msgid "Warning: you must create a new host key"
163msgstr "Aviso: debe crear una nueva clave para su servidor"
164
165#. Type: note
166#. Description
167#: ../openssh-server.templates.master:48
168msgid ""
169"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
170"not handle this host key file, and I can't find the ssh-keygen utility from "
171"the old (non-free) SSH installation."
172msgstr ""
173"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
174"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
175"utilidad ssh-keygen incluida en el paquete ssh no libre."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "You will need to generate a new host key."
181msgstr "Necesitará generar una nueva clave para su servidor."
182
183#. Type: boolean
184#. Description
185#: ../openssh-server.templates.master:58
186msgid "Disable challenge-response authentication?"
187msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"
188
189#. Type: boolean
190#. Description
191#: ../openssh-server.templates.master:58
192msgid ""
193"Password authentication appears to be disabled in your current OpenSSH "
194"server configuration. In order to prevent users from logging in using "
195"passwords (perhaps using only public key authentication instead) with recent "
196"versions of OpenSSH, you must disable challenge-response authentication, or "
197"else ensure that your PAM configuration does not allow Unix password file "
198"authentication."
199msgstr ""
200"Parece que la configuración actual de su servidor de OpenSSH tiene "
201"deshabilitada la autenticación mediante contraseñas. En las versiones "
202"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
203"contraseñas (y obligar la utilización de sistemas de autenticació con clave "
204"pública) debe deshabilitar la autenticación basada en desafío-respuesta o "
205"asegurarse de que su configuración PAM no permite autenticación basada en el "
206"fichero de contraseñas Unix."
207
208#. Type: boolean
209#. Description
210#: ../openssh-server.templates.master:58
211msgid ""
212"If you disable challenge-response authentication, then users will not be "
213"able to log in using passwords. If you leave it enabled (the default "
214"answer), then the 'PasswordAuthentication no' option will have no useful "
215"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
216msgstr ""
217"Si deshabilita la autenticación mediante desafío-respuesta los usuarios no "
218"podrán acceder con contraseñas. Si la deja habilitada (respuesta por "
219"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna "
220"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»."
221
222#~ msgid "Do you want ssh-keysign to be installed SUID root?"
223#~ msgstr "¿Quiere instalar ssh-keysign SUID root?"
224
225#~ msgid ""
226#~ "You have the option of installing the ssh-keysign helper with the SUID "
227#~ "bit set."
228#~ msgstr ""
229#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios "
230#~ "de root)."
231
232#~ msgid ""
233#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
234#~ "host-based authentication."
235#~ msgstr ""
236#~ "Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor "
237#~ "de la versión 2 del protocolo SSH."
238
239#~ msgid ""
240#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
241#~ "you can change your mind later by running: dpkg-reconfigure ssh"
242#~ msgstr ""
243#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
244#~ "cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
245
246#~ msgid "Allow SSH protocol 2 only"
247#~ msgstr "Permitir sólo la versión 2 del protocolo SSH"
248
249#~ msgid ""
250#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
251#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
252#~ "things down on low end machines and might prevent older clients from "
253#~ "connecting (the ssh client shipped with \"potato\" is affected)."
254#~ msgstr ""
255#~ "Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es "
256#~ "mucho más segura que la anterior. Se recomienda desactivar la versión 1, "
257#~ "aunque funcionará más lento en máquinas modestas y puede impedir que se "
258#~ "conecten clientes antiguos, como, por ejemplo, el incluido en «potato»."
259
260#~ msgid ""
261#~ "Also please note that keys used for protocol 1 are different so you will "
262#~ "not be able to use them if you only allow protocol 2 connections."
263#~ msgstr ""
264#~ "También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
265#~ "diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
266#~ "mediante la versión 2 del protocolo."
267
268#~ msgid ""
269#~ "If you later change your mind about this setting, README.Debian has "
270#~ "instructions on what to do to your sshd_config file."
271#~ msgstr ""
272#~ "Si más tarde cambia de opinión, el fichero README.Debian contiene "
273#~ "instrucciones sobre cómo modificar en el fichero sshd_config."
274
275#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
276#~ msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
277
278#~ msgid ""
279#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
280#~ "ForwardAgent set to ``off'' by default."
281#~ msgstr ""
282#~ "Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
283#~ "ForwardX11 y ForwardAgent desactivadas."
284
285#~ msgid ""
286#~ "You can enable it for servers you trust, either in one of the "
287#~ "configuration files, or with the -X command line option."
288#~ msgstr ""
289#~ "Puede activar estas opciones para los servidores en los que confíe, en "
290#~ "los ficheros de configuración o con la opción -X en línea de comandos."
291
292#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
293#~ msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
294
295#~ msgid "ssh2 keys merged in configuration files"
296#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
297
298#~ msgid ""
299#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
300#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
301#~ "longer needed. They will still be read in order to maintain backwards "
302#~ "compatibility"
303#~ msgstr ""
304#~ "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para "
305#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
306#~ "ficheros authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo "
307#~ "para mantener compatibilidad hacia atrás."
308
309#~ msgid "Do you want to run the sshd server?"
310#~ msgstr "¿Quiere ejecutar el servidor sshd?"
311
312#~ msgid "This package contains both the ssh client, and the sshd server."
313#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
314
315#~ msgid ""
316#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
317#~ "via ssh."
318#~ msgstr ""
319#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
320#~ "permitir el acceso remoto mediante ssh."
321
322#~ msgid ""
323#~ "If you are only interested in using the ssh client for outbound "
324#~ "connections on this machine, and don't want to log into it at all using "
325#~ "ssh, then you can disable sshd here."
326#~ msgstr ""
327#~ "Si sólo está interesado en usar el cliente ssh en conexiones salientes "
328#~ "del sistema y no quiere acceder a él mediante ssh, entonces puede "
329#~ "desactivar sshd."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "Las opciones de entorno para las claves, en desuso"
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "Esta versión de OpenSSH tiene desactivada por defecto la opción de "
341#~ "entorno para las claves públicas, para evitar ciertos ataques (por "
342#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opción en un fichero "
343#~ "authorized_keys, las claves implicadas no funcionarán hasta que borre la "
344#~ "opción."
345
346#~ msgid ""
347#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
348#~ "sshd_config after the upgrade is complete, taking note of the warning in "
349#~ "the sshd_config(5) manual page."
350#~ msgstr ""
351#~ "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» "
352#~ "en /etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta "
353#~ "el aviso de la página de manual de sshd_config(5)."
354
355#~ msgid "Privilege separation"
356#~ msgstr "Separación de privilegios"
357
358#~ msgid ""
359#~ "Privilege separation is turned on by default, so if you decide you want "
360#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
361#~ "sshd_config."
362#~ msgstr ""
363#~ "La separación de privilegios está activa por defecto, por lo que si "
364#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
365#~ "fichero /etc/ssh/sshd_config."
366
367#~ msgid "Enable Privilege separation"
368#~ msgstr "Activar separación de privilegios"
369
370#~ msgid ""
371#~ "This version of OpenSSH contains the new privilege separation option. "
372#~ "This significantly reduces the quantity of code that runs as root, and "
373#~ "therefore reduces the impact of security holes in sshd."
374#~ msgstr ""
375#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
376#~ "privilegios que reduce significativamente la cantidad de código que se "
377#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
378#~ "seguridad en sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desafortunadamente, la separación de privilegios no funciona "
386#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
387#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
388#~ "PAM con teclado no funcionarán."
389
390#~ msgid ""
391#~ "Since you've opted to have me generate an sshd_config file for you, you "
392#~ "can choose whether or not to have privilege separation turned on or not. "
393#~ "Unless you know you need to use PAM features that won't work with this "
394#~ "option, you should enable it."
395#~ msgstr ""
396#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
397#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
398#~ "menos que necesite usar ciertas características de PAM que no funcionan "
399#~ "con esta opción, debería responder sí a esta pregunta."
400
401#~ msgid ""
402#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
403#~ "separation will not work at all, and your sshd will fail to start unless "
404#~ "you explicitly turn privilege separation off."
405#~ msgstr ""
406#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
407#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..9ccc90e0f
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,348 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2005-05-31 03:26+0100\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:4
32msgid "Generate new configuration file"
33msgstr "Luo uusi asetustiedosto"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:4
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. I can now generate you a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customisations you made with the old version."
44msgstr ""
45"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
46"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
47"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
48"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
49"vanhaan versioon itse tehdyt mukautukset menetetään."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
57"ssh directly in as root). It is the opinion of the maintainer that this is "
58"the correct default (see README.Debian for more details), but you can always "
59"edit sshd_config and set it to no if you wish."
60msgstr ""
61"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
62"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
63"tietävä \n"
64"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
65"mielestä \n"
66"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
67"tämän \n"
68"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"It is strongly recommended that you let me generate a new configuration file "
75"for you."
76msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid "Do you want to continue (and risk killing active ssh sessions)?"
82msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:23
87msgid ""
88"The version of /etc/init.d/ssh that you have installed, is likely to kill "
89"all running sshd instances. If you are doing this upgrade via an ssh "
90"session, that would be a Bad Thing(tm)."
91msgstr ""
92"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
93"kaikki \n"
94"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
95"yli, \n"
96"tämä on Huono Juttu(tm)."
97
98#. Type: boolean
99#. Description
100#: ../openssh-server.templates.master:23
101msgid ""
102"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
103"daemon line in the stop section of the file."
104msgstr ""
105"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
106"stop-osion start-stop-daemon -riville."
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates.master:33
111msgid "Warning: rsh-server is installed --- probably not a good idea"
112msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:33
117msgid ""
118"having rsh-server installed undermines the security that you were probably "
119"wanting to obtain by installing ssh. I'd advise you to remove that package."
120msgstr ""
121"Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n"
122"halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
140"tarjoaminen \n"
141"ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta salaamattomia \n"
142"käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon yli."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
159"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
160"avaintiedostoa, \n"
161"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
162
163#. Type: note
164#. Description
165#: ../openssh-server.templates.master:48
166msgid "You will need to generate a new host key."
167msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid "Disable challenge-response authentication?"
173msgstr "Poista käytöstä haaste-vaste -autentikointi"
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:58
178msgid ""
179"Password authentication appears to be disabled in your current OpenSSH "
180"server configuration. In order to prevent users from logging in using "
181"passwords (perhaps using only public key authentication instead) with recent "
182"versions of OpenSSH, you must disable challenge-response authentication, or "
183"else ensure that your PAM configuration does not allow Unix password file "
184"authentication."
185msgstr ""
186"Käytössä olevassa OpenSSH-konfiguraatiossa salasana-autentikointi\n"
187"näyttää olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa\n"
188"käyttäen (esim. salliaksesi kirjautumisen vain julkista avainta\n"
189"käyttäen), uusissa OpenSSH-versioissa haaste-vaste -autentikointi\n"
190"tulee poistaa käytöstä, tai muutoin varmistaa, että PAM-konfiguraatio\n"
191"ei salli Unix-salasanatiedostoon perustuvaa autentikointia."
192
193#. Type: boolean
194#. Description
195#: ../openssh-server.templates.master:58
196msgid ""
197"If you disable challenge-response authentication, then users will not be "
198"able to log in using passwords. If you leave it enabled (the default "
199"answer), then the 'PasswordAuthentication no' option will have no useful "
200"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
201msgstr ""
202"Jos poistat käytöstä haaste-vaste -pohjaisen autentikoinnin, käyttäjät\n"
203"eivät voi kirjautua salasanaa käyttäen. Jos jätät sen päälle (oletus),\n"
204"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n"
205"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh."
206
207#~ msgid "Do you want ssh-keysign to be installed SUID root?"
208#~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?"
209
210#~ msgid ""
211#~ "You have the option of installing the ssh-keysign helper with the SUID "
212#~ "bit set."
213#~ msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
214
215#~ msgid ""
216#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
217#~ "host-based authentication."
218#~ msgstr ""
219#~ "Jos SUID on päällä, voit käyttää SSH-protokollan version 2 "
220#~ "konekohtaista \n"
221#~ "todennusta."
222
223#~ msgid ""
224#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
225#~ "you can change your mind later by running: dpkg-reconfigure ssh"
226#~ msgstr ""
227#~ "Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se "
228#~ "aiheuttaa \n"
229#~ "ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh"
230#~ "\"."
231
232#~ msgid "Allow SSH protocol 2 only"
233#~ msgstr "Salli ainoastaan SSH-protokollan versio 2"
234
235#~ msgid ""
236#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
237#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
238#~ "things down on low end machines and might prevent older clients from "
239#~ "connecting (the ssh client shipped with \"potato\" is affected)."
240#~ msgstr ""
241#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
242#~ "huomattavasti \n"
243#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista "
244#~ "suositellaan, mutta \n"
245#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
246#~ "yhteyden \n"
247#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton"
248#~ "\":n \n"
249#~ "mukana toimitettua ssh-asiakasohjelmaa.)"
250
251#~ msgid ""
252#~ "Also please note that keys used for protocol 1 are different so you will "
253#~ "not be able to use them if you only allow protocol 2 connections."
254#~ msgstr ""
255#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, "
256#~ "joten \n"
257#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
258
259#~ msgid ""
260#~ "If you later change your mind about this setting, README.Debian has "
261#~ "instructions on what to do to your sshd_config file."
262#~ msgstr ""
263#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
264#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
265
266#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
268
269#~ msgid ""
270#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
271#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
272#~ "longer needed. They will still be read in order to maintain backwards "
273#~ "compatibility"
274#~ msgstr ""
275#~ "OpenSSH:n versio 3 ei enää käytä erillisiä tiedostoja ssh1- ja ssh2-"
276#~ "avaimille. \n"
277#~ "Tästä johtuen tiedostoja authorized_keys2 ja known_hosts2 ei enää "
278#~ "tarvita. \n"
279#~ "Tiedostot silti luetaan, jotta yhteensopivuus vanhempiin versioihin "
280#~ "säilyy."
281
282#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
283#~ msgstr ""
284#~ "HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
285#~ "oletusarvoisesti pois käytöstä."
286
287#~ msgid ""
288#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
289#~ "ForwardAgent set to ``off'' by default."
290#~ msgstr ""
291#~ "Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
292#~ "ForwardAgent on oletuksena arvo \"off\"."
293
294#~ msgid ""
295#~ "You can enable it for servers you trust, either in one of the "
296#~ "configuration files, or with the -X command line option."
297#~ msgstr ""
298#~ "Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
299#~ "komentorivillä käyttämällä -X -valitsinta."
300
301#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
302#~ msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
303
304#~ msgid "Do you want to run the sshd server?"
305#~ msgstr "Haluatko ajaa sshd-palvelinta?"
306
307#~ msgid "This package contains both the ssh client, and the sshd server."
308#~ msgstr "Tämä paketti sisältää ssh-asiakasohjelman ja sshd-palvelimen."
309
310#~ msgid ""
311#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
312#~ "via ssh."
313#~ msgstr ""
314#~ "Normaalisti sshd-palvelinta käytetään ssh-etäyhteyksien tarjoamiseen."
315
316#~ msgid ""
317#~ "If you are only interested in using the ssh client for outbound "
318#~ "connections on this machine, and don't want to log into it at all using "
319#~ "ssh, then you can disable sshd here."
320#~ msgstr ""
321#~ "Jos haluat ottaa ssh-yhteyksiä vain ulos tältä koneelta etkä halua "
322#~ "ottaa \n"
323#~ "tähän koneeseen ssh-yhteyksiä muualta, voit poistaa sshd:n käytöstä."
324
325#~ msgid "Environment options on keys have been deprecated"
326#~ msgstr "Avaimien ympäristövalitsimia ei enää käytetä"
327
328#~ msgid ""
329#~ "This version of OpenSSH disables the environment option for public keys "
330#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
331#~ "If you are using this option in an authorized_keys file, beware that the "
332#~ "keys in question will no longer work until the option is removed."
333#~ msgstr ""
334#~ "Tässä OpenSSH-versiossa julkisten avaimien ympäristövalitsin on poissa \n"
335#~ "käytöstä, jotta tietynlaisilta hyökkäyksiltä vältyttäisiin (esim. "
336#~ "LD_PRELOAD). \n"
337#~ "Jos käytät tätä valitsinta authorized_keys-tiedostossa, huomioi, että \n"
338#~ "nämä avaimet eivät toimi niin kauan kuin valitsinta ei poisteta."
339
340#~ msgid ""
341#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342#~ "sshd_config after the upgrade is complete, taking note of the warning in "
343#~ "the sshd_config(5) manual page."
344#~ msgstr ""
345#~ "Ottaaksesi tämän toiminnon uudelleen käyttöön, lisää tiedostoon \n"
346#~ "/etc/ssh/sshd_config rivi \"PermitUserEnvironment yes\" kun päivitys on "
347#~ "valmis. \n"
348#~ "Huomioi varoitus man-ohjesivuilla sshd_config(5)."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..63b52d8a8
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,283 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Faut-il créer un nouveau fichier de configuration ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
43"changé depuis la version contenue dans la distribution Debian « Potato », "
44"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
45"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
46"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
47"vous aviez faits avec la version précédente."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Veuillez noter que ce nouveau fichier de configuration positionnera la "
60"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
61"connaissant le mot de passe du superutilisateur peut se connecter en tant "
62"que tel sur la machine). Le responsable du paquet pense que c'est là un "
63"comportement par défaut normal (lisez README.Debian pour plus "
64"d'informations), mais vous pouvez toujours modifier le fichier sshd_config "
65"et changer cela."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"Il est fortement recommandé de créer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"La version de /etc/init.d/ssh que vous venez d'installer va "
92"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous "
93"êtes en train de faire cette mise à niveau à l'aide de SSH, ce serait "
94"regrettable."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:23
99msgid ""
100"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
101"daemon line in the stop section of the file."
102msgstr ""
103"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
104"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
105"fichier."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid "Warning: rsh-server is installed --- probably not a good idea"
111msgstr "Rsh-server installé : paquet déconseillé"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
121"probablement obtenir en installant SSH. Il est conseillé de supprimer ce "
122"paquet."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Telnetd installé : paquet déconseillé"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
140"nécessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
141"moins une chance que les sessions telnet soient chiffrées et que les mots de "
142"passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Nouvelle clé d'hôte nécessaire"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Un ancien fichier /etc/ssh/ssh_host_key, chiffré avec IDEA, est actuellement "
159"utilisé. OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-"
160"keygen de l'installation précédente (non libre) de SSH n'a pas été trouvé."
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid "You will need to generate a new host key."
166msgstr "Vous devez générer une nouvelle clé d'hôte."
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid "Disable challenge-response authentication?"
172msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:58
177msgid ""
178"Password authentication appears to be disabled in your current OpenSSH "
179"server configuration. In order to prevent users from logging in using "
180"passwords (perhaps using only public key authentication instead) with recent "
181"versions of OpenSSH, you must disable challenge-response authentication, or "
182"else ensure that your PAM configuration does not allow Unix password file "
183"authentication."
184msgstr ""
185"L'authentification par mots de passe semble être désactivée dans la "
186"configuration actuelle de votre serveur OpenSSH. Afin de vraiment empêcher "
187"les utilisateurs de se connecter avec un mot de passe (par exemple en "
188"n'autorisant que l'authentification par clé publique), vous devez aussi "
189"désactiver l'authentification par défi-réponse dans les versions récentes "
190"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
191"pas l'authentification avec le fichier de mots de passe."
192
193#. Type: boolean
194#. Description
195#: ../openssh-server.templates.master:58
196msgid ""
197"If you disable challenge-response authentication, then users will not be "
198"able to log in using passwords. If you leave it enabled (the default "
199"answer), then the 'PasswordAuthentication no' option will have no useful "
200"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
201msgstr ""
202"Si vous désactivez l'authentification par défi-réponse, alors les "
203"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
204"vous la laissez active (ce qui est le défaut), alors l'option "
205"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
206"configuration de PAM dans /etc/pam.d/ssh."
207
208#~ msgid "Do you want ssh-keysign to be installed SUID root?"
209#~ msgstr "Faut-il installer ssh-keysign avec le bit SETUID activé ?"
210
211#~ msgid ""
212#~ "You have the option of installing the ssh-keysign helper with the SUID "
213#~ "bit set."
214#~ msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activé."
215
216#~ msgid ""
217#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
218#~ "host-based authentication."
219#~ msgstr ""
220#~ "Si vous choisissez cette option, vous permettrez l'authentification basée "
221#~ "sur les hôtes, disponible dans la version 2 du protocole SSH."
222
223#~ msgid ""
224#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
225#~ "you can change your mind later by running: dpkg-reconfigure ssh"
226#~ msgstr ""
227#~ "Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si "
228#~ "cela vous pose des problèmes, vous pourrez revenir sur votre décision "
229#~ "avec « dpkg-reconfigure ssh »."
230
231#~ msgid "Allow SSH protocol 2 only"
232#~ msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?"
233
234#~ msgid ""
235#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
236#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
237#~ "things down on low end machines and might prevent older clients from "
238#~ "connecting (the ssh client shipped with \"potato\" is affected)."
239#~ msgstr ""
240#~ "Cette version d'OpenSSH gère la version 2 du protocole SSH, qui est bien "
241#~ "plus sûre. Désactiver la version 1 est recommandé, cependant cela peut "
242#~ "ralentir les machines peu puissantes et pourrait empêcher ceux qui "
243#~ "utilisent de vieilles versions de la partie cliente de se connecter (le "
244#~ "client ssh de la distribution Debian « Potato » en fait partie)."
245
246#~ msgid ""
247#~ "Also please note that keys used for protocol 1 are different so you will "
248#~ "not be able to use them if you only allow protocol 2 connections."
249#~ msgstr ""
250#~ "De plus, les clés utilisées par la version 1 du protocole sont "
251#~ "différentes et vous ne pourrez pas les utiliser si vous n'autorisez que "
252#~ "les connexions utilisant la version 2 du protocole."
253
254#~ msgid ""
255#~ "If you later change your mind about this setting, README.Debian has "
256#~ "instructions on what to do to your sshd_config file."
257#~ msgstr ""
258#~ "Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, "
259#~ "les instructions fournies dans le fichier README.Debian vous indiquent "
260#~ "comment modifier le fichier sshd_config."
261
262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
263#~ msgstr ""
264#~ "Suivi de session X11 et d'agent d'autorisation désactivés par défaut."
265
266#~ msgid ""
267#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
268#~ "ForwardAgent set to ``off'' by default."
269#~ msgstr ""
270#~ "Pour des raisons de sécurité, la version Debian de ssh positionne les "
271#~ "options ForwardX11 et ForwardAgent à « Off » par défaut."
272
273#~ msgid ""
274#~ "You can enable it for servers you trust, either in one of the "
275#~ "configuration files, or with the -X command line option."
276#~ msgstr ""
277#~ "Vous pouvez activer ces options pour les serveurs en qui vous avez "
278#~ "confiance, soit dans un des fichiers de configuration, soit avec l'option "
279#~ "-X de la ligne de commande."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr ""
283#~ "Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..26e1d760d
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,381 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Questa versione di OpenSSH contiene un file di configurazione "
43"significativamente modificato rispetto a quello distribuito in Debian "
44"\"Potato\", che sembra essere quello che si sta aggiornando. È ora possibile "
45"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
46"config) che funzionerà con la nuova versione del server, ma non conterrà "
47"nessuna delle personalizzazioni apportate nella precedente versione."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"N.B.: questo nuovo file di configurazione imposterà il valore di "
60"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
61"password dell'account root potrà collegarsi tramite ssh direttamente come "
62"root). È opinione del manutentore del pacchetto che questo sia il corretto "
63"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
64"desidera, è sempre possibile modificare il file sshd_config e impostare il "
65"valore a \"no\"."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"È fortemente raccomandata la generazione automatica di un nuovo file di "
75"configurazione."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:23
80msgid "Do you want to continue (and risk killing active ssh sessions)?"
81msgstr ""
82"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:23
87msgid ""
88"The version of /etc/init.d/ssh that you have installed, is likely to kill "
89"all running sshd instances. If you are doing this upgrade via an ssh "
90"session, that would be a Bad Thing(tm)."
91msgstr ""
92"La versione di /etc/init.d/ssh attualmente installata probabilmente "
93"terminerà tutte le istanze di sshd attive. Se si sta effettuando questo "
94"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
95"comportamento imprevedibile."
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates.master:23
100msgid ""
101"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
102"daemon line in the stop section of the file."
103msgstr ""
104"È possibile correggere ciò aggiungendo «--pidfile /var/run/sshd.pid» alla "
105"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid "Warning: rsh-server is installed --- probably not a good idea"
111msgstr ""
112"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:33
117msgid ""
118"having rsh-server installed undermines the security that you were probably "
119"wanting to obtain by installing ssh. I'd advise you to remove that package."
120msgstr ""
121"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
122"ottenere installando ssh. È consigliabile rimuovere il pacchetto."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr ""
129"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:40
134msgid ""
135"I'd advise you to either remove the telnetd package (if you don't actually "
136"need to offer telnet access) or install telnetd-ssl so that there is at "
137"least some chance that telnet sessions will not be sending unencrypted login/"
138"password and session information over the network."
139msgstr ""
140"È consigliabile rimuovere il pacchetto telnetd (se non è proprio necessario "
141"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
142"sia qualche possibilità che la sessione telnet invii sulla rete login/"
143"password e informazioni di sessione non criptate."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid "Warning: you must create a new host key"
149msgstr "Attenzione: è necessario creare una nuova chiave host"
150
151#. Type: note
152#. Description
153#: ../openssh-server.templates.master:48
154msgid ""
155"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
156"not handle this host key file, and I can't find the ssh-keygen utility from "
157"the old (non-free) SSH installation."
158msgstr ""
159"C'è una vecchio file /etc/ssh/ssh_host_key, che è criptato in modalità IDEA. "
160"OpenSSH non è in grado di gestire questo file di chiave host e non è "
161"presente il programma di utilità ssh-keygen dalla precedente installazione "
162"di SSH (non-free)."
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates.master:48
167msgid "You will need to generate a new host key."
168msgstr "Sarà necessario generare una nuova chiave host."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:58
173msgid "Disable challenge-response authentication?"
174msgstr ""
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates.master:58
179msgid ""
180"Password authentication appears to be disabled in your current OpenSSH "
181"server configuration. In order to prevent users from logging in using "
182"passwords (perhaps using only public key authentication instead) with recent "
183"versions of OpenSSH, you must disable challenge-response authentication, or "
184"else ensure that your PAM configuration does not allow Unix password file "
185"authentication."
186msgstr ""
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:58
191msgid ""
192"If you disable challenge-response authentication, then users will not be "
193"able to log in using passwords. If you leave it enabled (the default "
194"answer), then the 'PasswordAuthentication no' option will have no useful "
195"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
196msgstr ""
197
198#~ msgid "Do you want ssh-keysign to be installed SUID root?"
199#~ msgstr "Si desidera installare ssh-keysign come SUID-root?"
200
201#~ msgid ""
202#~ "You have the option of installing the ssh-keysign helper with the SUID "
203#~ "bit set."
204#~ msgstr ""
205#~ "Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
206#~ "impostato."
207
208#~ msgid ""
209#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
210#~ "host-based authentication."
211#~ msgstr ""
212#~ "Se si imposta ssh-keysign come SUID, sarà possibile usare "
213#~ "l'autenticazione basata su host del protocollo 2 di SSH."
214
215#~ msgid ""
216#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
217#~ "you can change your mind later by running: dpkg-reconfigure ssh"
218#~ msgstr ""
219#~ "Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
220#~ "sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure "
221#~ "ssh»"
222
223#~ msgid "Allow SSH protocol 2 only"
224#~ msgstr "Consentire solo il protocollo 2 di SSH"
225
226#~ msgid ""
227#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
228#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
229#~ "things down on low end machines and might prevent older clients from "
230#~ "connecting (the ssh client shipped with \"potato\" is affected)."
231#~ msgstr ""
232#~ "Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
233#~ "è molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia "
234#~ "ciò rallenterà le operazioni su macchine di basso livello e potrebbe "
235#~ "impedire ai client più vecchi di collegarsi (il client distribuito con "
236#~ "\"potato\" ne è un esempio)."
237
238#~ msgid ""
239#~ "Also please note that keys used for protocol 1 are different so you will "
240#~ "not be able to use them if you only allow protocol 2 connections."
241#~ msgstr ""
242#~ "Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per "
243#~ "cui non sarà possibile usarle se saranno abilitate solo le connessioni "
244#~ "con il protocollo 2."
245
246#~ msgid ""
247#~ "If you later change your mind about this setting, README.Debian has "
248#~ "instructions on what to do to your sshd_config file."
249#~ msgstr ""
250#~ "Se successivamente si cambierà idea su questa impostazione, nel file "
251#~ "README.Debian sono presenti istruzioni sulle modifiche da fare nel file "
252#~ "sshd_config."
253
254#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
255#~ msgstr ""
256#~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come "
257#~ "impostazione predefinita."
258
259#~ msgid ""
260#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
261#~ "ForwardAgent set to ``off'' by default."
262#~ msgstr ""
263#~ "Per questioni di sicurezza, la versione Debian di ssh contiene "
264#~ "\"ForwardX11\" e \"ForwardAgent\" impostati a \"off\" come impostazione "
265#~ "predefinita."
266
267#~ msgid ""
268#~ "You can enable it for servers you trust, either in one of the "
269#~ "configuration files, or with the -X command line option."
270#~ msgstr ""
271#~ "È possibile abilitarlo per i server di cui si è sicuri, sia in uno dei "
272#~ "file di configurazione, sia tramite l'opzione -X della rigaa di comando."
273
274#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
275#~ msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
276
277#~ msgid "ssh2 keys merged in configuration files"
278#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
279
280#~ msgid ""
281#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
282#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
283#~ "longer needed. They will still be read in order to maintain backwards "
284#~ "compatibility"
285#~ msgstr ""
286#~ "Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
287#~ "ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono "
288#~ "più necessari. Essi verranno comunque letti al fine di mantenere la "
289#~ "compatibilità all'indietro."
290
291#~ msgid "Do you want to run the sshd server?"
292#~ msgstr "Si desidera avviare il server sshd?"
293
294#~ msgid "This package contains both the ssh client, and the sshd server."
295#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
296
297#~ msgid ""
298#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
299#~ "via ssh."
300#~ msgstr ""
301#~ "Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
302#~ "connessioni remote attraverso ssh."
303
304#~ msgid ""
305#~ "If you are only interested in using the ssh client for outbound "
306#~ "connections on this machine, and don't want to log into it at all using "
307#~ "ssh, then you can disable sshd here."
308#~ msgstr ""
309#~ "Se si è unicamente interessati all'uso del client ssh per connessioni in "
310#~ "uscita da questo computer e non si vuole che ci si possa collegare usando "
311#~ "ssh, sshd può essere disabilitato."
312
313#~ msgid "Environment options on keys have been deprecated"
314#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
315
316#~ msgid ""
317#~ "This version of OpenSSH disables the environment option for public keys "
318#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
319#~ "If you are using this option in an authorized_keys file, beware that the "
320#~ "keys in question will no longer work until the option is removed."
321#~ msgstr ""
322#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
323#~ "pubbliche, come impostazione predefinita, al fine di evitare certi "
324#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un "
325#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in "
326#~ "questione non funzioneranno più finché l'opzione sarà rimossa."
327
328#~ msgid ""
329#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
330#~ "sshd_config after the upgrade is complete, taking note of the warning in "
331#~ "the sshd_config(5) manual page."
332#~ msgstr ""
333#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" "
334#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
335#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)."
336
337#~ msgid "Privilege separation"
338#~ msgstr "Separazione dei privilegi"
339
340#~ msgid ""
341#~ "Privilege separation is turned on by default, so if you decide you want "
342#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
343#~ "sshd_config."
344#~ msgstr ""
345#~ "La separazione dei privilegi è abilitata in modo predefinito quindi, se "
346#~ "si decide di disabilitarla, è necessario aggiungere "
347#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "Abilita la separazione dei privilegi"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
358#~ "dei privilegi. Ciò riduce significativamente la quantità di codice "
359#~ "eseguito come root, riducendo così l'impatto di eventuali falle di "
360#~ "sicurezza in sshd."
361
362#~ msgid ""
363#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
364#~ "session modules that need to run as root (pam_mkhomedir, for example) "
365#~ "will fail, and PAM keyboard-interactive authentication won't work."
366#~ msgstr ""
367#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
368#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
369#~ "root (ad esempio, pam_mkhomedir) fallirà e l'autenticazione interattiva "
370#~ "da tastiera di PAM non funzionerà."
371
372#~ msgid ""
373#~ "Since you've opted to have me generate an sshd_config file for you, you "
374#~ "can choose whether or not to have privilege separation turned on or not. "
375#~ "Unless you know you need to use PAM features that won't work with this "
376#~ "option, you should enable it."
377#~ msgstr ""
378#~ "Poiché si è scelto di generare automaticamente un file sshd_config, è "
379#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
380#~ "meno che si sappia che sarà necessario usare le caratteristiche di PAM "
381#~ "che non funzioneranno con questa opzione, è consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..c8a93918e
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,370 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢"
43"¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ÀßÄê¥Õ¥¡¥¤¥ë¤¬"
44"ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç»È¤¦¤³¤È¤¬¤Ç¤­¤ë¿·¤·¤¤"
45"ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡"
46"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ"
47"¤»¤ó¡£"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹ (¤Ä¤Þ¤ê¡¢"
60"root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤­¤Þ¤¹)¡£¤³¤ì¤Ç¤è¤¤¡¢"
61"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó"
62"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤ò¤¹¤Ù¤ÆÄä»ß¤µ"
87"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿"
88"¤Ç¤¹¡£"
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
98"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr ""
105"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È»×¤Ã¤Æ¤¤"
115"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
116"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates.master:40
121msgid "Warning: telnetd is installed --- probably not a good idea"
122msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid ""
128"I'd advise you to either remove the telnetd package (if you don't actually "
129"need to offer telnet access) or install telnetd-ssl so that there is at "
130"least some chance that telnet sessions will not be sending unencrypted login/"
131"password and session information over the network."
132msgstr ""
133"(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸"
134"¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯"
135"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
136"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
137
138#. Type: note
139#. Description
140#: ../openssh-server.templates.master:48
141msgid "Warning: you must create a new host key"
142msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid ""
148"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
149"not handle this host key file, and I can't find the ssh-keygen utility from "
150"the old (non-free) SSH installation."
151msgstr ""
152"IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥­¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³"
153"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
154"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
155
156#. Type: note
157#. Description
158#: ../openssh-server.templates.master:48
159msgid "You will need to generate a new host key."
160msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:58
165msgid "Disable challenge-response authentication?"
166msgstr "¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤·¤Þ¤¹¤«?"
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid ""
172"Password authentication appears to be disabled in your current OpenSSH "
173"server configuration. In order to prevent users from logging in using "
174"passwords (perhaps using only public key authentication instead) with recent "
175"versions of OpenSSH, you must disable challenge-response authentication, or "
176"else ensure that your PAM configuration does not allow Unix password file "
177"authentication."
178msgstr ""
179"¸½ºß¤Î OpenSSH ¥µ¡¼¥Ð¤ÎÀßÄê¤Ç¤Ï¥Ñ¥¹¥ï¡¼¥Éǧ¾Ú¤¬Ìµ¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£"
180"OpenSSH ¤ÎºÇ¶á¤Î¥Ð¡¼¥¸¥ç¥ó¤Ç¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥æ¡¼¥¶¤¬¥í¥°¥¤¥ó¤¹¤ë¤Î¤òËɤ° "
181"(¿ʬ¸ø³«¸°Ç§¾Ú¤À¤±¤òÂå¤ï¤ê¤Ë»È¤¦) ¤¿¤á¤Ë¤Ï¡¢¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú"
182"¤Ë¤¹¤ë¤«¡¢PAM ÀßÄê¤Ç Unix ¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ëǧ¾Ú¤òÀäÂФ˵ö²Ä¤·¤Ê¤¤¤è¤¦¤Ë¤¹¤ë"
183"ɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
184
185#. Type: boolean
186#. Description
187#: ../openssh-server.templates.master:58
188msgid ""
189"If you disable challenge-response authentication, then users will not be "
190"able to log in using passwords. If you leave it enabled (the default "
191"answer), then the 'PasswordAuthentication no' option will have no useful "
192"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
193msgstr ""
194"¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤¹¤ë¾ì¹ç¡¢¥æ¡¼¥¶¤Ï¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó"
195"¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£Í­¸ú (¥Ç¥Õ¥©¥ë¥È) ¤Î¤Þ¤Þ¤Ë¤·¤Æ¤ª¤¯¤È¡¢/etc/pam.d/ssh ¤Ë¤¢"
196"¤ë PAM ÀßÄê¤òÄ´Àᤷ¤Ê¤¤¸Â¤ê¡¢'PasswordAuthentication no' ¥ª¥×¥·¥ç¥ó¤Ï¸ú²Ì¤ò»ý"
197"¤¿¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
198
199#~ msgid "Do you want ssh-keysign to be installed SUID root?"
200#~ msgstr "ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
201
202#~ msgid ""
203#~ "You have the option of installing the ssh-keysign helper with the SUID "
204#~ "bit set."
205#~ msgstr ""
206#~ "ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«"
207#~ "¤òÁª¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
208
209#~ msgid ""
210#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
211#~ "host-based authentication."
212#~ msgstr ""
213#~ "ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú"
214#~ "¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
215
216#~ msgid ""
217#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
218#~ "you can change your mind later by running: dpkg-reconfigure ssh"
219#~ msgstr ""
220#~ "¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³"
221#~ "¤ì¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
222
223#~ msgid "Allow SSH protocol 2 only"
224#~ msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
225
226#~ msgid ""
227#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
228#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
229#~ "things down on low end machines and might prevent older clients from "
230#~ "connecting (the ssh client shipped with \"potato\" is affected)."
231#~ msgstr ""
232#~ "OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò"
233#~ "¥µ¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ¥·¥ó¤Ç¤ÏÆ°"
234#~ "ºî¤¬ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato"
235#~ "\" ¤Î ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
236
237#~ msgid ""
238#~ "Also please note that keys used for protocol 1 are different so you will "
239#~ "not be able to use them if you only allow protocol 2 connections."
240#~ msgstr ""
241#~ "¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç"
242#~ "¤Ï¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
243
244#~ msgid ""
245#~ "If you later change your mind about this setting, README.Debian has "
246#~ "instructions on what to do to your sshd_config file."
247#~ msgstr ""
248#~ "¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î"
249#~ "¤è¤¦¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
250
251#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
252#~ msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
253
254#~ msgid ""
255#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
256#~ "ForwardAgent set to ``off'' by default."
257#~ msgstr ""
258#~ "¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï"
259#~ "¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
260
261#~ msgid ""
262#~ "You can enable it for servers you trust, either in one of the "
263#~ "configuration files, or with the -X command line option."
264#~ msgstr ""
265#~ "ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢"
266#~ "¿®ÍѤǤ­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
267
268#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
269#~ msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
270
271#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
273
274#~ msgid ""
275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
277#~ "longer needed. They will still be read in order to maintain backwards "
278#~ "compatibility"
279#~ msgstr ""
280#~ "OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥­¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤¤Þ¤»"
281#~ "¤ó¡£¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍ×"
282#~ "¤È¤Ê¤ê¤Þ¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£"
283
284#~ msgid "Do you want to run the sshd server?"
285#~ msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
286
287#~ msgid "This package contains both the ssh client, and the sshd server."
288#~ msgstr ""
289#~ "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
290
291#~ msgid ""
292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
293#~ "via ssh."
294#~ msgstr ""
295#~ "Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Ä"
296#~ "ǽ¤Ë¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
297
298#~ msgid ""
299#~ "If you are only interested in using the ssh client for outbound "
300#~ "connections on this machine, and don't want to log into it at all using "
301#~ "ssh, then you can disable sshd here."
302#~ msgstr ""
303#~ "¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç¡¢¤³"
304#~ "¤Î¥Þ¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê"
305#~ "¤¤¤Ç¤ª¤­¤Þ¤¹¡£"
306
307#~ msgid "Environment options on keys have been deprecated"
308#~ msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
309
310#~ msgid ""
311#~ "This version of OpenSSH disables the environment option for public keys "
312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
313#~ "If you are using this option in an authorized_keys file, beware that the "
314#~ "keys in question will no longer work until the option is removed."
315#~ msgstr ""
316#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç̵¸ú¤ËÀßÄê"
317#~ "¤·¤Æ¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£¤â¤· authorized_keys "
318#~ "¥Õ¥¡¥¤¥ë¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê"
319#~ "¤Ï¤½¤Î¸°¤ÏÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
320
321#~ msgid ""
322#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
323#~ "sshd_config after the upgrade is complete, taking note of the warning in "
324#~ "the sshd_config(5) manual page."
325#~ msgstr ""
326#~ "¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤ÓÍ­¸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢sshd_config"
327#~ "(5) ¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë"
328#~ "¡ÖPermitUserEnvironment yes¡×¤ÈÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£"
329
330#~ msgid "Privilege separation"
331#~ msgstr "Æø¢¤ÎʬΥ"
332
333#~ msgid ""
334#~ "Privilege separation is turned on by default, so if you decide you want "
335#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
336#~ "sshd_config."
337#~ msgstr ""
338#~ "Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/"
339#~ "sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£"
340
341#~ msgid "Enable Privilege separation"
342#~ msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
343
344#~ msgid ""
345#~ "This version of OpenSSH contains the new privilege separation option. "
346#~ "This significantly reduces the quantity of code that runs as root, and "
347#~ "therefore reduces the impact of security holes in sshd."
348#~ msgstr ""
349#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë"
350#~ "¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»"
351#~ "¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
352
353#~ msgid ""
354#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
355#~ "session modules that need to run as root (pam_mkhomedir, for example) "
356#~ "will fail, and PAM keyboard-interactive authentication won't work."
357#~ msgstr ""
358#~ "»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°­±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë¤¹¤Ù¤Æ"
359#~ "¤Î PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
360#~ "¤Þ¤¿¡¢PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
361
362#~ msgid ""
363#~ "Since you've opted to have me generate an sshd_config file for you, you "
364#~ "can choose whether or not to have privilege separation turned on or not. "
365#~ "Unless you know you need to use PAM features that won't work with this "
366#~ "option, you should enable it."
367#~ msgstr ""
368#~ "sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹"
369#~ "¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê"
370#~ "³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..0c467e061
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,282 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
43"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
44"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
45"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
46"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
47"niet overnemen."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
60"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
61"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
62"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
63"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
64"op 'no' zetten."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
74"u te laten genereren."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:23
85msgid ""
86"The version of /etc/init.d/ssh that you have installed, is likely to kill "
87"all running sshd instances. If you are doing this upgrade via an ssh "
88"session, that would be a Bad Thing(tm)."
89msgstr ""
90"De /etc/init.d/ssh versie die u geïnstalleerd hebt schiet waarschijnlijk "
91"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
92"opwaardering via een ssh-sessie doet."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:23
97msgid ""
98"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
99"daemon line in the stop section of the file."
100msgstr ""
101"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
102"de start-stop-daemon regel in de stop-sectie van het bestand."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:33
107msgid "Warning: rsh-server is installed --- probably not a good idea"
108msgstr ""
109"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
110"idee"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:33
115msgid ""
116"having rsh-server installed undermines the security that you were probably "
117"wanting to obtain by installing ssh. I'd advise you to remove that package."
118msgstr ""
119"rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u, "
120"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
121"raden u aan om dat pakket te verwijderen."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid "Warning: telnetd is installed --- probably not a good idea"
127msgstr ""
128"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
129"idee"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:40
134msgid ""
135"I'd advise you to either remove the telnetd package (if you don't actually "
136"need to offer telnet access) or install telnetd-ssl so that there is at "
137"least some chance that telnet sessions will not be sending unencrypted login/"
138"password and session information over the network."
139msgstr ""
140"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
141"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
142"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
143"wachtwoord en sessie informatie over het netwerk versturen."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid "Warning: you must create a new host key"
149msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
150
151#. Type: note
152#. Description
153#: ../openssh-server.templates.master:48
154msgid ""
155"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
156"not handle this host key file, and I can't find the ssh-keygen utility from "
157"the old (non-free) SSH installation."
158msgstr ""
159"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
160"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
161"de oude (niet-vrije) SSH installatie niet vinden."
162
163#. Type: note
164#. Description
165#: ../openssh-server.templates.master:48
166msgid "You will need to generate a new host key."
167msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid "Disable challenge-response authentication?"
173msgstr "Challenge-response-authenticatie deactiveren?"
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:58
178msgid ""
179"Password authentication appears to be disabled in your current OpenSSH "
180"server configuration. In order to prevent users from logging in using "
181"passwords (perhaps using only public key authentication instead) with recent "
182"versions of OpenSSH, you must disable challenge-response authentication, or "
183"else ensure that your PAM configuration does not allow Unix password file "
184"authentication."
185msgstr ""
186"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-"
187"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van "
188"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
189"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-"
190"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
191"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
192"toe laat."
193
194#. Type: boolean
195#. Description
196#: ../openssh-server.templates.master:58
197msgid ""
198"If you disable challenge-response authentication, then users will not be "
199"able to log in using passwords. If you leave it enabled (the default "
200"answer), then the 'PasswordAuthentication no' option will have no useful "
201"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
202msgstr ""
203"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
204"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
205"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
206"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
207
208#~ msgid "Do you want ssh-keysign to be installed SUID root?"
209#~ msgstr "Wilt u ssh-keysign met SUID root installeren?"
210
211#~ msgid ""
212#~ "You have the option of installing the ssh-keysign helper with the SUID "
213#~ "bit set."
214#~ msgstr ""
215#~ "U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren "
216#~ "met de SUID-bit aan."
217
218#~ msgid ""
219#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
220#~ "host-based authentication."
221#~ msgstr ""
222#~ "Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid "
223#~ "om de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
224#~ "gebruiken."
225
226#~ msgid ""
227#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
228#~ "you can change your mind later by running: dpkg-reconfigure ssh"
229#~ msgstr ""
230#~ "Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
231#~ "veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-"
232#~ "reconfigure ssh\" uit te voeren"
233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Laat enkel versie 2 van het SSH-protocol toe."
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
244#~ "protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
245#~ "dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
246#~ "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
247
248#~ msgid ""
249#~ "Also please note that keys used for protocol 1 are different so you will "
250#~ "not be able to use them if you only allow protocol 2 connections."
251#~ msgstr ""
252#~ "Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
253#~ "verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
254#~ "protocolversie 2 verbindingen toelaat."
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "Instructies over wat te veranderen in sshd_config om deze instelling "
261#~ "later nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
262
263#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
264#~ msgstr ""
265#~ "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
266
267#~ msgid ""
268#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
269#~ "ForwardAgent set to ``off'' by default."
270#~ msgstr ""
271#~ "Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
272#~ "ForwardAgent standaard uitgeschakeld."
273
274#~ msgid ""
275#~ "You can enable it for servers you trust, either in one of the "
276#~ "configuration files, or with the -X command line option."
277#~ msgstr ""
278#~ "U kunt dit, voor vertrouwde servers, inschakelen in de "
279#~ "configuratiebestanden, of met de -X commandoregeloptie."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..a422e51a2
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,385 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Wygeneruj nowy plik konfiguracyjny"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
43"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
44"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
45"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
46"przez ciebie w starej wersji zmian."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
59"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
60"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
61"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
62"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
63"zgadzasz."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:23
77msgid "Do you want to continue (and risk killing active ssh sessions)?"
78msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ przerwaniem aktywnych sesji ssh) ?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:23
83msgid ""
84"The version of /etc/init.d/ssh that you have installed, is likely to kill "
85"all running sshd instances. If you are doing this upgrade via an ssh "
86"session, that would be a Bad Thing(tm)."
87msgstr ""
88"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
89"obecnie kopie sshd. Je¶li wykonujesz t± aktualizacjê przez ssh, to by³aby "
90"Z³a Rzecz(tm)."
91
92#. Type: boolean
93#. Description
94#: ../openssh-server.templates.master:23
95msgid ""
96"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
97"daemon line in the stop section of the file."
98msgstr ""
99"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
100"stop-daemon w sekcji stop tego pliku."
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid "Warning: rsh-server is installed --- probably not a good idea"
106msgstr ""
107"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
117"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
118"pakiet."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid "Warning: telnetd is installed --- probably not a good idea"
124msgstr ""
125"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
126
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:40
130msgid ""
131"I'd advise you to either remove the telnetd package (if you don't actually "
132"need to offer telnet access) or install telnetd-ssl so that there is at "
133"least some chance that telnet sessions will not be sending unencrypted login/"
134"password and session information over the network."
135msgstr ""
136"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
137"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
138"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
139"danych sesji przez sieæ."
140
141#. Type: note
142#. Description
143#: ../openssh-server.templates.master:48
144msgid "Warning: you must create a new host key"
145msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:48
150msgid ""
151"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
152"not handle this host key file, and I can't find the ssh-keygen utility from "
153"the old (non-free) SSH installation."
154msgstr ""
155"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
156"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
157"polecenia ssh-keygen ze starego SSH (non-free)."
158
159#. Type: note
160#. Description
161#: ../openssh-server.templates.master:48
162msgid "You will need to generate a new host key."
163msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:58
168msgid "Disable challenge-response authentication?"
169msgstr ""
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:58
174msgid ""
175"Password authentication appears to be disabled in your current OpenSSH "
176"server configuration. In order to prevent users from logging in using "
177"passwords (perhaps using only public key authentication instead) with recent "
178"versions of OpenSSH, you must disable challenge-response authentication, or "
179"else ensure that your PAM configuration does not allow Unix password file "
180"authentication."
181msgstr ""
182
183#. Type: boolean
184#. Description
185#: ../openssh-server.templates.master:58
186msgid ""
187"If you disable challenge-response authentication, then users will not be "
188"able to log in using passwords. If you leave it enabled (the default "
189"answer), then the 'PasswordAuthentication no' option will have no useful "
190"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
191msgstr ""
192
193#~ msgid "Do you want ssh-keysign to be installed SUID root?"
194#~ msgstr "Czy chcesz aby ssh-keysign by³ zainstalowany jako SUID root?"
195
196#~ msgid ""
197#~ "You have the option of installing the ssh-keysign helper with the SUID "
198#~ "bit set."
199#~ msgstr ""
200#~ "Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z "
201#~ "w³±czonym bitem SETUID."
202
203#~ msgid ""
204#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
205#~ "host-based authentication."
206#~ msgstr ""
207#~ "Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na "
208#~ "hostach autoryzacji drugiej wersji protoko³u SSH."
209
210#~ msgid ""
211#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
212#~ "you can change your mind later by running: dpkg-reconfigure ssh"
213#~ msgstr ""
214#~ "Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
215#~ "problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: "
216#~ "dpkg-reconfigure ssh"
217
218#~ msgid "Allow SSH protocol 2 only"
219#~ msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
220
221#~ msgid ""
222#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
223#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
224#~ "things down on low end machines and might prevent older clients from "
225#~ "connecting (the ssh client shipped with \"potato\" is affected)."
226#~ msgstr ""
227#~ "Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
228#~ "bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
229#~ "dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
230#~ "wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
231
232#~ msgid ""
233#~ "Also please note that keys used for protocol 1 are different so you will "
234#~ "not be able to use them if you only allow protocol 2 connections."
235#~ msgstr ""
236#~ "Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc "
237#~ "nie bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z "
238#~ "wersji 2 protoko³u."
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
245#~ "zmieniæ w sshd_config znajduj± siê w README.Debian."
246
247#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
248#~ msgstr ""
249#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie "
250#~ "wy³±czone."
251
252#~ msgid ""
253#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
254#~ "ForwardAgent set to ``off'' by default."
255#~ msgstr ""
256#~ "Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i "
257#~ "ForwardAgent ustawione domy¶lnie na 'off'."
258
259#~ msgid ""
260#~ "You can enable it for servers you trust, either in one of the "
261#~ "configuration files, or with the -X command line option."
262#~ msgstr ""
263#~ "Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym "
264#~ "lub przy pomocy opcji -X z linii komend."
265
266#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
267#~ msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
268
269#~ msgid "ssh2 keys merged in configuration files"
270#~ msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
271
272#~ msgid ""
273#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
274#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
275#~ "longer needed. They will still be read in order to maintain backwards "
276#~ "compatibility"
277#~ msgstr ""
278#~ "Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy "
279#~ "ssh1 i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± "
280#~ "ju¿ potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± "
281#~ "kompatybilno¶æ."
282
283#~ msgid "Do you want to run the sshd server?"
284#~ msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
285
286#~ msgid "This package contains both the ssh client, and the sshd server."
287#~ msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
288
289#~ msgid ""
290#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
291#~ "via ssh."
292#~ msgstr ""
293#~ "Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby "
294#~ "umo¿liwiæ zdalny dostêp przez ssh."
295
296#~ msgid ""
297#~ "If you are only interested in using the ssh client for outbound "
298#~ "connections on this machine, and don't want to log into it at all using "
299#~ "ssh, then you can disable sshd here."
300#~ msgstr ""
301#~ "Je¶li jeste¶ zainteresowany u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
302#~ "wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy "
303#~ "ssh, to mo¿esz teraz wy³±czyæ serwer sshd."
304
305#~ msgid "Environment options on keys have been deprecated"
306#~ msgstr "Odradzamy stosowanie ustawieñ ¶rodowiskowych dla kluczy."
307
308#~ msgid ""
309#~ "This version of OpenSSH disables the environment option for public keys "
310#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
311#~ "If you are using this option in an authorized_keys file, beware that the "
312#~ "keys in question will no longer work until the option is removed."
313#~ msgstr ""
314#~ "Ta wersja OpenSSH ma wy³±czon± opcjê wykorzystywania ustawieñ "
315#~ "¶rodowiskowych dla kluczy publicznych. Mo¿na dziêki temu unikn±æ pewnych "
316#~ "ataków (jak np.: LD_PRELOAD). Je¿eli u¿ywasz tej opcji w pliku "
317#~ "authorized_keys, to zawarte w nim klucze nie bêd± dzia³aæ dopóki ta opcja "
318#~ "nie zostanie usuniêta."
319
320#~ msgid ""
321#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
322#~ "sshd_config after the upgrade is complete, taking note of the warning in "
323#~ "the sshd_config(5) manual page."
324#~ msgstr ""
325#~ "Aby ponownie w³±czyæ tê opcjê, nale¿y dodaæ wpis \"PermitUserEnvironment "
326#~ "yes\" do pliku /etc/ssh/sshd_config po ukoñczeniu aktualizacji. Przy "
327#~ "zmianie konfiguracji nale¿y zapoznaæ siê z informacjami zawartymi na "
328#~ "stronie podrêcznika systemowego sshd_config(5)."
329
330#~ msgid "Privilege separation"
331#~ msgstr "Separacja uprawnieñ"
332
333#~ msgid ""
334#~ "Privilege separation is turned on by default, so if you decide you want "
335#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
336#~ "sshd_config."
337#~ msgstr ""
338#~ "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê "
339#~ "j± wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
340#~ "sshd_config."
341
342#~ msgid "Enable Privilege separation"
343#~ msgstr "W³±czenie separacji uprawnieñ"
344
345#~ msgid ""
346#~ "This version of OpenSSH contains the new privilege separation option. "
347#~ "This significantly reduces the quantity of code that runs as root, and "
348#~ "therefore reduces the impact of security holes in sshd."
349#~ msgstr ""
350#~ "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co "
351#~ "zmniejsza ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym "
352#~ "idzie redukuje efekty luk bezpieczeñstwa w sshd."
353
354#~ msgid ""
355#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
356#~ "session modules that need to run as root (pam_mkhomedir, for example) "
357#~ "will fail, and PAM keyboard-interactive authentication won't work."
358#~ msgstr ""
359#~ "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
360#~ "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
361#~ "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z "
362#~ "klawiatury (keyboard-interactive authentication)."
363
364#, fuzzy
365#~ msgid ""
366#~ "Since you've opted to have me generate an sshd_config file for you, you "
367#~ "can choose whether or not to have privilege separation turned on or not. "
368#~ "Unless you know you need to use PAM features that won't work with this "
369#~ "option, you should enable it."
370#~ msgstr ""
371#~ "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
372#~ "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li "
373#~ "nie u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* "
374#~ "odpowiedzieæ tutaj 'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz "
375#~ "korzystaæ z mo¿liwo¶ci PAMa, które nie bêd± dzia³a³y z t± opcj±, "
376#~ "powiniene¶ odpowiedzieæ tutaj 'tak'."
377
378#~ msgid ""
379#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
380#~ "separation will not work at all, and your sshd will fail to start unless "
381#~ "you explicitly turn privilege separation off."
382#~ msgstr ""
383#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
384#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
385#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..7c0a39fe8
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configuração"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
43"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
44"versão do Debian da qual você parece estar atualizando. Esse assistente de "
45"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
46"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
47"não irá conter nenhuma personalização que você possa ter feito na versão "
48"anterior."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:4
53msgid ""
54"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
56"ssh directly in as root). It is the opinion of the maintainer that this is "
57"the correct default (see README.Debian for more details), but you can always "
58"edit sshd_config and set it to no if you wish."
59msgstr ""
60"Por favor note que este novo arquivo de configuração irá definir o valor da "
61"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
62"que conheça a senha de root poderá conectar via ssh diretamente como root no "
63"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
64"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
65"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
66"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
67"concorde com o mantenedor do OpenSSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr ""
76"É fortemente recomendado que você permita que o novo arquivo de configuração "
77"será gerado automaticamente para você."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:23
82msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"The version of /etc/init.d/ssh that you have installed, is likely to kill "
90"all running sshd instances. If you are doing this upgrade via an ssh "
91"session, that would be a Bad Thing(tm)."
92msgstr ""
93"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
94"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
95"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates.master:23
100msgid ""
101"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
102"daemon line in the stop section of the file."
103msgstr ""
104"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
105"start-stop-daemon na seção stop deste arquivo."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid "Warning: rsh-server is installed --- probably not a good idea"
111msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
112
113#. Type: note
114#. Description
115#: ../openssh-server.templates.master:33
116msgid ""
117"having rsh-server installed undermines the security that you were probably "
118"wanting to obtain by installing ssh. I'd advise you to remove that package."
119msgstr ""
120"Possuir o rsh-server instalado minará a segurança que você estava "
121"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
122"remover este pacote."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:40
127msgid "Warning: telnetd is installed --- probably not a good idea"
128msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:40
133msgid ""
134"I'd advise you to either remove the telnetd package (if you don't actually "
135"need to offer telnet access) or install telnetd-ssl so that there is at "
136"least some chance that telnet sessions will not be sending unencrypted login/"
137"password and session information over the network."
138msgstr ""
139"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
140"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
141"menos uma chance das sessões telnet não enviarem login/senha não "
142"criptografadas e informações de sessão através da rede."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:48
147msgid "Warning: you must create a new host key"
148msgstr "Aviso: você deve criar uma nova host key"
149
150#. Type: note
151#. Description
152#: ../openssh-server.templates.master:48
153msgid ""
154"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
155"not handle this host key file, and I can't find the ssh-keygen utility from "
156"the old (non-free) SSH installation."
157msgstr ""
158"Existe uma antiga /etc/ssh/ssh_host_key, a qual é criptografada usando IDEA. "
159"O OpenSSH não pode gerenciar este arquivo host key e eu não consigo "
160"encontrar o utilitário ssh-keygen da antiga (non-free) instalação SSH."
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid "You will need to generate a new host key."
166msgstr "Você precisará gerar uma nova host key."
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:58
171msgid "Disable challenge-response authentication?"
172msgstr "Desabilitar autenticação desafio-resposta ?"
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:58
177msgid ""
178"Password authentication appears to be disabled in your current OpenSSH "
179"server configuration. In order to prevent users from logging in using "
180"passwords (perhaps using only public key authentication instead) with recent "
181"versions of OpenSSH, you must disable challenge-response authentication, or "
182"else ensure that your PAM configuration does not allow Unix password file "
183"authentication."
184msgstr ""
185"A autenticação através de senha parece estar desabilitada em sua "
186"configuração atual do servidor OpenSSH. Para que seja possível evitar que "
187"usuários se autentiquem usando senhas (talvez usando somente autenticação "
188"através de chaves públicas) em versões recentes do OpenSSH você deve "
189"desabilitar a autenticação desafio-resposta ou então se certificar que sua "
190"configuração PAM não permita autenticação através de arquivos de senhas Unix."
191
192#. Type: boolean
193#. Description
194#: ../openssh-server.templates.master:58
195msgid ""
196"If you disable challenge-response authentication, then users will not be "
197"able to log in using passwords. If you leave it enabled (the default "
198"answer), then the 'PasswordAuthentication no' option will have no useful "
199"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
200msgstr ""
201"Caso você desabilite a autenticação desafio-resposta, os usuários não "
202"poderão se autenticar usando suas senhas. Caso você mantenha esse tipo de "
203"autenticação habilitada (a resposta padrão), a opção 'PasswordAuthentication "
204"no' não terá efeito útil a menos que você também ajuste sua configuração PAM "
205"em /etc/pam.d/ssh."
206
207#~ msgid "Do you want ssh-keysign to be installed SUID root?"
208#~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?"
209
210#~ msgid ""
211#~ "You have the option of installing the ssh-keysign helper with the SUID "
212#~ "bit set."
213#~ msgstr ""
214#~ "Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
215#~ "definido."
216
217#~ msgid ""
218#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
219#~ "host-based authentication."
220#~ msgstr ""
221#~ "Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz "
222#~ "de usar a autenticação baseada em host do protocolo SSH 2."
223
224#~ msgid ""
225#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
226#~ "you can change your mind later by running: dpkg-reconfigure ssh"
227#~ msgstr ""
228#~ "Caso esteja em dúvida, é sugerido que você instale com o bit SUID "
229#~ "ativado. Caso isso cause problemas e você mude de idéia posteriormente "
230#~ "execute o comando : dpkg-reconfigure ssh"
231
232#~ msgid "Allow SSH protocol 2 only"
233#~ msgstr "Permitir somente protocolo SSH versão 2"
234
235#~ msgid ""
236#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
237#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
238#~ "things down on low end machines and might prevent older clients from "
239#~ "connecting (the ssh client shipped with \"potato\" is affected)."
240#~ msgstr ""
241#~ "Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é "
242#~ "muito mais segura que a versão anterior. É recomendado desabilitar o "
243#~ "suporte ao protocolo ssh versão 1, porém isto fará com que conexões "
244#~ "fiquem mais lentas em máquinas mais antigas e pode impedir que clientes "
245#~ "antigos consigam se conectar (o cliente ssh fornecido com a versão do "
246#~ "Debian 2.2 \"potato\" é afetada.)"
247
248#~ msgid ""
249#~ "Also please note that keys used for protocol 1 are different so you will "
250#~ "not be able to use them if you only allow protocol 2 connections."
251#~ msgstr ""
252#~ "Por favor note também que as chaves usadas para o protocolo 1 são "
253#~ "diferentes portanto você não poderá usá-las caso você somente permita "
254#~ "conexões usando o protocolo 2."
255
256#~ msgid ""
257#~ "If you later change your mind about this setting, README.Debian has "
258#~ "instructions on what to do to your sshd_config file."
259#~ msgstr ""
260#~ "Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
261#~ "README.Debian deste pacote possui instruções sobre o que mudar em seu "
262#~ "arquivo de configuração sshd_config."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
266
267#~ msgid ""
268#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
269#~ "ForwardAgent set to ``off'' by default."
270#~ msgstr ""
271#~ "Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 "
272#~ "e ForwardAgent definidas como ``off'' por padrão."
273
274#~ msgid ""
275#~ "You can enable it for servers you trust, either in one of the "
276#~ "configuration files, or with the -X command line option."
277#~ msgstr ""
278#~ "Você pode habilitar isso para servidores que você confia, ou em um dos "
279#~ "arquivos de configuração, ou com a opção de linha de comando -X."
280
281#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
282#~ msgstr ""
283#~ "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README."
284#~ "Debian."
285
286#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
288
289#~ msgid ""
290#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
291#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
292#~ "longer needed. They will still be read in order to maintain backwards "
293#~ "compatibility"
294#~ msgstr ""
295#~ "A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
296#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
297#~ "\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser "
298#~ "lidos para manter a compatibilidade com versões anteriores."
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "Você deseja executar o servidor sshd ?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr ""
310#~ "Normalmente o sshd Secure Shell Server será executado para permitir "
311#~ "logins remotos via ssh."
312
313#~ msgid ""
314#~ "If you are only interested in using the ssh client for outbound "
315#~ "connections on this machine, and don't want to log into it at all using "
316#~ "ssh, then you can disable sshd here."
317#~ msgstr ""
318#~ "Se você está interessado somente em usar o cliente ssh para conexões para "
319#~ "fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
320#~ "desabilitar o sshd aqui."
321
322#~ msgid "Environment options on keys have been deprecated"
323#~ msgstr "Opções ed ambiente sobre chaves estão obsoletas"
324
325#~ msgid ""
326#~ "This version of OpenSSH disables the environment option for public keys "
327#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
328#~ "If you are using this option in an authorized_keys file, beware that the "
329#~ "keys in question will no longer work until the option is removed."
330#~ msgstr ""
331#~ "Esta versão do OpenSSH desabilita a opção de ambiente para chaves "
332#~ "públicas por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). "
333#~ "Caso você esteja usando esta opção em um arquivo authorized_keys, tenha "
334#~ "cuidado pois as chaves em questão não irão mais funcionar até que esta "
335#~ "opção seja removida."
336
337#~ msgid ""
338#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
339#~ "sshd_config after the upgrade is complete, taking note of the warning in "
340#~ "the sshd_config(5) manual page."
341#~ msgstr ""
342#~ "Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" "
343#~ "no arquivo /et/ssh/sshd_config depois da a atualização terminar, "
344#~ "atentando para o aviso na página de manual do sshd_config(5)."
345
346#~ msgid "Privilege separation"
347#~ msgstr "Separação de Previlégios"
348
349#~ msgid ""
350#~ "Privilege separation is turned on by default, so if you decide you want "
351#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
352#~ "sshd_config."
353#~ msgstr ""
354#~ "A separação de previlégios está habilitado por padrão, portanto caso você "
355#~ "decida que deseja desabilitá-la você precisará adicionar a linha "
356#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
357
358#~ msgid "Enable Privilege separation"
359#~ msgstr "Habilitar Separação de Privilégios"
360
361#~ msgid ""
362#~ "This version of OpenSSH contains the new privilege separation option. "
363#~ "This significantly reduces the quantity of code that runs as root, and "
364#~ "therefore reduces the impact of security holes in sshd."
365#~ msgstr ""
366#~ "Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
367#~ "Esta opção reduz significativamente a quantidade de código que é "
368#~ "executada como root e portanto reduz o impacto de falhas de segurança no "
369#~ "sshd."
370
371#~ msgid ""
372#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
373#~ "session modules that need to run as root (pam_mkhomedir, for example) "
374#~ "will fail, and PAM keyboard-interactive authentication won't work."
375#~ msgstr ""
376#~ "Infelizmente, a separação de privilégios interage de maneira ruim com o "
377#~ "PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
378#~ "root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
379#~ "com teclado do PAM não funcionará."
380
381#~ msgid ""
382#~ "Since you've opted to have me generate an sshd_config file for you, you "
383#~ "can choose whether or not to have privilege separation turned on or not. "
384#~ "Unless you know you need to use PAM features that won't work with this "
385#~ "option, you should enable it."
386#~ msgstr ""
387#~ "Uma vez que você optou por permitir que o debconf gere um arquivo "
388#~ "sshd_config para você, é possível escolher se você deseja ter ou não o "
389#~ "recurso de separação de privilégios habilitado. A menos que você saiba "
390#~ "que utiliza recursos PAM que não funcionarão com esta opção habilitada, "
391#~ "você deverá habilitar esse recurso."
392
393#~ msgid ""
394#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
395#~ "separation will not work at all, and your sshd will fail to start unless "
396#~ "you explicitly turn privilege separation off."
397#~ msgstr ""
398#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
399#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
400#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
401#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..b5117f4b1
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,368 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"÷ ÜÔÏÊ ×ÅÒÓÉÉ OpenSSH ÚÎÁÞÉÔÅÌØÎÏ ÐÅÒÅÒÁÂÏÔÁÎ ÆÁÊÌ ÎÁÓÔÒÏÅË, × ÏÔÌÉÞÉÉ ÏÔ "
44"×ÅÒÓÉÉ, ËÏÔÏÒÁÑ ÐÏÓÔÁ×ÌÑÌÁÓØ Ó Debian 'Potato', É ËÏÔÏÒÕÀ ÷Ù, ËÁÖÅÔÓÑ, "
45"ÏÂÎÏ×ÌÑÅÔÅ. ñ ÍÏÇÕ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË (/etc/ssh/sshd."
46"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ "
47"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ÜÔÏÔ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË ÕÓÔÁÎÏ×ÉÔ ÚÎÁÞÅÎÉÅ "
60"ÐÁÒÁÍÅÔÒÁ 'PermitRootLogin' × yes (ÏÚÎÁÞÁÀÝÅÇÏ, ÞÔÏ ÌÀÂÏÊ ÞÅÌÏ×ÅË, ÚÎÁÀÝÉÊ "
61"ÐÁÒÏÌØ ÓÕÐÅÒÐÏÌØÚÏ×ÁÔÅÌÑ ÍÏÖÅÔ ×ÏÊÔÉ × ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh). ðÏ ÍÎÅÎÉÀ "
62"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ "
63"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ "
73"ÎÁÓÔÒÏÅË."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:23
78msgid "Do you want to continue (and risk killing active ssh sessions)?"
79msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:23
84msgid ""
85"The version of /etc/init.d/ssh that you have installed, is likely to kill "
86"all running sshd instances. If you are doing this upgrade via an ssh "
87"session, that would be a Bad Thing(tm)."
88msgstr ""
89"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
90"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
91"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid ""
97"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
98"daemon line in the stop section of the file."
99msgstr ""
100"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
101"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:33
106msgid "Warning: rsh-server is installed --- probably not a good idea"
107msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ "
117"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:40
122msgid "Warning: telnetd is installed --- probably not a good idea"
123msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:40
128msgid ""
129"I'd advise you to either remove the telnetd package (if you don't actually "
130"need to offer telnet access) or install telnetd-ssl so that there is at "
131"least some chance that telnet sessions will not be sending unencrypted login/"
132"password and session information over the network."
133msgstr ""
134"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ÷ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ÷ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
135"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ ×ÏÚÍÏÖÎÏÓÔØ ÎÅ "
136"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ "
137"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ."
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153"îÁÊÄÅÎ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
154"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen "
155"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr ""
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180
181#. Type: boolean
182#. Description
183#: ../openssh-server.templates.master:58
184msgid ""
185"If you disable challenge-response authentication, then users will not be "
186"able to log in using passwords. If you leave it enabled (the default "
187"answer), then the 'PasswordAuthentication no' option will have no useful "
188"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
189msgstr ""
190
191#~ msgid "Do you want ssh-keysign to be installed SUID root?"
192#~ msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ ssh-keysign ËÁË SUID root?"
193
194#~ msgid ""
195#~ "You have the option of installing the ssh-keysign helper with the SUID "
196#~ "bit set."
197#~ msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ "åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ "
204#~ "ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ "åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ "
211#~ "ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh"
212
213#~ msgid "Allow SSH protocol 2 only"
214#~ msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
215
216#~ msgid ""
217#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
218#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
219#~ "things down on low end machines and might prevent older clients from "
220#~ "connecting (the ssh client shipped with \"potato\" is affected)."
221#~ msgstr ""
222#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏÄÄÅÒÖÉ×ÁÅÔ ÐÒÏÔÏËÏÌ ssh ×ÅÒÓÉÉ 2, ËÏÔÏÒÙÊ "
223#~ "ÏÂÅÓÐÅÞÉ×ÁÅÔ ÂÏÌØÛÕÀ ÓÔÅÐÅÎØ ÚÁÝÉÔÙ. ìÕÞÛÅ ÚÁÐÒÅÔÉÔØ ÐÒÏÔÏËÏÌ ×ÅÒÓÉÉ 1, "
224#~ "ÎÏ ÜÔÏ ÍÏÖÅÔ ÐÒÉ×ÅÓÔÉ Ë ÚÁÍÅÄÌÅÎÉÀ ÒÁÂÏÔÙ ÍÁÌÏÐÒÏÉÚ×ÏÄÉÔÅÌØÎÙÈ ÍÁÛÉÎ É "
225#~ "ÍÏÖÅÔ ÓÄÅÌÁÔØ ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ "
226#~ "ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó "
227#~ "\"potato\"."
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ "ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ËÌÀÞÉ ÄÌÑ ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 1 ÉÍÅÀÔ ÄÒÕÇÏÊ "
234#~ "ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ "
235#~ "ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2."
236
237#~ msgid ""
238#~ "If you later change your mind about this setting, README.Debian has "
239#~ "instructions on what to do to your sshd_config file."
240#~ msgstr ""
241#~ "åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ "
242#~ "ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config."
243
244#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
245#~ msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
246
247#~ msgid ""
248#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
249#~ "ForwardAgent set to ``off'' by default."
250#~ msgstr ""
251#~ "ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
252#~ "ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
253
254#~ msgid ""
255#~ "You can enable it for servers you trust, either in one of the "
256#~ "configuration files, or with the -X command line option."
257#~ msgstr ""
258#~ "÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
259#~ "ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
260
261#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
262#~ msgstr ""
263#~ "äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
264
265#~ msgid "ssh2 keys merged in configuration files"
266#~ msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË"
267
268#~ msgid ""
269#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
270#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
271#~ "longer needed. They will still be read in order to maintain backwards "
272#~ "compatibility"
273#~ msgstr ""
274#~ "îÁÞÉÎÁÑ Ó ×ÅÒÓÉÉ 3 OpenSSH ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÒÁÚÄÅÌØÎÙÅ ÆÁÊÌÙ ÄÌÑ ËÌÀÞÅÊ "
275#~ "ssh1 É ssh2. üÔÏ ÏÚÎÁÞÁÅÔ, ÞÔÏ ÆÁÊÌÙ authorized_keys2 É known_hosts2 "
276#~ "ÂÏÌØÛÅ ÎÅ ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ "
277#~ "ÏÂÒÁÔÎÏÊ ÓÏ×ÍÅÓÔÉÍÏÓÔÉ."
278
279#~ msgid "Do you want to run the sshd server?"
280#~ msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
281
282#~ msgid "This package contains both the ssh client, and the sshd server."
283#~ msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
284
285#~ msgid ""
286#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
287#~ "via ssh."
288#~ msgstr ""
289#~ "ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × "
290#~ "ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh."
291
292#~ msgid ""
293#~ "If you are only interested in using the ssh client for outbound "
294#~ "connections on this machine, and don't want to log into it at all using "
295#~ "ssh, then you can disable sshd here."
296#~ msgstr ""
297#~ "åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
298#~ "ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, "
299#~ "ÔÏ ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd."
300
301#~ msgid "Environment options on keys have been deprecated"
302#~ msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ"
303
304#~ msgid ""
305#~ "This version of OpenSSH disables the environment option for public keys "
306#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
307#~ "If you are using this option in an authorized_keys file, beware that the "
308#~ "keys in question will no longer work until the option is removed."
309#~ msgstr ""
310#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏ ÕÍÏÌÞÁÎÉÀ ÚÁÐÒÅÝÁÅÔ ÏÐÃÉÀ ÏËÒÕÖÅÎÉÑ ÄÌÑ ÐÕÂÌÉÞÎÙÈ "
311#~ "ËÌÀÞÅÊ, ÞÔÏÂÙ ÉÚÂÅÖÁÔØ ÁÔÁË (ÎÁÐÒÉÍÅÒ, LD_PRELOAD). åÓÌÉ ÷Ù ÉÓÐÏÌØÚÕÅÔÅ "
312#~ "ÜÔÕ ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ "
313#~ "ÂÏÌØÛÅ ÎÅ ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ."
314
315#~ msgid ""
316#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
317#~ "sshd_config after the upgrade is complete, taking note of the warning in "
318#~ "the sshd_config(5) manual page."
319#~ msgstr ""
320#~ "þÔÏÂÙ ×ÎÏ×Ø ÒÁÚÒÅÛÉÔØ ÜÔÕ ÏÐÃÉÀ, ÕÓÔÁÎÏ×ÉÔÅ ÐÁÒÁÍÅÔÒ "
321#~ "\"PermitUserEnvironment yes\" × ÆÁÊÌÅ sshd_config ÐÏÓÌÅ ÚÁ×ÅÒÛÅÎÉÑ "
322#~ "ÏÂÎÏ×ÌÅÎÉÑ,É ÏÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ × ÓÔÒÁÎÉÃÅ ÒÕËÏ×ÏÄÓÔ×Á "
323#~ "sshd_config(5)."
324
325#~ msgid "Privilege separation"
326#~ msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
327
328#~ msgid ""
329#~ "Privilege separation is turned on by default, so if you decide you want "
330#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
331#~ "sshd_config."
332#~ msgstr ""
333#~ "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÏ ÕÍÏÌÞÁÎÉÀ ×ËÌÀÞÅÎÏ, ÐÏÜÔÏÍÕ ÅÓÌÉ ÷Ù ÚÁÈÏÔÉÔÅ ÅÇÏ "
334#~ "ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ "
335#~ "\"UsePrivilegeSeparation no\"."
336
337#~ msgid "Enable Privilege separation"
338#~ msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
339
340#~ msgid ""
341#~ "This version of OpenSSH contains the new privilege separation option. "
342#~ "This significantly reduces the quantity of code that runs as root, and "
343#~ "therefore reduces the impact of security holes in sshd."
344#~ msgstr ""
345#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÓÏÄÅÒÖÉÔ ÎÏ×ÕÀ ÏÐÃÉÀ - ×ÏÚÍÏÖÎÏÓÔØ ÒÁÚÄÅÌÅÎÉÑ "
346#~ "ÐÒÉ×ÅÌÅÇÉÊ. üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ "
347#~ "root, É × ÃÅÌÏÍ ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd."
348
349#~ msgid ""
350#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
351#~ "session modules that need to run as root (pam_mkhomedir, for example) "
352#~ "will fail, and PAM keyboard-interactive authentication won't work."
353#~ msgstr ""
354#~ "ë ÓÏÖÁÌÅÎÉÀ, ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÌÏÈÏ ÒÁÂÏÔÁÅÔ Ó PAM. üÔÏ ÏÔÎÏÓÉÔÓÑ Ë "
355#~ "ÌÀÂÙÍ ÓÏÄÑÌÍ ÓÅÓÓÉÊ PAM, ËÏÔÏÒÙÍ ÎÕÖÎÏ ÒÁÂÏÔÁÔØ Ó ÐÒÁ×ÁÍÉ root (ÎÁÐÒÉÍÅÒ, "
356#~ "pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ "
357#~ "ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ."
358
359#~ msgid ""
360#~ "Since you've opted to have me generate an sshd_config file for you, you "
361#~ "can choose whether or not to have privilege separation turned on or not. "
362#~ "Unless you know you need to use PAM features that won't work with this "
363#~ "option, you should enable it."
364#~ msgstr ""
365#~ "ôÁË ËÁË ÷Ù ÒÁÚÒÅÛÉÌÉ ÍÎÅ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÆÁÊÌ sshd_config, ÔÏ ×Ù "
366#~ "ÍÏÖÅÔÅ ×ÙÂÒÁÔØ, ÎÕÖÎÏ ÌÉ ×ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÏÐÃÉÀ ÒÁÚÄÅÌÅÎÉÑ "
367#~ "ÐÒÉ×ÉÌÅÇÉÊ.åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, "
368#~ "ËÏÔÏÒÙÅ ÎÅ ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..77b943641
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,163 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:23
66msgid "Do you want to continue (and risk killing active ssh sessions)?"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid ""
73"The version of /etc/init.d/ssh that you have installed, is likely to kill "
74"all running sshd instances. If you are doing this upgrade via an ssh "
75"session, that would be a Bad Thing(tm)."
76msgstr ""
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
83"daemon line in the stop section of the file."
84msgstr ""
85
86#. Type: note
87#. Description
88#: ../openssh-server.templates.master:33
89msgid "Warning: rsh-server is installed --- probably not a good idea"
90msgstr ""
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:33
95msgid ""
96"having rsh-server installed undermines the security that you were probably "
97"wanting to obtain by installing ssh. I'd advise you to remove that package."
98msgstr ""
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:40
103msgid "Warning: telnetd is installed --- probably not a good idea"
104msgstr ""
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:40
109msgid ""
110"I'd advise you to either remove the telnetd package (if you don't actually "
111"need to offer telnet access) or install telnetd-ssl so that there is at "
112"least some chance that telnet sessions will not be sending unencrypted login/"
113"password and session information over the network."
114msgstr ""
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:48
119msgid "Warning: you must create a new host key"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:48
125msgid ""
126"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
127"not handle this host key file, and I can't find the ssh-keygen utility from "
128"the old (non-free) SSH installation."
129msgstr ""
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "You will need to generate a new host key."
135msgstr ""
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:58
140msgid "Disable challenge-response authentication?"
141msgstr ""
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:58
146msgid ""
147"Password authentication appears to be disabled in your current OpenSSH "
148"server configuration. In order to prevent users from logging in using "
149"passwords (perhaps using only public key authentication instead) with recent "
150"versions of OpenSSH, you must disable challenge-response authentication, or "
151"else ensure that your PAM configuration does not allow Unix password file "
152"authentication."
153msgstr ""
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:58
158msgid ""
159"If you disable challenge-response authentication, then users will not be "
160"able to log in using passwords. If you leave it enabled (the default "
161"answer), then the 'PasswordAuthentication no' option will have no useful "
162"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
163msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..70f899ceb
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,322 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai OktaÅŸ <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai OktaÅŸ <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:4
21msgid "Generate new configuration file"
22msgstr "Yeni yapılandırma dosyası oluştur"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:4
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. I can now generate you a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customisations you made with the old version."
33msgstr ""
34"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
35"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
36"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
37"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
38"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:4
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
46"ssh directly in as root). It is the opinion of the maintainer that this is "
47"the correct default (see README.Debian for more details), but you can always "
48"edit sshd_config and set it to no if you wish."
49msgstr ""
50"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
51"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
52"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
53"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
54"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
55"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid ""
61"It is strongly recommended that you let me generate a new configuration file "
62"for you."
63msgstr ""
64"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:23
69msgid "Do you want to continue (and risk killing active ssh sessions)?"
70msgstr ""
71"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:23
76msgid ""
77"The version of /etc/init.d/ssh that you have installed, is likely to kill "
78"all running sshd instances. If you are doing this upgrade via an ssh "
79"session, that would be a Bad Thing(tm)."
80msgstr ""
81"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
82"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
83"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:23
88msgid ""
89"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
90"daemon line in the stop section of the file."
91msgstr ""
92"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
93"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:33
98msgid "Warning: rsh-server is installed --- probably not a good idea"
99msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:33
104msgid ""
105"having rsh-server installed undermines the security that you were probably "
106"wanting to obtain by installing ssh. I'd advise you to remove that package."
107msgstr ""
108"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
109"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:40
114msgid "Warning: telnetd is installed --- probably not a good idea"
115msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid ""
121"I'd advise you to either remove the telnetd package (if you don't actually "
122"need to offer telnet access) or install telnetd-ssl so that there is at "
123"least some chance that telnet sessions will not be sending unencrypted login/"
124"password and session information over the network."
125msgstr ""
126"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
127"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
128"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
129"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "Warning: you must create a new host key"
135msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid ""
141"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
142"not handle this host key file, and I can't find the ssh-keygen utility from "
143"the old (non-free) SSH installation."
144msgstr ""
145"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
146"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
147"keygen aracını da bulamıyorum."
148
149#. Type: note
150#. Description
151#: ../openssh-server.templates.master:48
152msgid "You will need to generate a new host key."
153msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:58
158msgid "Disable challenge-response authentication?"
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid ""
165"Password authentication appears to be disabled in your current OpenSSH "
166"server configuration. In order to prevent users from logging in using "
167"passwords (perhaps using only public key authentication instead) with recent "
168"versions of OpenSSH, you must disable challenge-response authentication, or "
169"else ensure that your PAM configuration does not allow Unix password file "
170"authentication."
171msgstr ""
172
173#. Type: boolean
174#. Description
175#: ../openssh-server.templates.master:58
176msgid ""
177"If you disable challenge-response authentication, then users will not be "
178"able to log in using passwords. If you leave it enabled (the default "
179"answer), then the 'PasswordAuthentication no' option will have no useful "
180"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
181msgstr ""
182
183#~ msgid "Do you want ssh-keysign to be installed SUID root?"
184#~ msgstr ""
185#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
186
187#~ msgid ""
188#~ "You have the option of installing the ssh-keysign helper with the SUID "
189#~ "bit set."
190#~ msgstr ""
191#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
192#~ "seçeneğine sahipsiniz."
193
194#~ msgid ""
195#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
196#~ "host-based authentication."
197#~ msgstr ""
198#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
199#~ "yetkilendirmesini kullanabileceksiniz."
200
201#~ msgid ""
202#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
203#~ "you can change your mind later by running: dpkg-reconfigure ssh"
204#~ msgstr ""
205#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
206#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
207#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
208
209#~ msgid "Allow SSH protocol 2 only"
210#~ msgstr "Sadece SSH protokol 2'ye izin ver"
211
212#~ msgid ""
213#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
214#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
215#~ "things down on low end machines and might prevent older clients from "
216#~ "connecting (the ssh client shipped with \"potato\" is affected)."
217#~ msgstr ""
218#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
219#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
220#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
221#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
222#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
223
224#~ msgid ""
225#~ "Also please note that keys used for protocol 1 are different so you will "
226#~ "not be able to use them if you only allow protocol 2 connections."
227#~ msgstr ""
228#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
229#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
230#~ "da lütfen not edin."
231
232#~ msgid ""
233#~ "If you later change your mind about this setting, README.Debian has "
234#~ "instructions on what to do to your sshd_config file."
235#~ msgstr ""
236#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
237#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
238#~ "bulabilirsiniz."
239
240#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
241#~ msgstr ""
242#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
243#~ "etkisizleÅŸtirilmiÅŸtir."
244
245#~ msgid ""
246#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
247#~ "ForwardAgent set to ``off'' by default."
248#~ msgstr ""
249#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
250#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
251
252#~ msgid ""
253#~ "You can enable it for servers you trust, either in one of the "
254#~ "configuration files, or with the -X command line option."
255#~ msgstr ""
256#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
257#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
258
259#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
260#~ msgstr ""
261#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
262#~ "bulunabilir."
263
264#~ msgid "ssh2 keys merged in configuration files"
265#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
266
267#~ msgid ""
268#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
269#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
270#~ "longer needed. They will still be read in order to maintain backwards "
271#~ "compatibility"
272#~ msgstr ""
273#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
274#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
275#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
276#~ "korumak için bu dosyalar yine de okunacaktır."
277
278#~ msgid "Do you want to run the sshd server?"
279#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
280
281#~ msgid "This package contains both the ssh client, and the sshd server."
282#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
283
284#~ msgid ""
285#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
286#~ "via ssh."
287#~ msgstr ""
288#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
289#~ "vermek için çalıştırılacaktır."
290
291#~ msgid ""
292#~ "If you are only interested in using the ssh client for outbound "
293#~ "connections on this machine, and don't want to log into it at all using "
294#~ "ssh, then you can disable sshd here."
295#~ msgstr ""
296#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
297#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir ÅŸeyi de "
298#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
299
300#~ msgid "Environment options on keys have been deprecated"
301#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
302
303#~ msgid ""
304#~ "This version of OpenSSH disables the environment option for public keys "
305#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
306#~ "If you are using this option in an authorized_keys file, beware that the "
307#~ "keys in question will no longer work until the option is removed."
308#~ msgstr ""
309#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
310#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
311#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
312#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
313
314#~ msgid ""
315#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
316#~ "sshd_config after the upgrade is complete, taking note of the warning in "
317#~ "the sshd_config(5) manual page."
318#~ msgstr ""
319#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
320#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
321#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
322#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
new file mode 100644
index 000000000..9a5f552c4
--- /dev/null
+++ b/debian/po/uk.po
@@ -0,0 +1,333 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:4
32msgid "Generate new configuration file"
33msgstr "Створити новий файл налаштувань"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:4
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. I can now generate you a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customisations you made with the old version."
44msgstr ""
45"Ð’ цій верÑÑ–Ñ— OpenSSH значно змінений файл налаштувань, в порівнÑнні з "
46"верÑією, що входила в Debian 'Potato', Ñ– Ñку ви, Ñхоже, оновлюєте. Зараз "
47"можна Ñтворити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
48"працювати з новою верÑією Ñервера, але не буде міÑтити будь-Ñкі зміни, Ñкі "
49"ви внеÑли у Ñтару верÑÑ–ÑŽ."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
57"ssh directly in as root). It is the opinion of the maintainer that this is "
58"the correct default (see README.Debian for more details), but you can always "
59"edit sshd_config and set it to no if you wish."
60msgstr ""
61"Зауважте, що в новій верÑÑ–Ñ— файла налаштувань змінна 'PermitRootLogin' буде "
62"мати Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ yes (що означає, що будь-Ñка людина, котра знає пароль "
63"кориÑтувача root, зможе увійти в ÑиÑтему через ssh). Ðа думку "
64"Ñупроводжуючого пакунку - це вірне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð·Ð° замовчаннÑм (дивітьÑÑ Ñ‚Ð°ÐºÐ¾Ð¶ "
65"README.Debian), але ви завжди можете змінити Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра у "
66"файлі sshd_config."
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"It is strongly recommended that you let me generate a new configuration file "
73"for you."
74msgstr "РекомендуєтьÑÑ Ð´Ð¾Ð·Ð²Ð¾Ð»Ð¸Ñ‚Ð¸ Ñтворити новий файл налаштувань."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:23
79msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgstr ""
81"Чи бажаєте ви продовжувати (та ризикувати втратити активні ÑеанÑи ssh)?"
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:23
86msgid ""
87"The version of /etc/init.d/ssh that you have installed, is likely to kill "
88"all running sshd instances. If you are doing this upgrade via an ssh "
89"session, that would be a Bad Thing(tm)."
90msgstr ""
91"ВерÑÑ–Ñ /etc/init.d/ssh, Ñку ви вÑтановили, імовірно зупинить вÑÑ– запущені "
92"процеÑи sshd. Якщо ви оновлюєтеÑÑ Ñ‡ÐµÑ€ÐµÐ· ssh, це буде Погана річ (tm)."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:23
97msgid ""
98"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
99"daemon line in the stop section of the file."
100msgstr ""
101"Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до Ñ€Ñдка з "
102"викликом start-stop-daemon в чаÑтині зупинки цього файла."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:33
107msgid "Warning: rsh-server is installed --- probably not a good idea"
108msgstr "ПопередженнÑ: rsh-server вÑтановлений - це погана ідеÑ"
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:33
113msgid ""
114"having rsh-server installed undermines the security that you were probably "
115"wanting to obtain by installing ssh. I'd advise you to remove that package."
116msgstr ""
117"Ð’Ñтановлений rsh-server знижує рівень безпеки, Ñкий ви, можливо, хотіли "
118"отримати вÑтановивши ssh. РекомендуєтьÑÑ Ð²Ð¸Ð´Ð°Ð»Ð¸Ñ‚Ð¸ цей пакунок."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:40
123msgid "Warning: telnetd is installed --- probably not a good idea"
124msgstr "ПопередженнÑ: telnetd вÑтановлений - це погана ідеÑ"
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:40
129msgid ""
130"I'd advise you to either remove the telnetd package (if you don't actually "
131"need to offer telnet access) or install telnetd-ssl so that there is at "
132"least some chance that telnet sessions will not be sending unencrypted login/"
133"password and session information over the network."
134msgstr ""
135"РекомендуєтьÑÑ Ð°Ð±Ð¾ видалити пакунок telnetd (Ñкщо вам не потрібно надавати "
136"доÑтуп через telnet), або вÑтановити telnetd-ssl, щоб мати можливіÑÑ‚ÑŒ не "
137"передавати незашифровані логін/пароль та іншу інформацію через мережу."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr "ПопередженнÑ: ви повинні Ñтворити новий ключ вузла"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153"Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH "
154"не може оброблÑти такий файл ключа вузла, також неможливо знайти програму "
155"ssh-keygen зі Ñтарої (невільної) верÑÑ–Ñ— SSH."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "Вам потрібно Ñтворити новий ключ вузла."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr "Заборонити автентифікацію запит-відповідь?"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Схоже, що Ð°Ð²Ñ‚ÐµÐ½Ñ‚Ð¸Ñ„Ñ–ÐºÐ°Ñ†Ñ–Ñ Ð· викориÑтаннÑм паролів заборонена у поточній "
181"конфігурації Ñервера OpenSSH. Щоб перешкодити кориÑтувачам реєÑтруватиÑÑ Ð· "
182"викориÑтаннÑм паролів (можливо, Ð´Ð»Ñ Ð°Ð²Ñ‚ÐµÐ½Ñ‚Ð¸Ñ„Ñ–ÐºÐ°Ñ†Ñ–Ñ— тільки за допомогою "
183"відкритих ключів) з оÑтанніми верÑÑ–Ñми OpenSSH, необхідно заборонити "
184"автентифікацію виклик-відгук або впевнитиÑÑ, що Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ PAM не "
185"дозволÑÑŽÑ‚ÑŒ автентифікацію за допомогою файла паролів Unix."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:58
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Якщо ви забороните автентифікацію виклик-відгук, то ваші кориÑтувачі не "
197"зможуть реєÑтруватиÑÑ Ð²Ð¸ÐºÐ¾Ñ€Ð¸Ñтовуючи паролі. Якщо ви залишите Ñ—Ñ— дозволеною "
198"(відповідь за замовчаннÑм), то Ð¾Ð¿Ñ†Ñ–Ñ 'PasswordAuthentication no' не буде "
199"мати кориÑного ефекту доки ви не приÑтоÑуєте також Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ PAM в /etc/"
200"pam.d/ssh."
201
202#~ msgid "Do you want ssh-keysign to be installed SUID root?"
203#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав вÑтановлений біт SUID?"
204
205#~ msgid ""
206#~ "You have the option of installing the ssh-keysign helper with the SUID "
207#~ "bit set."
208#~ msgstr "Ви маєте можливіÑÑ‚ÑŒ вÑтановити біт SUID Ð´Ð»Ñ Ð¿Ñ€Ð¾Ð³Ñ€Ð°Ð¼Ð¸ ssh-keysign."
209
210#~ msgid ""
211#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
212#~ "host-based authentication."
213#~ msgstr ""
214#~ "Якщо ви вÑтановите біт SUID Ð´Ð»Ñ ssh-keysign, ви зможете викориÑтовувати "
215#~ "вузлову автентифікацію протоколу SSH верÑÑ–Ñ— 2."
216
217#~ msgid ""
218#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
219#~ "you can change your mind later by running: dpkg-reconfigure ssh"
220#~ msgstr ""
221#~ "Якщо ÑумніваєтеÑÑŒ, то рекомендуєтьÑÑ Ð´Ð¾Ð·Ð²Ð¾Ð»Ð¸Ñ‚Ð¸ вÑтановити біт SUID. Якщо "
222#~ "це викликатиме проблеми, ви зможете вÑе змінити запуÑтивши dpkg-"
223#~ "reconfigure ssh"
224
225#~ msgid "Allow SSH protocol 2 only"
226#~ msgstr "Дозволити тільки SSH-протокол верÑÑ–Ñ— 2"
227
228#~ msgid ""
229#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
230#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
231#~ "things down on low end machines and might prevent older clients from "
232#~ "connecting (the ssh client shipped with \"potato\" is affected)."
233#~ msgstr ""
234#~ "Ð¦Ñ Ð²ÐµÑ€ÑÑ–Ñ OpenSSH підтримує верÑÑ–ÑŽ 2 протоколу SSH, Ñка Ñ” більш "
235#~ "безпечною. РекомендуєтьÑÑ Ð·Ð°Ð±Ð¾Ñ€Ð¾Ð½Ð¸Ñ‚Ð¸ верÑÑ–ÑŽ 1, однак це може уповільнити "
236#~ "роботу на Ñлабких ÑиÑтемах та зробити неможливим з'Ñ”Ð´Ð½Ð°Ð½Ð½Ñ Ð· "
237#~ "викориÑтаннÑм Ñтарих клієнтів (включно з клієнтом ssh з \"potato\")."
238
239#~ msgid ""
240#~ "Also please note that keys used for protocol 1 are different so you will "
241#~ "not be able to use them if you only allow protocol 2 connections."
242#~ msgstr ""
243#~ "Також зверніть увагу, що ключі Ð´Ð»Ñ Ð²ÐµÑ€ÑÑ–Ñ— 1 відрізнÑÑŽÑ‚ÑŒÑÑ Ð²Ñ–Ð´ ключів Ð´Ð»Ñ "
244#~ "верÑÑ–Ñ— 2, тому ви не зможете викориÑтовувати Ñ—Ñ…, Ñкщо дозволите з'Ñ”Ð´Ð½Ð°Ð½Ð½Ñ "
245#~ "тільки по протоколу верÑÑ–Ñ— 2."
246
247#~ msgid ""
248#~ "If you later change your mind about this setting, README.Debian has "
249#~ "instructions on what to do to your sshd_config file."
250#~ msgstr ""
251#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
252#~ "міÑтить інÑтрукції щодо внеÑÐµÐ½Ð½Ñ Ð·Ð¼Ñ–Ð½ до файла sshd_config."
253
254#~ msgid "ssh2 keys merged in configuration files"
255#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
256
257#~ msgid ""
258#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
259#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
260#~ "longer needed. They will still be read in order to maintain backwards "
261#~ "compatibility"
262#~ msgstr ""
263#~ "У верÑÑ–Ñ— 3 OpenSSH більше не викориÑтовує окремі файли Ð´Ð»Ñ ÐºÐ»ÑŽÑ‡Ñ–Ð² ssh1 та "
264#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
265#~ "непотрібні. Вони будуть читатиÑÑ Ð· метою Ð·Ð°Ð±ÐµÐ·Ð¿ÐµÑ‡ÐµÐ½Ð½Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— "
266#~ "ÑуміÑноÑÑ‚Ñ–."
267
268#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
269#~ msgstr ""
270#~ "ЗÐУВÐЖЕÐÐЯ: Форвардинг X11 та Authorization заборонені за замовчаннÑм."
271
272#~ msgid ""
273#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
274#~ "ForwardAgent set to ``off'' by default."
275#~ msgstr ""
276#~ "З міркувань безпеки в Debian-верÑÑ–Ñ— ssh параметри ForwardX11 та "
277#~ "ForwardAgent за замовчаннÑм мають Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \"off\"."
278
279#~ msgid ""
280#~ "You can enable it for servers you trust, either in one of the "
281#~ "configuration files, or with the -X command line option."
282#~ msgstr ""
283#~ "Ви можете дозволити Ñ—Ñ… Ð´Ð»Ñ Ñерверів, Ñким довірÑєте, або у одному з "
284#~ "файлів налаштувань, або за допомогою параметра командного Ñ€Ñдка -X."
285
286#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
287#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
288
289#~ msgid "Do you want to run the sshd server?"
290#~ msgstr "Чи бажаєте ви запуÑтити Ñервер sshd?"
291
292#~ msgid "This package contains both the ssh client, and the sshd server."
293#~ msgstr "Цей пакунок міÑтить Ñк клієнт ssh, так Ñ– Ñервер sshd."
294
295#~ msgid ""
296#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
297#~ "via ssh."
298#~ msgstr ""
299#~ "Звичайно sshd (Secure Shell Server) запуÑкаєтьÑÑ Ñ‰Ð¾Ð± зробити можливим "
300#~ "віддалену реєÑтрацію в ÑиÑтемі за допомогою ssh."
301
302#~ msgid ""
303#~ "If you are only interested in using the ssh client for outbound "
304#~ "connections on this machine, and don't want to log into it at all using "
305#~ "ssh, then you can disable sshd here."
306#~ msgstr ""
307#~ "Якщо Ð²Ð°Ñ Ñ†Ñ–ÐºÐ°Ð²Ð¸Ñ‚ÑŒ викориÑÑ‚Ð°Ð½Ð½Ñ Ñ‚Ñ–Ð»ÑŒÐºÐ¸ клієнта ssh на цій машині Ñ– ви не "
308#~ "бажаєте реєÑтруватиÑÑ Ð½Ð° ній викориÑтовуючи ssh, тоді ви можете "
309#~ "заборонити sshd."
310
311#~ msgid "Environment options on keys have been deprecated"
312#~ msgstr "Опції Ð¾Ñ‚Ð¾Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ ÐºÐ»ÑŽÑ‡Ñ–Ð² не повинні викориÑтовуватиÑÑ"
313
314#~ msgid ""
315#~ "This version of OpenSSH disables the environment option for public keys "
316#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
317#~ "If you are using this option in an authorized_keys file, beware that the "
318#~ "keys in question will no longer work until the option is removed."
319#~ msgstr ""
320#~ "Ð’ цій верÑÑ–Ñ— OpenSSH, з метою ÑƒÐ½Ð¸ÐºÐ½ÐµÐ½Ð½Ñ Ð´ÐµÑких атак (наприклад "
321#~ "LD_PRELOAD), за замовчаннÑм заборонені опції Ð¾Ñ‚Ð¾Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð²Ñ–Ð´ÐºÑ€Ð¸Ñ‚Ð¸Ñ… "
322#~ "ключів. Якщо ви викориÑтовуєте цю опцію у файлі authorized_keys, майте на "
323#~ "увазі, що ключі з такими опціÑми не будуть працювати, доки Ð¾Ð¿Ñ†Ñ–Ñ Ð½Ðµ буде "
324#~ "видалена."
325
326#~ msgid ""
327#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
328#~ "sshd_config after the upgrade is complete, taking note of the warning in "
329#~ "the sshd_config(5) manual page."
330#~ msgstr ""
331#~ "Щоб дозволити цю опцію, вÑтановіть \"PermitUserEnvironment yes\" в /etc/"
332#~ "ssh/sshd_config піÑÐ»Ñ Ð·Ð°Ð²ÐµÑ€ÑˆÐµÐ½Ð½Ñ Ð¾Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ; зверніть увагу на "
333#~ "Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ð½Ð° Ñторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 000000000..0b60ce6ba
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,197 @@
1# Vietnamese translation for openssh.
2# Copyright © 2005 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2005.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1/4.1p1-4\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-05-31 03:26+0100\n"
10"PO-Revision-Date: 2005-07-02 22:30+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <gnomevi-list@lists.sourceforge.net>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=utf-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0\n"
17"X-Generator: LocFactoryEditor 1.2.2\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:4
22msgid "Generate new configuration file"
23msgstr "Tao ra tập tin cấu hình mới"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:4
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. I can now generate you a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customisations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có má»™t tập tin cấu hình đã thay đổi nhiá»u từ phiên bản "
36"được phát hành trong mức độ phát hành «Potato» của Debian, mà hình như phiên "
37"bản mà bạn đang cập nhật từ nó. Lúc này trình này có thể tạo ra cho bạn một "
38"tập tin cấu hình mới («/etc/ssh/sshd.config»), mà sẽ hoạt động với phiên bản "
39"trình phục vụ mới, nhưng mà sẽ không chứa cách tùy chỉnh nào mà bạn đã tạo "
40"trong phiên bản cũ."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:4
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
48"ssh directly in as root). It is the opinion of the maintainer that this is "
49"the correct default (see README.Debian for more details), but you can always "
50"edit sshd_config and set it to no if you wish."
51msgstr ""
52"Hãy ghi chú rằng tập tin cấu hình mới này sẽ lập giá trị của "
53"«PermitRootLogin» (cho phép đăng nhập ngÆ°á»i chủ) là «yes» (có), mà có nghÄ©a "
54"là bất cứ ngÆ°á»i nào có biết mật khẩu ngÆ°á»i chủ thì có thê «ssh» trá»±c tiếp "
55"vá»›i tÆ° cách ngÆ°á»i chủ. NgÆ°á»i bảo quản đệ nghị thiết lập này là mặc định đúng "
56"(hãy xem tập tin «README.Debian» để tìm chi tiết), nhưng mà bạn vẫn còn có "
57"thể tự sửa đổi tập tin «sshd_config» và lập giá trị ấy là «no» (không) nếu "
58"bạn muốn."
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid ""
64"It is strongly recommended that you let me generate a new configuration file "
65"for you."
66msgstr ""
67"Khuyến khích nặng là bạn cho phép trình này tạo ra một tập tin cấu hình mới "
68"cho bạn."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:23
73msgid "Do you want to continue (and risk killing active ssh sessions)?"
74msgstr ""
75"Bạn có muốn tiếp tục (thì rủi ro buộc kết thức của phiên làm việc ssh hoặt "
76"động nào) không?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Bạn đã cài đặt một phiên bản «/etc/init.d/ssh» mà rất có thể buộc kết thức "
87"của má»i lần chạy sshd hiện thá»i. Nếu bạn có nâng cấp thông qua má»™t phiên làm "
88"việc ssh, làm nhÆ° thế là má»™t Äiá»u Xấuâ„¢."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Bạn có thể sá»­a trÆ°á»ng hợp này bằng cách thêm «--pidfile /var/run/sshd.pid» "
98"vào dòng «start-stop-daemon» trong phần «stop» của tập tin ấy."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr ""
105"Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt."
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:33
110msgid ""
111"having rsh-server installed undermines the security that you were probably "
112"wanting to obtain by installing ssh. I'd advise you to remove that package."
113msgstr ""
114"Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn "
115"được bằng cách sử dụng ssh. Khuyên bạn loại bỠgói tin ấy."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:40
120msgid "Warning: telnetd is installed --- probably not a good idea"
121msgstr "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:40
126msgid ""
127"I'd advise you to either remove the telnetd package (if you don't actually "
128"need to offer telnet access) or install telnetd-ssl so that there is at "
129"least some chance that telnet sessions will not be sending unencrypted login/"
130"password and session information over the network."
131msgstr ""
132"Khuyên bạn hoặc loại bỠgói tin «telnetd» (nếu bạn không thật sự cần cung "
133"cấp cách truy cập telnet) hoặc cài đặt gói tin «telnetd-ssl» để cố tránh "
134"chạy phiên telnet có gởi thông tin đăng nhập/mật khẩu và thông tin phiên làm "
135"việc không mật mã qua mạng."
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid "Warning: you must create a new host key"
141msgstr "Cảnh báo: bạn phải tạo một khóa máy mới"
142
143#. Type: note
144#. Description
145#: ../openssh-server.templates.master:48
146msgid ""
147"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
148"not handle this host key file, and I can't find the ssh-keygen utility from "
149"the old (non-free) SSH installation."
150msgstr ""
151"Có một khóa máy «/etc/ssh/ssh_host_key» cũ được mặt mã cách IDEA. Trình "
152"OpenSSH không thể quản lý tập tin khóa máy này, và trình này không thể tìm "
153"tiện ích «ssh-keygen» từ bản cài đặt SSH cũ (không phải tự do)."
154
155#. Type: note
156#. Description
157#: ../openssh-server.templates.master:48
158msgid "You will need to generate a new host key."
159msgstr "Bạn sẽ cần phải tạo một khóa máy mới."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:58
164msgid "Disable challenge-response authentication?"
165msgstr "Vô hiệu hóa xác thực cách yêu cầu/đáp ứng không?"
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:58
170msgid ""
171"Password authentication appears to be disabled in your current OpenSSH "
172"server configuration. In order to prevent users from logging in using "
173"passwords (perhaps using only public key authentication instead) with recent "
174"versions of OpenSSH, you must disable challenge-response authentication, or "
175"else ensure that your PAM configuration does not allow Unix password file "
176"authentication."
177msgstr ""
178"Hình như xác thực cách mật khẩu bị tắt trong cấu hình trình phục vụ OpenSSH "
179"của bạn. Äể cản trở ngÆ°á»i dùng đăng nhập dùng mặt khẩu (có thể dùng chỉ xác "
180"thực cách khóa công thay vào đó) với phiên bản gần đây của OpenSSH, bạn phải "
181"vô hiệu hóa xác thực cách yêu cầu/đáp ứng, hoặc đảm bảo cấu hình PAM của bạn "
182"không cho phép xác thực cách tập tin mật khẩu Unix."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:58
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Nếu bạn vô hiệu hóa xác thá»±c cách yêu cầu/đáp ứng thì ngÆ°á»i dùng sẽ không "
194"thể đăng nhập dùng mật khẩu. Nếu bạn cho phép nó bật (tùy chá»n mặc định) thì "
195"tùy chá»n «'PasswordAuthentication no» (xác thá»±c mật khẩu không) sẽ không có "
196"tác dụng có ích nào, nếu bạn không cũng tùy chỉnh cấu hình bạn trong «/etc/"
197"pam.d/ssh»."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..8cd519837
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,343 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "生æˆæ–°çš„é…置文件"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看æ¥æ‚¨æ­£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版"
43"本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文"
44"件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。"
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥"
57"é“ root 密ç çš„人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid "Do you want to continue (and risk killing active ssh sessions)?"
73msgstr "您è¦ç»§ç»­å—(会有æ€æ­»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:23
78msgid ""
79"The version of /etc/init.d/ssh that you have installed, is likely to kill "
80"all running sshd instances. If you are doing this upgrade via an ssh "
81"session, that would be a Bad Thing(tm)."
82msgstr ""
83"您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ­»æ‰€æœ‰è¿è¡Œä¸­çš„ sshd 例程。如果您是在通"
84"过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:23
89msgid ""
90"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
91"daemon line in the stop section of the file."
92msgstr ""
93"您å¯ä»¥é€šè¿‡æ·»åŠ â€œ--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-"
94"stop-daemon è¡Œæ¥ä¿®æ­£è¿™ä¸ªé—®é¢˜ã€‚"
95
96#. Type: note
97#. Description
98#: ../openssh-server.templates.master:33
99msgid "Warning: rsh-server is installed --- probably not a good idea"
100msgstr "警告:已ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid ""
106"having rsh-server installed undermines the security that you were probably "
107"wanting to obtain by installing ssh. I'd advise you to remove that package."
108msgstr ""
109"安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh 得到的安全性。我建议您删除这个"
110"包。"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:40
115msgid "Warning: telnetd is installed --- probably not a good idea"
116msgstr "警告:已ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates.master:40
121msgid ""
122"I'd advise you to either remove the telnetd package (if you don't actually "
123"need to offer telnet access) or install telnetd-ssl so that there is at "
124"least some chance that telnet sessions will not be sending unencrypted login/"
125"password and session information over the network."
126msgstr ""
127"我建议您删除 telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 "
128"telnetd-ssl,这样至少有时候 telnet 会è¯ä¸ä¼šå°†æœªåŠ å¯†çš„ 登录å/å¯†ç  å’Œä¼šè¯ä¿¡æ¯"
129"通过网络å‘é€ã€‚"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "Warning: you must create a new host key"
135msgstr "警告:您必须创建一个新的主机密钥"
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid ""
141"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
142"not handle this host key file, and I can't find the ssh-keygen utility from "
143"the old (non-free) SSH installation."
144msgstr ""
145"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡"
146"件,我也无法找到旧的(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚"
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "You will need to generate a new host key."
152msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。"
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:58
157msgid "Disable challenge-response authentication?"
158msgstr ""
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:58
163msgid ""
164"Password authentication appears to be disabled in your current OpenSSH "
165"server configuration. In order to prevent users from logging in using "
166"passwords (perhaps using only public key authentication instead) with recent "
167"versions of OpenSSH, you must disable challenge-response authentication, or "
168"else ensure that your PAM configuration does not allow Unix password file "
169"authentication."
170msgstr ""
171
172#. Type: boolean
173#. Description
174#: ../openssh-server.templates.master:58
175msgid ""
176"If you disable challenge-response authentication, then users will not be "
177"able to log in using passwords. If you leave it enabled (the default "
178"answer), then the 'PasswordAuthentication no' option will have no useful "
179"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
180msgstr ""
181
182#~ msgid "Do you want ssh-keysign to be installed SUID root?"
183#~ msgstr "您è¦å°† ssh-keysign 安装为 SUID root 程åºå—?"
184
185#~ msgid ""
186#~ "You have the option of installing the ssh-keysign helper with the SUID "
187#~ "bit set."
188#~ msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。"
189
190#~ msgid ""
191#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
192#~ "host-based authentication."
193#~ msgstr ""
194#~ "如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯"
195#~ "æ–¹å¼ã€‚"
196
197#~ msgid ""
198#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
199#~ "you can change your mind later by running: dpkg-reconfigure ssh"
200#~ msgstr ""
201#~ "如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-"
202#~ "reconfigure ssh æ¥æ”¹å˜ä¸»æ„"
203
204#~ msgid "Allow SSH protocol 2 only"
205#~ msgstr "åªå…许 SSH åè®® 2 (ssh2)。"
206
207#~ msgid ""
208#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
209#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
210#~ "things down on low end machines and might prevent older clients from "
211#~ "connecting (the ssh client shipped with \"potato\" is affected)."
212#~ msgstr ""
213#~ "这个版本的 OpenSSH 支æŒæ›´åŠ å®‰å…¨çš„第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,"
214#~ "然而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻止è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客"
215#~ "户端会å—到影å“)。"
216
217#~ msgid ""
218#~ "Also please note that keys used for protocol 1 are different so you will "
219#~ "not be able to use them if you only allow protocol 2 connections."
220#~ msgstr ""
221#~ "也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„,因此如果您åªå…许åè®® 2 连接将会导致ä¸èƒ½"
222#~ "使用它们。"
223
224#~ msgid ""
225#~ "If you later change your mind about this setting, README.Debian has "
226#~ "instructions on what to do to your sshd_config file."
227#~ msgstr ""
228#~ "如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 "
229#~ "sshd_Config 文件。"
230
231#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
232#~ msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ­¢ã€‚"
233
234#~ msgid ""
235#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
236#~ "ForwardAgent set to ``off'' by default."
237#~ msgstr ""
238#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
239#~ "ForwardAgent 设置为 off。"
240
241#~ msgid ""
242#~ "You can enable it for servers you trust, either in one of the "
243#~ "configuration files, or with the -X command line option."
244#~ msgstr ""
245#~ "您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸­ä¹‹ä¸€çš„é…置文件或者使用 -X 命"
246#~ "令行选项æ¥å®žçŽ°ã€‚"
247
248#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
249#~ msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到"
250
251#~ msgid "ssh2 keys merged in configuration files"
252#~ msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件"
253
254#~ msgid ""
255#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
256#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
257#~ "longer needed. They will still be read in order to maintain backwards "
258#~ "compatibility"
259#~ msgstr ""
260#~ "在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ "
261#~ "authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒ"
262#~ "们ä»ä¼šè¢«è¯»å–。"
263
264#~ msgid "Do you want to run the sshd server?"
265#~ msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?"
266
267#~ msgid "This package contains both the ssh client, and the sshd server."
268#~ msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚"
269
270#~ msgid ""
271#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
272#~ "via ssh."
273#~ msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。"
274
275#~ msgid ""
276#~ "If you are only interested in using the ssh client for outbound "
277#~ "connections on this machine, and don't want to log into it at all using "
278#~ "ssh, then you can disable sshd here."
279#~ msgstr ""
280#~ "如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本"
281#~ "机,那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚"
282
283#~ msgid "Environment options on keys have been deprecated"
284#~ msgstr "密钥的环境选项已被废弃"
285
286#~ msgid ""
287#~ "This version of OpenSSH disables the environment option for public keys "
288#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
289#~ "If you are using this option in an authorized_keys file, beware that the "
290#~ "keys in question will no longer work until the option is removed."
291#~ msgstr ""
292#~ "为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境"
293#~ "选项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件中用了这个å‚数,请注æ„除éž"
294#~ "删除了此选项,å¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚"
295
296#~ msgid ""
297#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
298#~ "sshd_config after the upgrade is complete, taking note of the warning in "
299#~ "the sshd_config(5) manual page."
300#~ msgstr ""
301#~ "è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config 中加入一"
302#~ "行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页中æ到的警"
303#~ "告。"
304
305#~ msgid "Privilege separation"
306#~ msgstr "æƒé™åˆ†ç¦»"
307
308#~ msgid ""
309#~ "Privilege separation is turned on by default, so if you decide you want "
310#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
311#~ "sshd_config."
312#~ msgstr ""
313#~ "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—­æ­¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/"
314#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation noâ€ã€‚"
315
316#~ msgid "Enable Privilege separation"
317#~ msgstr "å¯ç”¨æƒé™åˆ†ç¦»"
318
319#~ msgid ""
320#~ "This version of OpenSSH contains the new privilege separation option. "
321#~ "This significantly reduces the quantity of code that runs as root, and "
322#~ "therefore reduces the impact of security holes in sshd."
323#~ msgstr ""
324#~ "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿"
325#~ "行的代ç æ•°ç›®ï¼Œè¿›è€Œå‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。"
326
327#~ msgid ""
328#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
329#~ "session modules that need to run as root (pam_mkhomedir, for example) "
330#~ "will fail, and PAM keyboard-interactive authentication won't work."
331#~ msgstr ""
332#~ "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯"
333#~ "æ¨¡å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚"
334
335#~ msgid ""
336#~ "Since you've opted to have me generate an sshd_config file for you, you "
337#~ "can choose whether or not to have privilege separation turned on or not. "
338#~ "Unless you know you need to use PAM features that won't work with this "
339#~ "option, you should enable it."
340#~ msgstr ""
341#~ "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰"
342#~ "项。除éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯"
343#~ "用它。"
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..80c1ea45e
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,304 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This is the debhelper compatibility version to use.
7export DH_COMPAT=3
8
9# This has to be exported to make some magic below work.
10export DH_OPTIONS
11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
18VERSION := $(shell dpkg-parsechangelog | grep ^Version: | cut -d' ' -f2 | sed 's/.*://')
19DEB_HOST_ARCH := $(shell dpkg-architecture -qDEB_HOST_ARCH)
20DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS 2>/dev/null)
21
22# Take account of old dpkg-architecture output.
23ifeq ($(DEB_HOST_ARCH_OS),)
24 DEB_HOST_ARCH_OS := $(subst -gnu,,$(shell dpkg-architecture -qDEB_HOST_GNU_SYSTEM))
25 ifeq ($(DEB_HOST_ARCH_OS),gnu)
26 DEB_HOST_ARCH_OS := hurd
27 endif
28endif
29
30CLIENT_UDEB := openssh-client-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
31SERVER_UDEB := openssh-server-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
32
33ifeq (,$(wildcard /usr/bin/po2debconf))
34PO2DEBCONF := no
35MINDEBCONFVER := 0.5
36else
37PO2DEBCONF := yes
38MINDEBCONFVER := 1.2.0
39endif
40
41# We need a new libpam-runtime for sane PAM handling
42# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
43# Unfortunately it's hard to detect during the build whether this is
44# appropriate, so woody-compatibility is a pain. I've had to punt and go for
45# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
46# we no longer care about woody.
47ifeq ($(DEB_BUILD_SSH_WOODY),)
48PAMSUBST := no
49PAMDEP := libpam-runtime (>= 0.76-14)
50else
51PAMSUBST := yes
52PAMDEP := libpam-runtime
53endif
54
55# The Hurd needs libcrypt for res_query et al.
56ifeq ($(DEB_HOST_ARCH_OS),hurd)
57FORCE_LIBS := LIBS=-lcrypt
58endif
59
60# SELinux support?
61ifeq ($(DEB_HOST_ARCH_OS),linux)
62SELINUX := --with-selinux
63endif
64
65# Change the version string to include the Debian version
66SSH_EXTRAVERSION := Debian-$(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p' | sed -e 's/[^-]*-//')
67
68build: build-deb build-udeb
69
70build-deb: build-deb-stamp
71build-deb-stamp:
72 dh_testdir
73 mkdir -p build-deb
74 cd build-deb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib/openssh --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper --with-libedit $(SELINUX)
75
76ifeq ($(DEB_HOST_ARCH_OS),linux)
77 # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999).
78 perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h
79endif
80 # Debian's /var/log/btmp has inappropriate permissions.
81 perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-deb/config.h
82
83 $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_EXTRAVERSION="\" $(SSH_EXTRAVERSION)\""'
84 # Support building on Debian 3.0 (with GNOME 1.4) and later.
85 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
86 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
87 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
88 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
89 fi
90
91 touch build-deb-stamp
92
93build-udeb: build-udeb-stamp
94build-udeb-stamp:
95 dh_testdir
96 mkdir -p build-udeb
97 cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib/openssh --without-xauth --with-default-path=/usr/local/bin:/bin:/usr/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
98 # Debian's /var/log/btmp has inappropriate permissions.
99 perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-udeb/config.h
100 # Avoid libnsl linkage. Ugh.
101 perl -pi -e 's/ +-lnsl//' build-udeb/config.status
102 cd build-udeb && ./config.status
103 $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -DSSH_EXTRAVERSION="\" $(SSH_EXTRAVERSION)\""' ssh scp sftp sshd ssh-keygen
104 touch build-udeb-stamp
105
106clean:
107 dh_testdir
108 rm -f build-deb-stamp build-udeb-stamp
109 rm -rf build-deb build-udeb
110 -$(MAKE) -C contrib clean
111 rm -f config.log
112ifeq ($(PO2DEBCONF),yes)
113 # Hack for woody compatibility. This makes sure that the
114 # debian/templates file shipped in the source package doesn't
115 # specify encodings, which woody's debconf can't handle. If building
116 # on a system with po-debconf installed (conveniently debhelper (>=
117 # 4.1.16) depends on it), the binary-arch target will generate a
118 # better version for sarge.
119 echo 1 > debian/po/output
120 po2debconf debian/openssh-server.templates.master > debian/openssh-server.templates
121 rm -f debian/po/output
122endif
123ifeq ($(PAMSUBST),yes)
124 if [ -f debian/ssh.pam.new-style ]; then \
125 mv debian/ssh.pam.new-style debian/ssh.pam; \
126 fi
127endif
128 rm -f debian/ssh-askpass-gnome.png
129 dh_clean
130
131install: DH_OPTIONS=-a
132install: build
133 dh_testdir
134 dh_testroot
135 dh_clean -k
136 dh_installdirs
137
138 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/openssh-client install-nokeys
139
140 rm -f debian/openssh-client/etc/ssh/sshd_config
141 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
142 rm -f debian/openssh-client/usr/share/Ssh.bin
143
144 # Split off the server.
145 mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/
146 mv debian/openssh-client/usr/lib/openssh/sftp-server debian/openssh-server/usr/lib/openssh/
147 mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/
148 mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/
149 mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/
150 rmdir debian/openssh-client/usr/sbin debian/openssh-client/var/run/sshd
151
152 install -m 755 contrib/ssh-copy-id debian/openssh-client/usr/bin/ssh-copy-id
153 install -m 644 -c contrib/ssh-copy-id.1 debian/openssh-client/usr/share/man/man1/ssh-copy-id.1
154 install -m 644 debian/moduli.5 debian/openssh-client/usr/share/man/man5/moduli.5
155
156 if [ -f contrib/gnome-ssh-askpass2 ]; then \
157 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass; \
158 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
159 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass; \
160 fi
161 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
162 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue
163
164 install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0
165 install -m 644 debian/ssh-argv0.1 debian/openssh-client/usr/share/man/man1/ssh-argv0.1
166
167 install -o root -g root debian/openssh-server.init debian/openssh-server/etc/init.d/ssh
168 install -o root -g root -m 644 debian/openssh-server.default debian/openssh-server/etc/default/ssh
169
170 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh
171 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp
172 install -m 755 build-udeb/sftp debian/openssh-client-udeb/usr/bin/sftp
173 install -m 755 build-udeb/sshd debian/openssh-server-udeb/usr/sbin/sshd
174 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen
175
176# Build architecture-independent files here.
177binary-indep: binary-ssh
178
179# Build architecture-dependent files here.
180binary-arch: binary-openssh-client binary-openssh-server
181binary-arch: binary-ssh-askpass-gnome
182binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb
183
184binary-openssh-client: DH_OPTIONS=-popenssh-client
185binary-openssh-client: build install
186 dh_testdir
187 dh_testroot
188 dh_installdebconf
189 dh_installdocs OVERVIEW README README.dns
190 cat debian/copyright.head LICENCE > debian/openssh-client/usr/share/doc/openssh-client/copyright
191 dh_installchangelogs ChangeLog
192 install -m644 debian/openssh-client.lintian debian/openssh-client/usr/share/lintian/overrides/openssh-client
193 dh_strip
194 dh_compress
195 dh_fixperms
196 chmod u+s debian/openssh-client/usr/lib/openssh/ssh-keysign
197 dh_installdeb
198 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
199 || echo "/etc/ssh/ssh_prng_cmds" >> debian/openssh-client/DEBIAN/conffiles
200 dh_shlibdeps
201 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER)) | debconf-2.0'
202 dh_md5sums
203 dh_builddeb
204
205binary-openssh-server: DH_OPTIONS=-popenssh-server
206binary-openssh-server: build install
207 dh_testdir
208 dh_testroot
209ifeq ($(PO2DEBCONF),yes)
210 po2debconf -e utf8 debian/openssh-server.templates.master > debian/openssh-server.templates
211endif
212 dh_installdebconf
213 dh_installdocs
214 mv debian/openssh-server/usr/share/doc/openssh-server debian/openssh-server/usr/share/doc/openssh-client
215 rm -f debian/openssh-server/usr/share/doc/openssh-client/copyright
216ifeq ($(PAMSUBST),yes)
217 # Clean up if we've done this already, to ensure idempotency.
218 if [ -f debian/openssh-server.ssh.pam.new-style ]; then \
219 mv debian/openssh-server.ssh.pam.new-style debian/openssh-server.ssh.pam; \
220 fi
221 cp -a debian/openssh-server.ssh.pam debian/openssh-server.ssh.pam.new-style
222 sed -e "s/@include common-auth/auth required pam_unix.so/" \
223 -e "s/@include common-account/account required pam_unix.so/" \
224 -e "s/@include common-session/session required pam_unix.so/" \
225 -e "s/@include common-password/password required pam_unix.so/" \
226 debian/openssh-server.ssh.pam.new-style > debian/openssh-server.ssh.pam
227endif
228 dh_installpam --name ssh # TODO: breaks woody backports
229 dh_link
230 dh_strip
231 dh_compress
232 dh_fixperms
233 dh_installdeb
234 dh_shlibdeps
235 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER)) | debconf-2.0' \
236 -V'pam-depends=$(PAMDEP)'
237 dh_md5sums
238 dh_builddeb
239
240binary-ssh: DH_OPTIONS=-pssh
241binary-ssh: build install
242 dh_testdir
243 dh_testroot
244 dh_installdocs
245 mv debian/ssh/usr/share/doc/ssh debian/ssh/usr/share/doc/openssh-client
246 rm -f debian/ssh/usr/share/doc/openssh-client/copyright
247 dh_link
248 dh_compress
249 dh_fixperms
250 dh_installdeb
251 dh_gencontrol
252 dh_md5sums
253 dh_builddeb
254
255binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome
256binary-ssh-askpass-gnome: build install
257 dh_testdir
258 dh_testroot
259 dh_installdocs
260 dh_installexamples debian/ssh-askpass-gnome.desktop
261 dh_installchangelogs ChangeLog
262 dh_strip
263 dh_compress
264 dh_fixperms
265 dh_installdeb
266 dh_shlibdeps
267 dh_gencontrol
268 dh_md5sums
269 dh_builddeb
270
271binary-openssh-client-udeb: DH_OPTIONS=-popenssh-client-udeb
272binary-openssh-client-udeb: build install
273 dh_testdir
274 dh_testroot
275 dh_strip
276 dh_compress
277 dh_fixperms
278 dh_installdeb
279 install -p -o root -g root -m 755 debian/openssh-client-udeb.isinstallable debian/openssh-client-udeb/DEBIAN/isinstallable
280 dh_shlibdeps
281 dh_gencontrol -- -fdebian/files~
282 dpkg-distaddfile $(CLIENT_UDEB) debian-installer optional
283 dh_builddeb --filename=$(CLIENT_UDEB)
284
285binary-openssh-server-udeb: DH_OPTIONS=-popenssh-server-udeb
286binary-openssh-server-udeb: build install
287 dh_testdir
288 dh_testroot
289 dh_strip
290 dh_compress
291 dh_fixperms
292 dh_installdeb
293 dh_shlibdeps
294 dh_gencontrol -- -fdebian/files~
295 dpkg-distaddfile $(SERVER_UDEB) debian-installer optional
296 dh_builddeb --filename=$(SERVER_UDEB)
297
298binary: binary-indep binary-arch
299
300.PHONY: build clean binary-indep binary-arch binary install
301.PHONY: build-deb build-udeb
302.PHONY: binary-openssh-client binary-openssh-server binary-ssh
303.PHONY: binary-ssh-askpass-gnome
304.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.desktop b/debian/ssh-askpass-gnome.desktop
new file mode 100644
index 000000000..ecbb920d7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.desktop
@@ -0,0 +1,12 @@
1[Desktop Entry]
2Version=1.0
3Encoding=UTF-8
4Name=SSH AskPass
5GenericName=ssh-add
6Comment=Enter passphrase to authenticate to the ssh agent
7Exec=/usr/bin/ssh-add
8TryExec=ssh-add
9Terminal=false
10Type=Application
11Icon=ssh-askpass-gnome.png
12Categories=Application;Network;
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..8fdeef7ea
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,4 @@
1usr/lib/openssh
2usr/share/man/man1
3usr/share/applications
4usr/share/pixmaps
diff --git a/debian/ssh-askpass-gnome.png.uue b/debian/ssh-askpass-gnome.png.uue
new file mode 100644
index 000000000..2c6895530
--- /dev/null
+++ b/debian/ssh-askpass-gnome.png.uue
@@ -0,0 +1,158 @@
1begin 644 ssh-askpass-gnome.png
2MB5!.1PT*&@H````-24A$4@```(0```!S"`,```!N#5HT```#`%!,5$7_____
3M__\("`@0$!`8&!@A(2$Y.3E"0D)*2DI24E):6EIC8V-K:VMS<W-[>WN$A(2,
4MC(R4E)2<G)REI:6MK:VUM;6]O;W6UM;GY^?O[^]:4E(0"`!*0CE*.2%C6DI[
5M:TK_WI0Q*1@I(1!2.0#6O7N$<TK.M7/_WHSWWI3>QH3OUHSGSH2,>TI".2&M
6MC#%*.0A",0!:0@!:4CE22C&<C%JMG&/WWHQ*0BG>QGNEE%HQ*1",<R%*.0!K
7M4@",:P"UI6O&M7/_YY1C6CE".1C.K3G6M3ES6@"4<P#&G`"4C&N]K6O.O7.U
8MI6-:4C%22BDY,1`I(0!20@![8P"$:P"EA`"MC`"UE`#.I0#6K0#>M0#GO0#W
9MQ@#_S@#_[YQ[<TKWYY3>SH36QGMS:T+GUH1K8SE:4BES8QAK6@@Q*0!:2@!C
10M4@!K6@",<P"4>P"]G`#&I0#OQ@#WS@#_U@",A%)*0A!S8P@Y,0!S8P#GQ@#O
11MS@#_YTI:4AA22A#_W@#.QH3W[YS6SH3_YP"4E(P8&!#__Z4I*1@A(1`0$``8
12M&``A(0`I*0!SA!!SA`![C"%[C#%SC!![E#E[E$I[G%(Q.2F$G&N$I7.$I7M*
13M4DHI,2F$K92,K9R$K9R,M:6$C(SO__]C:VM26EI:8V-"2DJ$E)0Q0D(0&!@`
14M"`B<SM:,M;V,O<9*:W.$M<8Y4EHQ2E)CC)Q:A)2MY_]SG*V<UN]KE*64SN>,
15MQM[6Y^^]SM:4I:TY2E)KC)QCA)2EWO>4QMXQ0DI"8W/&UMZ<SN>,O=9:>XQ2
16M<X0A,3G.WN=*6F-[I;V<UO<I.4*,M<Y2:WN<SN]*8W-SG+5KE*UCC*5*<XRE
17MUO=CA)R,O=Y"6FLY4F-KC*52<XQ*:X1:A*4Q4FN4O=Z4QN]*<Y2<I:W>[_\Y
18M0DH8(2D8*3FMM;VEK;6,E)QK<WO.WN\A*3%"4F,I.4HA,4(A.5(($!@0*4*U
19MO<:4G*4Q.4+>Y_<0(4((&#D`"!@($"$0&#&,C)1S<WL0$!@("!````@````T
20M<3]9`````7123E,`0.;89@````%B2T=$`(@%'4@````)<$A9<P``"Q(```L2
21M`=+=?OP````'=$E-10?4`A,0`RQXQ,/8```7GDE$051XG-U;;6P<QWD^T_)'
22MTM1!6Q2UN_F@[<;Q1UVO$L>MW3W6K)&[BUO#N[??L\,6"-)D;^]V;V9<+^TF
23M6X"5K-OU7_^H_K1VV]`_#"F&8""`)(`N(,D1!(%R#$.R4P-M0K=%:3E.X"22
24M4/&F[\SN'6F)LDA:18H.0-[R;F_WF7?>]WF?]YUEK?;_;;SSRP8@!G]C<^?_
25MVL>O_\25!W%\4Z=__.IMSRUON\(8#O'%39T_<>UW_^LWEW]EJW=;^\>)\=%Q
26M_OZF+C/\NQ]^]Y7KG]DBB.4C:_[@RZ.CO>JQ35UFXM]^]K-7]E^]11`O\H-K
27M0$R,CMZ=?;<Z.G%T(Y?A'_OG5WYZ[9:=@J^L'D_D\&N/6*&A/83?BWMJM??Y
28M1JZRQ`=[=F_HS'7'L4%)">+6R^T?`PCX^\`0"1![($3F^5JW.?G2)2ZSN,RW
29MA.&P],,#Q5_*UZ5]M=J/&N?!)Y<%,ER\6=MWS8NUUZ_.U_(6OQ2(+8Z#?+Z\
30M;BR7_]C)6NU[L_>\#%YR\O!P*I@]5UL$(YP,]9/BY/([^R<N=;4MCA//\!?$
31MZVXS@D6HG0377NQ8OZ@=YL-AB@)O<.X,D,5/&GP_?%K%T/.;BYD-C+VW/BI>
32M3H:H^/G!V@)__Z5CMWK#I3,\G/*"@+8:X>#,VT-G(``LR6^\JQS\L`MN9;SV
33MN'887@XIR.VLG!UR?J8P2*[V^QZE`0DH\=PDXGX.2W!P`CRF]G*:7FD,M1.[
34MK1!>#BH^)I[5;-JNJ;&NRG!0#4I9+R0Y/[>X<A[RV?&A?<V'7.[HX2TY[<^;
35M[6_7:MMR`O<+"`GPK)'9H4?%[4L8F1'A@5'G?`)<=-BTG[OTQ5[BG+^WP1N/
36M^.\8V'>O[BG'CW"3C:8>33%/LUA`W1:L1T"P']IS2H-Z!A].\#:.@;QJAQ;6
37MO?">9__^I\\<6?>C"\>^^2KJCP/%OG'&C3GO`08B;AG0-,%!PP@H-KO2%#AN
38MH$R9I0%#/</&+/J>R*^'UKWRGO_\X0__8V)CCKO(3Y8'RS"A<Q$N;,!`$T?>
39MM,`![G<2S`Q-@B(-!S-U5K@'9I@DV[\-3'&P=GA=$-?]])5_FECWHXO'.Q6*
40MDWSOX6T%<G("$S5#GT)0ML$G<;N'LS"7H&RP3*:UY3$)F*7S%?CVWJOWK7?A
41MT_-'SN_9&`;P!BY7Y`3GBC5HL8:!`^9PN!..D?!)#SPSYPB._#X&@%H$`(C`
42MPXBI#P\<DNSU4<<\W_TB9(YAV)I3XP!K,<->F/>IC`F($8J=0G$$58!A"-.>
43MQ@%U4@?^H)G?N69;_OH5`'%8,?5SI]_37,9Z;4+]R,%D.Z^348S`ZAB:6!D1
44M(0&;[=``I6$9M!@IG=T?Y>9\VUOEP3G+:W2:/GAA`K?&R/*SV8(G5(8(_,K2
45M;EMGI$1!?2^@==[-Q)^8I`WS%Q#H^U_8*@@S*N72BP.,"8.I84\3MZ&(346Z
46M-C(%I?E4GQ,:E&]@2BV>`WN`:Z*TYX<[3N_=MF7]<B1U>T?^1<)Q2X>G7DCD
47MG;"M-15+SAQ,X_(^'L3"!RKCY+GN@=V8I<:TE;=T7@H8OA4=LQ`B]]%30DG`
48M)2F&'^*7D\>^YG8&(Y?H:0B;83;B,*8J5@'G]XV>%Y">-F<I7"(8=+9BD+VA
49M3[HKQYZ/(!+\6:OR/;GP1I\,5&%R"@G#@3=UGQ(S9L)->;\)D(B/Q!(930;O
50MP%!ZR6`+&&HGSJ4^LW-%\$'0YA:M(@"2A)%@3XDQ]6SJ6_)SR"`IK`FS>1Q$
51MMV:5F5#J@@6M-(H)FMA"X;?G2.W$V=3#I*VT/4)=G<>DQ"`LT0+_]('`X2:T
52MC!)L*3;#KN%BU.FRRF:^,B=9'&.:7[\50^SGBR\,4X\RTL@;"8;DU?:K\/=Z
53M,H,'%.;-2O-07\W[,&L((PE"#H)2>40)[FU*;R[S/179+XJU-("16>:Z`8XX
54M5UL$BUCTW<HH;24JB1-<,$^;Y;T)@"#5RC4D1NHFQ<<V`^+5)3YQ\E5Q=/2\
55M0-$@,OHA)-(HS+NV0_W8967,NF%DM*2T(K%B]3J!9`M4CQBM5BD1H0O?+_@G
56M-P,"8I,7W]KS@]??W+/"%87SN%P#DMFJUU/5;N:"N"QOT<L];19+0YCQ7)Q6
57MA-*R&'+*<,9`F\*6,;_N8]?MOFX3*/:&5G-[6N0=R[)ZFN)5;)B%X'F(8G\[
58MG\+"%F3*@#LG$A"#O&;YY=*P#$>:+[]%6?5NSOGNS87'6R$089(0QEA&TJB*
59M3:!`00P!B5*MW1>P?`A`QZT(&SBRM!EEJ*'$<I5PT`ME<F-UONE.P.F0B+"2
60M[N#'H[S`<D_<(XC:7K?HP^PI%KF<CEFLHK)&P5-?)';LJ0HWQ%G4Y9L/T6/&
61M*,J"2DHS1EEJ4YFN(X82<`EK)/=+C%1F%MH'.W7J(BI8HOSQ7S_\U';A033?
62M7"?@^,(+^]Z8:-'QQ44@!%T#LB>2R]]6"87[HX$S(J5RM0SI/<1#7D.D4=;B
63MC]T^/?/@-E/HP&CBADVA.+'`)[B(<*"Z$13LZH57L@.VFE@FU4+-@BIY`M)F
64M8?1+TV!'!6>$]'KO[=.3D],/[A`&M/G5F^3M$]<(;4]]34U(97#6XXI-1JLO
65MWC5[,=``]5QIBEA%,LD)K["-+*!(^=KT].<GIR=G'M/!1/[P$7[M)E&(_`T6
66M'O!!MT\(+`<-5,Z[R:JLHZHO[,2B@0]W1B#]31M7R45\M[/KOLG)/Y_\_/3T
67MS.XVV%"Y_X_XQ,:\\V!9D!Q7,BD9/0U(,S<L+VFQ?FXWE#0;V8)*WV5.74V"
68MLA1$:.Q'A,)-)83;)\$4.>`,[]UY[\9TS7'.;Q$]F2,&*\4T[BKA=GV@#-ID
69M+M)8YH^#(9!I@<6)[X[-(^5?J7BGBCNF)Z?EF+EMV"1!>._,?8]L",1+\[>V
70MM0<67AZV"5"5"*W,Y':&?*!(["M^@-<&I80R<MY1G"9]$<>9\6>3,]-WWG''
71M']QQQYTSNT()8F:#IJB]&\:)J>E:IV.:T@-`&3E,,E(&]449(./;TG%GH'P/
72M2@(=DBFA5+_WP?N_^A</W`+CTX_MX#X)[Y^9N6W7QHK@VLOO:1YS+;,>1;:\
73M(>OFK/0WR\6ER*.LI&CJ.X15@*@`RLPH$GF5HN+F;?S\?\OQ[/N@[L`2.V<F
74M'SJU,1"0S'.3R5')2E0XY82SS$MD[==NS"+9#4@,(R82#VHWP"]Q$I1R#T4%
75MY]MNNDJ.F]Y7G4"_^:N_>]<C9S<(`E('CRJV)M+M(>ZE@G/4^JPPRI-APZ[$
76M?R=NE7;HZTW!IY@BZ9F$V,KR",15-^@DT/GYO_E"?@F?V'?HT*'Q=D79%C[X
77M/%>K=9?$C$#$@7"C*.P@Z8QVY)<N@;SJ/%@8NNJM\($5\U\=8;CJ-X:$*/S:
78MJSXQ7'<[8/_*,'\@'YZMRM8#2Q-']B\(295B&1L@7V%ZF#&_Z0%!%Z5,"/KC
79MG#F.3C(.&F$U9#7TX?7_7H'XY!`1_1]NO.J3ZQIB@O<\@A"RBA]7[QQ<EJ)N
80M5NEDP%4JCT#&V+-JJDB%Y7ATG%WQ"`A9&[)D#(JXCP_._[H$<;U8CD\`&#YQ
81M85EZ<`6T:Q5C.-XQ:F:\-,\C$GB%!:)L`&[G0O74J*J+\4Q!(6AL=>K!*IX/
82M@#*5:V\$QSQK!>2>YZZZ\3-AOKI!(<?Q:Q:/+_$>0428DK7T$<@#9V+XOF_Y
83MZ4"-H;KPIXK<&EU^='UJ"_&$^U+]@[A_<H00C6TEYN:EU]YTTW,A`F6^=-,-
84MFF@KK-0N'(O#CMES^A!FF!15&_B%H1M('F(T4>'[%+-6WJ!T#*-B=!DPL=08
85M?B[R)H0M-0NV=HTP4I]]E@M%UAJ^'P+/L)YR<7]SD?N99%X(`KV,XB/<HY(-
86M`1DK79!YW4KOBA]$QK.MODJ`H7"O34!$M/&:-2*BN<1MH4?,G'==L&L6\[T7
87MH5@H;,_W?4^$8OH\1,GA%8F<(D=8%E<=@*J4DA_T2ME%1UPBDS<$\&R0:8-@
88M5+..<&C;X4Q/_]3G'OO,W=^`C,O4X<41\BYO>_U^7X;]K<^?.C74P!(4>YVP
89MDO`CER1RUI0V(U0B0FL^)=C.(<<H;;S6.X6S=4-0O>$7=NZ<V3GSE8>@BG77
90MVSQ<4DG5HL;$#-/VDX7'@C@MRN(*'+/DP("Y/3EO,W5`+U"WX^+2#C)<6*]P
91ML<_[:^-4KF0O];+9':!P(*OO_`SH&YPO70RB]EY];#WL(9PUG)[*E9AELG_O
92M12489J>)7&]D)7+M'&$%UG2J)%Y/$3C`JO(M^S8"!&KQ/P($=SVX<^?#WP+?
93MBBX.$.&<4%M5:D3$G6\6J:H6H2S#LZ@B!!;GAM3\E,D\&:I]P)3I[3)BB*$1
94M%NL?8$XQLD;DY%\%?777%W???=N=#X&_===Q"E'L.&ZR^G7JN^"ICB'4+DRN
95MDHZ4N#9X)*V$)/$<47O2_BB-:`:`&*S&1?F;TD[!OW;G],R?[BKL>Q[YRJ-@
96M"7/XG75`[#NK.8Y#5_&+7BE%+H+0&J35U4IU3UI)Y7I5<(QT)6OK/FYQ%'P0
97M!O72W[]M<N>??/KCW$')-U9$-6`-UVV[GQSTG`2-OSVF:%!(.BH#TR]#PE-M
98MO.8VX\@!XL\31J"(_P!-@,+(AW=_\9;?_JT;5$9<C5M@2H>OOP&Q9*"Q1T&"
99MAADC&85ABBHGU[J5M*N<1Y[I)8A6KDA]O0V5>TK70H"W&\///3:X_L:;%`=C
100M1TE]DLPJG*^[1_?ZT!E/@%D-(.(."`@_#)$/BJUK85OKXU6?HTBJ&FQ)RL!&
101M#S(QZH`Y&SS&JRE&5,(Z!W%Y_^`9G4#YT#9RR-$6B=9'\;;Z1#`B.P)E0AN<
102M,BG@6UP9Y)KI:_%HRT?&72<N^4'F$=P><%!S2E&H^8`G=(US!3W.OW;[Y,R=
103MO*/U?+7#>D9@Z0$Q^'JMYN\,03Z6N9!2C?@JQF[!\T+K]7&6T4[JM-S5'$T*
104MV[;&7$DS['F^AUB6L?ZM8/=@W.ASP[IV]UU0"^Z`1)Q8AC\7/XTU"V)N>1T0
105MM;=3UW/+]@H*O:B/L:VV$Y9),K4&>@':3E9>6#17HU2+1U'2;[9$]8'+OD@V
106MR_V17U#2T>;BIWYG>OIV'F=!7[6@G,G=GL5<?66]1V`.\&Z_FMN<EFH4JITL
107MJXB;M&R?H%:YSBTX#8/R9M5L62_/FP$>6PGEG9'<H5;A9];@X9G)VSC!"&C/
108M;GF:#<H!;5^7*VKGM3E7IBSJIWJ[TQ/+'7N5WD66CW%5WK3'&X(E5Q"WH40$
109MCU.6F2-:+481,]Q7[I^9?I##.ZVNV;)\T7Z'DF"X[F[,.]ST9'#8(6_[<:?'
110MV*@A!V$`@J342F[:8JO=*6EYB+VG(0F.2,/+I[+2:'H=[(GTS]XW>2=DA@`W
111M>:0:'4%[?KCN<M2.<A6F^&20W7KZG8)AY#*O,,L$2HFJD:KV:W3FO*Y;6JQG
112M6M()*4#3$):<#F_40]ESI6I=IKC.KKNF9YXJO`R3GE9TA%C!-E\OD\*8US,A
113MFDCX_=H0TCAD.U`"I888]X]I*_1G\X9D-MKB)E2=H`(!1J*8CH,"!R>,M@:B
114MN4L]1RHP%@^_-#E]&R]Z),.^*XHCA@I^B0?$]G,?M6`UGJG53H5BUR^WF>A3
115MP91SM9)Q)-7U=)2\^P"2(&Q)<NTIL^V>9;@=!UD]44./"9B&.^Z<GGR8\[QC
116MH4S4E[9^*4/4#O(H@7NI0O?`S'W-Q*8AI`.)"L1\7URTR0LG&#6JY/*$#M1'
117M(B@,7;?"ONKFJ.Y%W!C7"-C)^;:'04Y\]NX!YX6JJ4#;\Y?``$X!E29K<M'9
118M7BA@:FINRB1I<:>E*J))&Q2:7.;8'\EI-E6E..JK/-4=/6D8G0XSN8:J:,GJ
119M/$KYW5^Z;_)+MVP7G1_.)S[DX3`.^<)63HO#?;RN<,42P4@3(.0\)M+`IF0.
120M9CBF5^V,H8%5S1A0*#R''P7.+X3O^APXS(]<QARQ%3:PYV;YX=JZ6\;CL:21
121M'E^1Y^P56T8EAC[/M61$6Z5[9IK21H$LF@"0U*"R<FF&A6Z8">U/Q8'8-.MS
122MBV%;"!7"?-O"U+SLAO%1KJ=\:5]Y"*,M=Y%8J#J5#J9618HL]L`NKNF+O([+
123M$L6'J4/RR`3/0P$-Z@QAHJ4,.Z(FJ4,%Q=S.\/1E,.R#4OA<%3CS?/GTKEAT
124MZ@AVF-<J=0Q3O$H]2%0)I&V0.L`.KD5H5QOM?%7TIG5LJ,Q<AL1>0XJQ9^9G
125M+O>@X(F]RWM&SQ+L7X%$>QCH1UXN,*TR3S"AJA@;JY\>!*34F8Y:1^W9T4Y4
126MJ<2($^F=?A/RB$AN;2?6^?R)#T4@EV!\M+@LNIE'Y]ME'Y%T1B5=#NHHCD<E
127M%NT7FBH;,QBEVFRY^P1RJ.IA,-9*BZ[FL[Z#F:_S]U8N&9?KC1<DXJ-GN27;
128M@T3/RJ28<8=V#3L896I?%SUVZ2UN(1[PD/FL9XTR*D;;>6%F;K-C9\;PI3<6
129MEB]OB@O&J[J62TGGB,)#;&P@C@P-,>DI,@NEJXK2$?6!;.EV&VQ$9`%JB*V/
130M)SNY6A<%S^*1#P_/B\?QZ`FC@+3+5.$263_!MF+H3V"YX#*#$3MFHQT9XKB8
131M=45Y$'<JPU$'4]+F4Y"-^=)3,EELVA*[FW/]//>AVH<)LCA,Q(9SV;ZF01X+
132M12J5>-G1Q;)B''1P8.M9E31,09IFC+,F!^;9E$=4X_L%:>E+"[RO%>#@5N'@
133M3!550TD43076I"U:BTPT?JDOB0VCL(.]`:MJC[XIO0-[ROK/&%U^[-_N++TA
134MVC:\C:F5BW[JP)1[3M+UE23P):7B1'&#P)9]"8+]P2R2TDF:0I?((#*V^F!-
135M;OY(OAX`W6IQD'24@+Y&U18T,]K4?%JVFS-P3U(7:T"D6ND9-B-2$P<1N`X(
136MHD>_/-BL0Y9CD8^>0"J8S77)6T(;JG)?FN(X)7HI=,!I$A+5LXI+((N;6=*P
137MA?=8!JQ,G?_>7WW]_)9`3(Q*I+>FW)RG3Y8,14A7[CQ[@<L=7E4YF18&4:]T
138M!$+P@'<RAF;;8`6_`&OP]XH__+*ZP?;^!\8[8^CSKO[6.RN:6TFK>LP(:[71
139M$UR/L%L&AL==U99-/>J;@<6!/7#65A-,&HWV\)V#>\_=_/5+R;D/!?%J=?#B
140M/9T?@.@ZEUM4N"12>Z"!C3YE.>_[#2E`$=,[H=<7U3IMZ9B$N?#,.2V'&H?/
141M?U]<Y?53RUM!,1H+>IGYWE8B#W(G4KJ,M=NP]F&.D>DP4$[;?7.0^WY'B'I7
142MHT&BB$?TL,,ARVJC=O714Q_AV;.5JK5SB',]=C.+-S)/@WC%YA0+K(X(&N[Y
143M//=9K'J4Q758H+8D;@:*,G97!>WQS?W7P=JQ4'WUS6\U"Z6H#WACKBT>E(#B
144M`"8K>K1)@7`.*T`[4Q14A/A(1.:<RZ\^J9B/O[7E6U\\7FL0I$S,<SY+(IDZ
145MJ<R=4QDS5108"E0HKIJP?BJ?N(+<'8D8/YC7GWGU\A??,(AO!&WE1.WXCC@I
146M'%8*#>KI&LHZ71+88I,TTTS:4@4XYAK*M@/B:XOA]HN;R%L>;YE)+N;TM\V&
147MJ&(2H2ZIEPZ2N:))RBT7%NN>T-<@M%;[00OI/2]>.1!3LBBJ/14_\&+MA16N
148M1%!XN2$42;D;5&3I@+CF<0<T?T,=.>313RG+&_I7AXV,?]3+[?9=4S\1+]N$
149M'$\UA7<]W07MCPA"Q%(,G`]7GE?B.7/<M#UZ?-,BXI)CN6IJ\(XTR`+4-YR?
150MG9]08]V(F@W#2`L^G%>0!A^??@@Y6WK([3+CQ-65?U55Y`_"S..0#UX.9V\^
151M=>H,+_2<GSY1.^O4!3&^]I`;7HDG4B\8AR:J)\Z7RSW>-VX)K"%H\E>?TIZ#
152MWQ"A20$$_58GEA[YK]_<?B6>S;U@'+B0[E:H(?:)CAZ1_S9PC94E\I^/)EJE
153MI=Y\8->5!W'1.$,462J=EO])<BC,FM)$9ZUJZ_/X)O\W;$OC)W'Y+/[^\M]9
154M<N_QU\3K2:VH3CBYWJ;&%1X+ZLOEO:Z1++"__DV9LVO;E-$9&WXV_".`J,Q^
155MH(S<`^,GRJX<*UQ^G+Y@=_/\NFWB_^5Q[(+',?;_,D!<.%[_OP"BMI6(_!_$
1563<O>]/$B.A0````!)14Y$KD)@@@``
157`
158end
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..b6c56d4e7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,65 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 if dpkg --compare-versions "$2" lt-nl 1:4.1p1-1; then
28 # libexecdir changed, so remove the obsolete alternative.
29 update-alternatives --quiet --remove ssh-askpass \
30 /usr/lib/ssh/gnome-ssh-askpass
31 fi
32 if dpkg --compare-versions "$2" lt-nl 1:4.1p1-7 && \
33 [ -h /etc/alternatives/ssh-askpass ] && \
34 [ "$(readlink /etc/alternatives/ssh-askpass)" = /usr/lib/ssh/gnome-ssh-askpass ]; then
35 # Work around the ssh-askpass alternative somehow ending up in
36 # manual mode.
37 update-alternatives --auto ssh-askpass
38 fi
39 update-alternatives --quiet \
40 --install /usr/bin/ssh-askpass ssh-askpass \
41 /usr/lib/openssh/gnome-ssh-askpass 30 \
42 --slave /usr/share/man/man1/ssh-askpass.1.gz \
43 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
44
45
46 ;;
47
48 abort-upgrade|abort-remove|abort-deconfigure)
49
50 ;;
51
52 *)
53 echo "postinst called with unknown argument \`$1'" >&2
54 exit 0
55 ;;
56esac
57
58# dh_installdeb will replace this with shell code automatically
59# generated by other debhelper scripts.
60
61#DEBHELPER#
62
63exit 0
64
65
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..e85f2d4a7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/openssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41
diff --git a/debian/ssh.links b/debian/ssh.links
new file mode 100644
index 000000000..bc454b326
--- /dev/null
+++ b/debian/ssh.links
@@ -0,0 +1 @@
usr/share/doc/openssh-client usr/share/doc/ssh
diff --git a/debian/ssh.postinst b/debian/ssh.postinst
new file mode 100644
index 000000000..cb1278033
--- /dev/null
+++ b/debian/ssh.postinst
@@ -0,0 +1,18 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6if [ "$action" != configure ]; then
7 exit 0
8fi
9
10if [ ! -L /usr/share/doc/ssh ] && \
11 dpkg --compare-versions "$oldversion" lt-nl 1:4.1p1-5; then
12 rm -rf /usr/share/doc/ssh
13 ln -s openssh-client /usr/share/doc/ssh
14fi
15
16#DEBHELPER#
17
18exit 0
diff --git a/debian/ssh.prerm b/debian/ssh.prerm
new file mode 100644
index 000000000..400c92bed
--- /dev/null
+++ b/debian/ssh.prerm
@@ -0,0 +1,14 @@
1#!/bin/sh -e
2
3case $1 in
4 upgrade)
5 if [ -L /usr/share/doc/ssh ] && \
6 dpkg --compare-versions "$2" lt-nl 1:4.1p1-5; then
7 rm -f /usr/share/doc/ssh
8 fi
9 ;;
10esac
11
12#DEBHELPER#
13
14exit 0
diff --git a/debian/watch b/debian/watch
new file mode 100644
index 000000000..6ffdc3708
--- /dev/null
+++ b/debian/watch
@@ -0,0 +1,3 @@
1version=2
2ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-(.*)\.tar\.gz \
3 debian uupdate