summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/.cvsignore12
-rw-r--r--debian/NEWS32
-rw-r--r--debian/README.Debian261
-rw-r--r--debian/changelog2196
-rw-r--r--debian/compat1
-rw-r--r--debian/control122
-rw-r--r--debian/copyright.head52
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/openssh-client-udeb.dirs1
-rw-r--r--debian/openssh-client-udeb.isinstallable10
-rw-r--r--debian/openssh-client.config26
-rw-r--r--debian/openssh-client.dirs1
-rw-r--r--debian/openssh-client.lintian2
-rw-r--r--debian/openssh-client.postinst115
-rw-r--r--debian/openssh-client.postrm32
-rw-r--r--debian/openssh-client.preinst49
-rw-r--r--debian/openssh-client.prerm39
-rw-r--r--debian/openssh-server-udeb.dirs3
-rw-r--r--debian/openssh-server.config76
-rw-r--r--debian/openssh-server.default5
-rw-r--r--debian/openssh-server.dirs7
-rw-r--r--debian/openssh-server.init74
-rw-r--r--debian/openssh-server.links2
-rw-r--r--debian/openssh-server.postinst386
-rw-r--r--debian/openssh-server.postrm38
-rw-r--r--debian/openssh-server.preinst122
-rw-r--r--debian/openssh-server.prerm48
-rw-r--r--debian/openssh-server.ssh.pam39
-rw-r--r--debian/openssh-server.templates.master64
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/bg.po150
-rw-r--r--debian/po/ca.po334
-rw-r--r--debian/po/cs.po317
-rw-r--r--debian/po/da.po314
-rw-r--r--debian/po/de.po325
-rw-r--r--debian/po/el.po422
-rw-r--r--debian/po/es.po400
-rw-r--r--debian/po/eu.po156
-rw-r--r--debian/po/fi.po375
-rw-r--r--debian/po/fr.po169
-rw-r--r--debian/po/gl.po193
-rw-r--r--debian/po/it.po159
-rw-r--r--debian/po/ja.po158
-rw-r--r--debian/po/ko.po150
-rw-r--r--debian/po/nb.po153
-rw-r--r--debian/po/nl.po201
-rw-r--r--debian/po/pl.po402
-rw-r--r--debian/po/pt.po153
-rw-r--r--debian/po/pt_BR.po426
-rw-r--r--debian/po/ro.po177
-rw-r--r--debian/po/ru.po165
-rw-r--r--debian/po/sv.po193
-rw-r--r--debian/po/ta.po152
-rw-r--r--debian/po/templates.pot125
-rw-r--r--debian/po/tr.po339
-rw-r--r--debian/po/uk.po358
-rw-r--r--debian/po/vi.po206
-rw-r--r--debian/po/zh_CN.po359
-rwxr-xr-xdebian/rules326
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.desktop12
-rw-r--r--debian/ssh-askpass-gnome.dirs4
-rw-r--r--debian/ssh-askpass-gnome.png.uue158
-rw-r--r--debian/ssh-askpass-gnome.postinst65
-rw-r--r--debian/ssh-askpass-gnome.prerm41
-rw-r--r--debian/ssh-krb5.NEWS18
-rw-r--r--debian/ssh-krb5.postinst73
-rw-r--r--debian/ssh.links1
-rw-r--r--debian/ssh.postinst18
-rw-r--r--debian/ssh.prerm14
-rw-r--r--debian/substitute-conffile.pl26
-rw-r--r--debian/watch3
75 files changed, 11947 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..27afde263
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,12 @@
1*.debhelper
2*.templates
3*substvars
4files
5openssh-client
6openssh-client-udeb
7openssh-server
8openssh-server-udeb
9ssh
10ssh-askpass-gnome
11ssh-krb5
12tmp
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 000000000..f2359de35
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,32 @@
1openssh (1:3.8.1p1-9) experimental; urgency=low
2
3 The ssh package has been split into openssh-client and openssh-server. If
4 you had previously requested that the sshd server should not be run, then
5 that request will still be honoured. However, the recommended approach is
6 now to remove the openssh-server package if you do not want to run sshd.
7 You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing
8 that.
9
10 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
11
12openssh (1:3.5p1-1) unstable; urgency=low
13
14 This version of OpenSSH disables the environment option for public keys by
15 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
16 you are using this option in an authorized_keys file, beware that the keys
17 in question will no longer work until the option is removed.
18
19 To re-enable this option, set "PermitUserEnvironment yes" in
20 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
21 warning in the sshd_config(5) manual page.
22
23 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
24
25openssh (1:3.0.1p1-1) unstable; urgency=high
26
27 As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2
28 keys. This means the authorized_keys2 and known_hosts2 files are no longer
29 needed. They will still be read in order to maintain backward
30 compatibility.
31
32 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..6b7ce8691
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,261 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
28UPGRADE ISSUES
29==============
30
31Privilege Separation
32--------------------
33
34As of 3.3, openssh has employed privilege separation to reduce the
35quantity of code that runs as root, thereby reducing the impact of
36some security holes in sshd. This now also works properly with PAM.
37
38Privilege separation is turned on by default, so, if you decide you
39want it turned off, you need to add "UsePrivilegeSeparation no" to
40/etc/ssh/sshd_config.
41
42PermitRootLogin set to yes
43--------------------------
44
45This is now the default setting (in line with upstream), and people
46who asked for an automatically-generated configuration file when
47upgrading from potato (or on a new install) will have this setting in
48their /etc/ssh/sshd_config file.
49
50Should you wish to change this setting, edit /etc/ssh/sshd_config, and
51change:
52PermitRootLogin yes
53to:
54PermitRootLogin no
55
56Having PermitRootLogin set to yes means that an attacker that knows
57the root password can ssh in directly (without having to go via a user
58account). If you set it to no, then they must compromise a normal user
59account. In the vast majority of cases, this does not give added
60security; remember that any account you su to root from is equivalent
61to root - compromising this account gives an attacker access to root
62easily. If you only ever log in as root from the physical console,
63then you probably want to set this value to no.
64
65As an aside, PermitRootLogin can also be set to "without-password" or
66"forced-commands-only" - see sshd(8) for more details.
67
68DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
69
70The argument above is somewhat condensed; I have had this discussion
71at great length with many people. If you think the default is
72incorrect, and feel strongly enough to want to argue with me about it,
73then send me email to matthew@debian.org. I will close bug reports
74claiming the default is incorrect.
75
76SSH now uses protocol 2 by default
77----------------------------------
78
79This means all your keyfiles you used for protocol version 1 need to
80be re-generated. The server keys are done automatically, but for RSA
81authentication, please read the ssh-keygen manpage.
82
83If you have an automatically generated configuration file, and decide
84at a later stage that you do want to support protocol version 1 (not
85recommended, but note that the ssh client shipped with Debian potato
86only supported protocol version 1), then you need to do the following:
87
88Change /etc/ssh/sshd_config such that:
89Protocol 2
90becomes:
91Protocol 2,1
92Also add the line:
93HostKey /etc/ssh/ssh_host_key
94
95If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key,
96you will need to generate one. To do so, run this command as root:
97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99
100As of openssh-server 1:4.1p1-2, the option to support protocol version 1
101is no longer available via debconf. You must edit the configuration file
102instead.
103
104X11 Forwarding
105--------------
106
107ssh's default for ForwardX11 has been changed to ``no'' because it has
108been pointed out that logging into remote systems administered by
109untrusted people is likely to open you up to X11 attacks, so you
110should have to actively decide that you trust the remote machine's
111root, before enabling X11. I strongly recommend that you do this on a
112machine-by-machine basis, rather than just enabling it in the default
113host settings.
114
115In order for X11 forwarding to work, you need to install xauth on the
116server. In Debian this is in the xbase-clients package.
117
118As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
119the security risks of X11 forwarding. Look up X11UseLocalhost in
120sshd_config(8) if this is a problem.
121
122OpenSSH 3.8 invented ForwardX11Trusted, which when set to no causes the
123ssh client to create an untrusted X cookie so that attacks on the
124forwarded X11 connection can't become attacks on X clients on the remote
125machine. However, this has some problems in implementation - notably a
126very short timeout of the untrusted cookie - breaks large numbers of
127existing setups, and generally seems immature. The Debian package
128therefore sets the default for this option to "yes" (in ssh itself,
129rather than in ssh_config).
130
131Fallback to RSH
132---------------
133
134The default for this setting has been changed from Yes to No, for
135security reasons, and to stop the delay attempting to rsh to machines
136that don't offer the service. Simply switch it back on in either
137/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
138it for.
139
140Setgid ssh-agent and environment variables
141------------------------------------------
142
143As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
144attacks retrieving private key material. This has the side-effect of causing
145glibc to remove certain environment variables which might have security
146implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
147TMPDIR.
148
149If you need to set any of these environment variables, you will need to do
150so in the program exec()ed by ssh-agent. This may involve creating a small
151wrapper script.
152
153Symlink Hostname invocation
154---------------------------
155
156This version of ssh no longer includes support for invoking ssh with the
157hostname as the name of the file run. People wanting this support should
158use the ssh-argv0 script.
159
160=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
161
162OTHER ISSUES
163============
164
165/usr/bin/ssh not SUID
166---------------------
167
168Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
169is SUID. Until this is fixed, if that is a problem, use:
170
171 dpkg-statoverride
172
173or if that's also missing, use this:
174
175 chown root.root /usr/bin/ssh
176 chmod 04755 /usr/bin/ssh
177
178Authorization Forwarding
179------------------------
180
181Similarly, root on a remote server could make use of your ssh-agent
182(while you're logged into their machine) to obtain access to machines
183which trust your keys. This feature is therefore disabled by default.
184You should only re-enable it for those hosts (in your ~/.ssh/config or
185/etc/ssh/ssh_config) where you are confident that the remote machine
186is not a threat.
187
188Problems logging in with RSA authentication
189-------------------------------------------
190
191If you have trouble logging in with RSA authentication then the
192problem is probably caused by the fact that you have your home
193directory writable by group, as well as user (this is the default on
194Debian systems).
195
196Depending upon other settings on your system (i.e. other users being
197in your group) this could open a security hole, so you will need to
198make your home directory writable only by yourself. Run this command,
199as yourself:
200
201 chmod g-w ~/
202
203to remove group write permissions. If you use ssh-copy-id to install your
204keys, it does this for you.
205
206-L option of ssh nonfree
207------------------------
208
209non-free ssh supported the usage of the option -L to use a non privileged
210port for scp. This option will not be supported by scp from openssh.
211
212Please use instead scp -o "UsePrivilegedPort=no" as documented in the
213manpage to scp itself.
214
215Problem logging in because of TCP-Wrappers
216------------------------------------------
217
218ssh is compiled with support for tcp-wrappers. So if you can no longer
219log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
220are configured so that ssh is not blocked.
221
222Kerberos support
223----------------
224
225ssh is now compiled with Kerberos support. Unfortunately, privilege
226separation is incompatible with Kerberos support for SSH protocol 1 and
227parts of the support for protocol 2; you may need to run kinit after logging
228in.
229
230Interoperability between scp and the ssh.com SSH server
231-------------------------------------------------------
232
233In version 2 and greater of the commercial SSH server produced by SSH
234Communications Security, scp was changed to use SFTP (SSH2's file transfer
235protocol) instead of the traditional rcp-over-ssh, thereby breaking
236compatibility. The OpenSSH developers regard this as a bug in the ssh.com
237server, and do not currently intend to change OpenSSH's scp to match.
238
239Workarounds for this problem are to install scp1 on the server (scp2 will
240fall back to it), to use sftp, or to use some other transfer mechanism such
241as rsync-over-ssh or tar-over-ssh.
242
243Running sshd from inittab
244-------------------------
245
246Some people find it useful to run the sshd server from inittab, to make sure
247that it always stays running. To do this, stop sshd ('/etc/init.d/ssh
248stop'), add the following line to /etc/inittab, and run 'telinit q':
249
250 ss:2345:respawn:/usr/sbin/sshd -D
251
252If you do this, note that you will need to stop sshd being started in the
253normal way ('rm -f /etc/rc[2345].d/S20ssh') and that you will need to
254restart this sshd manually on upgrades.
255
256--
257Matthew Vernon
258<matthew@debian.org>
259and
260Colin Watson
261<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..a6eb2d15b
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,2196 @@
1openssh (1:4.6p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (closes: #395507, #397961, #420035). Important
4 changes not previously backported to 4.3p2:
5 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
6 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
7 used to determine the validity of usernames on some platforms.
8 + Implemented conditional configuration in sshd_config(5) using the
9 "Match" directive. This allows some configuration options to be
10 selectively overridden if specific criteria (based on user, group,
11 hostname and/or address) are met. So far a useful subset of
12 post-authentication options are supported and more are expected to
13 be added in future releases.
14 + Add support for Diffie-Hellman group exchange key agreement with a
15 final hash of SHA256.
16 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
17 command="..." option accepted in ~/.ssh/authorized_keys, this forces
18 the execution of the specified command regardless of what the user
19 requested. This is very useful in conjunction with the new "Match"
20 option.
21 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
22 permitopen="..." authorized_keys option, allowing fine-grained
23 control over the port-forwardings that a user is allowed to
24 establish.
25 + Add optional logging of transactions to sftp-server(8).
26 + ssh(1) will now record port numbers for hosts stored in
27 ~/.ssh/known_hosts when a non-standard port has been requested
28 (closes: #50612).
29 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
30 non-zero exit code) when requested port forwardings could not be
31 established.
32 + Extend sshd_config(5) "SubSystem" declarations to allow the
33 specification of command-line arguments.
34 + Replacement of all integer overflow susceptible invocations of
35 malloc(3) and realloc(3) with overflow-checking equivalents.
36 + Many manpage fixes and improvements.
37 + Add optional support for OpenSSL hardware accelerators (engines),
38 enabled using the --with-ssl-engine configure option.
39 + Tokens in configuration files may be double-quoted in order to
40 contain spaces (closes: #319639).
41 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
42 session exits very quickly (closes: #307890).
43 + Fix some incorrect buffer allocation calculations (closes: #410599).
44 + ssh-add doesn't ask for a passphrase if key file permissions are too
45 liberal (closes: #103677).
46 + Likewise, ssh doesn't ask either (closes: #99675).
47 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
48 + sshd now allows the enabling and disabling of authentication methods
49 on a per user, group, host and network basis via the Match directive
50 in sshd_config.
51 + Fixed an inconsistent check for a terminal when displaying scp
52 progress meter (closes: #257524).
53 + Fix "hang on exit" when background processes are running at the time
54 of exit on a ttyful/login session (closes: #88337).
55 * Update to current GSSAPI patch from
56 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
57 install ChangeLog.gssapi.
58
59 -- Colin Watson <cjwatson@ubuntu.com> Tue, 12 Jun 2007 14:31:01 +0100
60
61openssh (1:4.3p2-11) unstable; urgency=low
62
63 * It's been four and a half years now since I took over as "temporary"
64 maintainer, so the Maintainer field is getting a bit inaccurate. Set
65 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
66 as Uploaders.
67 * Use dpkg-query to fetch conffile md5sums rather than parsing
68 /var/lib/dpkg/status directly.
69 * openssh-client Suggests: libpam-ssh (closes: #427840).
70 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
71 exits successfully if sshd is already running (closes: #426858).
72
73 * Apply results of debconf templates and package descriptions review by
74 debian-l10n-english (closes: #420107, #420742).
75 * debconf template translations:
76 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
77 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
78 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
79 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
80 closes: #420651).
81 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
82 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
83 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
84 - Update German (thanks, Helge Kreutzmann; closes: #420743).
85 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
86 - Add Basque (thanks, Piarres Beobide; closes: #421238).
87 - Update Italian (thanks, Luca Monducci; closes: #421348).
88 - Update Czech (thanks, Miroslav Kure; closes: #421484).
89 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
90 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
91 closes: #420862).
92 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
93 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
94 - Update French (thanks, Christian Perrier).
95 - Add Korean (thanks, Sunjae Park; closes: #424008).
96 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
97
98 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
99
100openssh (1:4.3p2-10) unstable; urgency=low
101
102 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
103 * Increase MAX_SESSIONS to 64.
104
105 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
106
107openssh (1:4.3p2-9) unstable; urgency=high
108
109 [ Russ Allbery ]
110 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
111 (closes: #404863).
112 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
113
114 [ Colin Watson ]
115 * debconf template translations:
116 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
117
118 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
119
120openssh (1:4.3p2-8) unstable; urgency=medium
121
122 [ Vincent Untz ]
123 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
124 icon extension from .desktop file (closes:
125 https://launchpad.net/bugs/27152).
126
127 [ Colin Watson ]
128 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
129 sufficient to replace conffiles (closes: #402804).
130 * Make GSSAPICleanupCreds a compatibility alias for
131 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
132 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
133 away from them on upgrade.
134 * It turns out that the people who told me that removing a conffile in the
135 preinst was sufficient to have dpkg replace it without prompting when
136 moving a conffile between packages were very much mistaken. As far as I
137 can tell, the only way to do this reliably is to write out the desired
138 new text of the conffile in the preinst. This is gross, and requires
139 shipping the text of all conffiles in the preinst too, but there's
140 nothing for it. Fortunately this nonsense is only required for smooth
141 upgrades from sarge.
142 * debconf template translations:
143 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
144
145 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
146
147openssh (1:4.3p2-7) unstable; urgency=medium
148
149 [ Colin Watson ]
150 * Ignore errors from usermod when changing sshd's shell, since it will
151 fail if the sshd user is not local (closes: #398436).
152 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
153 to avoid unnecessary conffile resolution steps for administrators
154 (thanks, Jari Aalto; closes: #335259).
155 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
156 Pfaff; closes: #391248).
157 * When installing openssh-client or openssh-server from scratch, remove
158 any unchanged conffiles from the pre-split ssh package to work around a
159 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
160
161 [ Russ Allbery ]
162 * Create transitional ssh-krb5 package which enables GSSAPI configuration
163 in sshd_config (closes: #390986).
164 * Default client to attempting GSSAPI authentication.
165 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
166 found.
167 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
168 delegation (closes: #401483).
169
170 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
171
172openssh (1:4.3p2-6) unstable; urgency=low
173
174 * Acknowledge NMU (thanks, Manoj; closes: #394795).
175 * Backport from 4.5p1:
176 - Fix a bug in the sshd privilege separation monitor that weakened its
177 verification of successful authentication. This bug is not known to be
178 exploitable in the absence of additional vulnerabilities.
179 * openssh-server Suggests: molly-guard (closes: #395473).
180 * debconf template translations:
181 - Update German (thanks, Helge Kreutzmann; closes: #395947).
182
183 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
184
185openssh (1:4.3p2-5.1) unstable; urgency=low
186
187 * NMU to update SELinux patch, bringing it in line with current selinux
188 releases. The patch for this NMU is simply the Bug#394795 patch,
189 and no other changes. (closes: #394795)
190
191 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
192
193openssh (1:4.3p2-5) unstable; urgency=low
194
195 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
196 * debconf template translations:
197 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
198
199 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
200
201openssh (1:4.3p2-4) unstable; urgency=high
202
203 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
204 patch yet):
205 - CVE-2006-4924: Fix a pre-authentication denial of service found by
206 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
207 time expired (closes: #389995).
208 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
209 signal handler was vulnerable to a race condition that could be
210 exploited to perform a pre-authentication denial of service. On
211 portable OpenSSH, this vulnerability could theoretically lead to
212 pre-authentication remote code execution if GSSAPI authentication is
213 enabled, but the likelihood of successful exploitation appears remote.
214
215 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
216 Hertzog; closes: #369395).
217 * Remove no-longer-used ssh/insecure_rshd debconf template.
218 * Make ssh/insecure_telnetd Type: error (closes: #388946).
219
220 * debconf template translations:
221 - Update Portuguese (thanks, Rui Branco; closes: #381942).
222 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
223 closes: #382966).
224
225 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
226
227openssh (1:4.3p2-3) unstable; urgency=low
228
229 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
230 https://launchpad.net/bugs/50702).
231 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
232 Introduces dependency on passwd for usermod.
233 * debconf template translations:
234 - Update French (thanks, Denis Barbier; closes: #368503).
235 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
236 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
237
238 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
239
240openssh (1:4.3p2-2) unstable; urgency=low
241
242 * Include commented-out pam_access example in /etc/pam.d/ssh.
243 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
244 server configuration, as otherwise 'sshd -t' will complain about the
245 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
246 * debconf template translations:
247 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
248 - Update Czech (thanks, Miroslav Kure; closes: #367161).
249 - Update Italian (thanks, Luca Monducci; closes: #367186).
250 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
251 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
252
253 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
254
255openssh (1:4.3p2-1) unstable; urgency=low
256
257 * New upstream release (closes: #361032).
258 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
259 subshell to perform local to local, and remote to remote copy
260 operations. This subshell exposed filenames to shell expansion twice;
261 allowing a local attacker to create filenames containing shell
262 metacharacters that, if matched by a wildcard, could lead to execution
263 of attacker-specified commands with the privilege of the user running
264 scp (closes: #349645).
265 - Add support for tunneling arbitrary network packets over a connection
266 between an OpenSSH client and server via tun(4) virtual network
267 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
268 between the client and server providing real network connectivity at
269 layer 2 or 3. This feature is experimental.
270 - Reduce default key length for new DSA keys generated by ssh-keygen
271 back to 1024 bits. DSA is not specified for longer lengths and does
272 not fully benefit from simply making keys longer. As per FIPS 186-2
273 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
274 smaller or larger than 1024 bits.
275 - Fixed X forwarding failing to start when the X11 client is executed in
276 background at the time of session exit.
277 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
278 without arguments (closes: #114894).
279 - Fix timing variance for valid vs. invalid accounts when attempting
280 Kerberos authentication.
281 - Ensure that ssh always returns code 255 on internal error
282 (closes: #259865).
283 - Cleanup wtmp files on SIGTERM when not using privsep.
284 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
285 lingering sockets from previous session (X11 applications can
286 sometimes not connect to 127.0.0.1:60xx) (closes:
287 https://launchpad.net/bugs/25528).
288 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
289 duping /dev/null to them if necessary.
290 - Xauth list invocation had bogus "." argument.
291 - Remove internal assumptions on key exchange hash algorithm and output
292 length, preparing OpenSSH for KEX methods with alternate hashes.
293 - Ignore junk sent by a server before it sends the "SSH-" banner.
294 - Many manual page improvements.
295 - Lots of cleanups, including fixes to memory leaks on error paths and
296 possible crashes.
297 * Update to current GSSAPI patch from
298 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
299 (closes: #352042).
300 * debian/rules: Resynchronise CFLAGS with that generated by configure.
301 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
302 when PAM is enabled, but relies on PAM to do it.
303 * Rename KeepAlive to TCPKeepAlive in default sshd_config
304 (closes: #349896).
305 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
306 templates to make boolean short descriptions end with a question mark
307 and to avoid use of the first person.
308 * Ship README.tun.
309 * Policy version 3.7.2: no changes required.
310 * debconf template translations:
311 - Update Italian (thanks, Luca Monducci; closes: #360348).
312 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
313
314 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
315
316openssh (1:4.2p1-8) unstable; urgency=low
317
318 [ Frans Pop ]
319 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
320 rather than constructing udebs by steam.
321 * Require debhelper 5.0.22, which generates correct shared library
322 dependencies for udebs (closes: #360068). This build-dependency can be
323 ignored if building on sarge.
324
325 [ Colin Watson ]
326 * Switch to debhelper compatibility level 4, since we now require
327 debhelper 4 even on sarge anyway for udeb support.
328
329 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
330
331openssh (1:4.2p1-7) unstable; urgency=low
332
333 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
334 rather than the deb. Fixed.
335
336 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
337
338openssh (1:4.2p1-6) unstable; urgency=low
339
340 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
341 to the normal and superuser paths and /usr/games to the normal path.
342 * When the client receives a signal, don't fatal() with "Killed by signal
343 %d." (which produces unhelpful noise on stderr and causes confusion for
344 users of some applications that wrap ssh); instead, generate a debug
345 message and exit with the traditional status (closes: #313371).
346 * debconf template translations:
347 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
348 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
349 closes: #341371).
350 - Correct erroneously-changed Last-Translator headers in Greek and
351 Spanish translations.
352
353 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
354
355openssh (1:4.2p1-5) unstable; urgency=low
356
357 * Add a CVE name to the 1:4.0p1-1 changelog entry.
358 * Build-depend on libselinux1-dev on armeb.
359 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
360 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
361 transition, since otherwise who knows what the buildds will do. If
362 you're building openssh yourself, you can safely ignore this and use an
363 older libssl-dev.
364
365 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
366
367openssh (1:4.2p1-4) unstable; urgency=low
368
369 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
370 (closes: #328606).
371
372 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
373
374openssh (1:4.2p1-3) unstable; urgency=low
375
376 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
377 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
378 different version of the gssapi authentication method (thanks, Aaron M.
379 Ucko; closes: #328388).
380 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
381 the woody-compatibility hack works even with po-debconf 0.9.0.
382
383 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
384
385openssh (1:4.2p1-2) unstable; urgency=low
386
387 * Annotate 1:4.2p1-1 changelog with CVE references.
388 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
389 - Add GSSAPI key exchange support from
390 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
391 Frost).
392 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
393 - openssh-client and openssh-server replace ssh-krb5.
394 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
395 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
396 gss-serv-krb5.c.
397
398 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
399
400openssh (1:4.2p1-1) unstable; urgency=low
401
402 * New upstream release.
403 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
404 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
405 port forwardings when no listen address was explicitly specified
406 (closes: #326065).
407 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
408 credentials. This code is only built in openssh-krb5, not openssh, but
409 I mention the CVE reference here anyway for completeness.
410 - Add a new compression method ("Compression delayed") that delays zlib
411 compression until after authentication, eliminating the risk of zlib
412 vulnerabilities being exploited by unauthenticated users. Note that
413 users of OpenSSH versions earlier than 3.5 will need to disable
414 compression on the client or set "Compression yes" (losing this
415 security benefit) on the server.
416 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
417 from 1024 to 2048 bits (closes: #181162).
418 - Many bugfixes and improvements to connection multiplexing.
419 - Don't pretend to accept $HOME (closes: #208648).
420 * debian/rules: Resynchronise CFLAGS with that generated by configure.
421 * openssh-client and openssh-server conflict with pre-split ssh to avoid
422 problems when ssh is left un-upgraded (closes: #324695).
423 * Set X11Forwarding to yes in the default sshd_config (new installs only).
424 At least when X11UseLocalhost is turned on, which is the default, the
425 security risks of using X11 forwarding are risks to the client, not to
426 the server (closes: #320104).
427
428 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
429
430openssh (1:4.1p1-7) unstable; urgency=low
431
432 * Do the IDEA host key check on a temporary file to avoid altering
433 /etc/ssh/ssh_host_key itself (closes: #312312).
434 * Work around the ssh-askpass alternative somehow ending up in manual mode
435 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
436 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
437 * Fix XSIish uses of 'test' in openssh-server.preinst.
438 * Policy version 3.6.2: no changes required.
439
440 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
441
442openssh (1:4.1p1-6) unstable; urgency=low
443
444 * Fix one-character typo that meant the binaries in openssh-client and
445 openssh-server got recompiled with the wrong options during
446 'debian/rules install' (closes: #317088, #317238, #317241).
447
448 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
449
450openssh (1:4.1p1-5) unstable; urgency=low
451
452 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
453 * Drop priority of ssh to extra to match the override file.
454 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
455 /usr/share/doc/openssh-client (closes: #314745).
456 * Ship README.dns (closes: #284874).
457 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
458 permissions (closes: #314956).
459 * Allow ~/.ssh/config to be group-writable, provided that the group in
460 question contains only the file's owner (closes: #314347).
461 * debconf template translations:
462 - Update Brazilian Portuguese (thanks, André Luís Lopes;
463 closes: #315477).
464 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
465
466 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
467
468openssh (1:4.1p1-4) unstable; urgency=low
469
470 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
471 only conflicts with ssh (closes: #312475).
472 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
473 - Added SELinux capability, and turned it on be default. Added
474 restorecon calls in preinst and postinst (should not matter if the
475 machine is not SELinux aware). By and large, the changes made should
476 have no effect unless the rules file calls --with-selinux; and even
477 then there should be no performance hit for machines not actively
478 running SELinux.
479 - Modified the preinst and postinst to call restorecon to set the
480 security context for the generated public key files.
481 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
482 may want to also include pam_selinux.so.
483 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
484 are available.
485 * Restore /usr/lib/sftp-server temporarily, as a symlink to
486 /usr/lib/openssh/sftp-server (closes: #312891).
487 * Switch to debhelper compatibility level 3, since 2 is deprecated.
488 * debconf template translations:
489 - Update German (thanks, Jens Seidel; closes: #313949).
490
491 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
492
493openssh (1:4.1p1-3) unstable; urgency=low
494
495 * Upload to unstable.
496
497 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
498
499openssh (1:4.1p1-2) experimental; urgency=low
500
501 * Drop debconf support for allowing SSH protocol 1, which is discouraged
502 and has not been the default since openssh 1:3.0.1p1-1. Users who need
503 this should edit sshd_config instead (closes: #147212).
504 * Since ssh-keysign isn't used by default (you need to set
505 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
506 question to ask whether it should be setuid is overkill, and the
507 question text had got out of date anyway. Remove this question, ship
508 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
509 debconf question was previously set to false.
510 * Add lintian overrides for the above (setuid-binary,
511 no-debconf-templates).
512 * Fix picky lintian errors about slogin symlinks.
513 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
514 * Apply Linux 2.2 workaround (see #239999) only on Linux.
515
516 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
517
518openssh (1:4.1p1-1) experimental; urgency=low
519
520 * New upstream release.
521 - Normalise socket addresses returned by get_remote_hostname(), fixing
522 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
523 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
524 (closes: #295757, #308868, and possibly others; may open other bugs).
525 Use PAM password authentication to avoid #278394. In future I may
526 provide two sets of binaries built with and without this option, since
527 it seems I can't win.
528 * Disable ChallengeResponseAuthentication in new installations, returning
529 to PasswordAuthentication by default, since it now supports PAM and
530 apparently works better with a non-threaded sshd (closes: #247521).
531 * openssh-server Suggests: rssh (closes: #233012).
532 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
533 and configuration files to match (closes: #87900, #151321).
534 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
535 (closes: #141979).
536
537 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
538
539openssh (1:4.0p1-1) experimental; urgency=low
540
541 * New upstream release.
542 - Port-forwarding specifications now take optional bind addresses, and
543 the server allows client-specified bind addresses for remote port
544 forwardings when configured with "GatewayPorts clientspecified"
545 (closes: #87253, #192206).
546 - ssh and ssh-keyscan now support hashing of known_hosts files for
547 improved privacy (CAN-2005-2666). ssh-keygen has new options for
548 managing known_hosts files, which understand hashing.
549 - sftp supports command history and editing support using libedit
550 (closes: #287013).
551 - Have scp and sftp wait for the spawned ssh to exit before they exit
552 themselves, allowing ssh to restore terminal modes (closes: #257130).
553 - Improved the handling of bad data in authorized_keys files,
554 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
555 in keys only produce errors in auth.log now (closes: #220726).
556 - Add "command mode" to ssh connection multiplexing (closes: #303452).
557 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
558 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
559 closes: #296487).
560 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
561 * Hurd build fixes (although sshd still doesn't work):
562 - Restore X forwarding fix from #102991, lost somewhere along the way.
563 - Link with -lcrypt.
564 - Link with -lpthread rather than -pthread.
565 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
566 satisfy build-dependencies.
567 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
568 * Enable HashKnownHosts by default. This only affects new entries; use
569 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
570 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
571 (closes: #307069).
572 * debconf template translations:
573 - Update Czech (thanks, Miroslav Kure; closes: #298744).
574 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
575 - Synchronise Spanish with sarge branch (thanks, Javier
576 Fernández-Sanguino Peña; closes: #298536).
577 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
578
579 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
580
581openssh (1:3.9p1-3) experimental; urgency=low
582
583 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
584 * Add debian/watch file.
585
586 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
587
588openssh (1:3.9p1-2) experimental; urgency=low
589
590 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
591 appears to be sufficient and more useful (closes: #162996).
592 * Depend on debconf | debconf-2.0.
593 * Drop LoginGraceTime back to the upstream default of two minutes on new
594 installs (closes: #289573).
595 * debconf template translations from Ubuntu bug #1232:
596 - Update Greek (thanks, Logiotatidis George).
597 - Update Spanish (thanks, Santiago Erquicia).
598
599 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
600
601openssh (1:3.9p1-1) experimental; urgency=low
602
603 * New upstream release.
604 - PAM password authentication implemented again (closes: #238699,
605 #242119).
606 - Implemented the ability to pass selected environment variables between
607 the client and the server.
608 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
609 (closes: #228828).
610 - Fix res_query detection (closes: #242462).
611 - 'ssh -c' documentation improved (closes: #265627).
612 * Pass LANG and LC_* environment variables from the client by default, and
613 accept them to the server by default in new installs, although not on
614 upgrade (closes: #264024).
615 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
616 * Expand on openssh-client package description (closes: #273831).
617
618 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
619
620openssh (1:3.8.1p1-14) experimental; urgency=low
621
622 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
623 * Fix timing information leak allowing discovery of invalid usernames in
624 PAM keyboard-interactive authentication (backported from a patch by
625 Darren Tucker; closes: #281595).
626 * Make sure that there's a delay in PAM keyboard-interactive
627 authentication when PermitRootLogin is not set to yes and the correct
628 root password is entered (closes: #248747).
629
630 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
631
632openssh (1:3.8.1p1-13) experimental; urgency=low
633
634 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
635 * debconf template translations:
636 - Update Dutch (thanks, cobaco; closes: #278715).
637 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
638
639 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
640
641openssh (1:3.8.1p1-12) experimental; urgency=low
642
643 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
644 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
645 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
646 implementations apparently have problems with the long version string.
647 This is of course a bug in those implementations, but since the extent
648 of the problem is unknown it's best to play safe (closes: #275731).
649 * debconf template translations:
650 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
651 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
652 - Update French (thanks, Denis Barbier; closes: #276703).
653 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
654
655 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
656
657openssh (1:3.8.1p1-11) experimental; urgency=high
658
659 * Move sshd_config(5) to openssh-server, where it belongs.
660 * If PasswordAuthentication is disabled, then offer to disable
661 ChallengeResponseAuthentication too. The current PAM code will attempt
662 password-style authentication if ChallengeResponseAuthentication is
663 enabled (closes: #250369).
664 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
665 later and then upgraded. Sorry about that ... for this reason, the
666 default answer is to leave ChallengeResponseAuthentication enabled.
667
668 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
669
670openssh (1:3.8.1p1-10) experimental; urgency=low
671
672 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
673 too many GNOME people tell me it's the wrong thing to be doing. I've
674 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
675
676 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
677
678openssh (1:3.8.1p1-9) experimental; urgency=low
679
680 * Split the ssh binary package into openssh-client and openssh-server
681 (closes: #39741). openssh-server depends on openssh-client for some
682 common functionality; it didn't seem worth creating yet another package
683 for this. openssh-client is priority standard, openssh-server optional.
684 * New transitional ssh package, priority optional, depending on
685 openssh-client and openssh-server. May be removed once nothing depends
686 on it.
687 * When upgrading from ssh to openssh-{client,server}, it's very difficult
688 for the maintainer scripts to find out what version we're upgrading from
689 without dodgy dpkg hackery. I've therefore taken the opportunity to move
690 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
691 and ssh/user_environment_tell.
692 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
693 happens even though we don't know what version we're upgrading from.
694 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
695 (until sarge+2) it's still honoured to avoid breaking existing
696 configurations, but the right approach is now to remove the
697 openssh-server package if you don't want to run the server. Add a NEWS
698 item to that effect.
699
700 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
701
702openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
703
704 * Fix timing information leak allowing discovery of invalid usernames in
705 PAM keyboard-interactive authentication (backported from a patch by
706 Darren Tucker; closes: #281595).
707 * Make sure that there's a delay in PAM keyboard-interactive
708 authentication when PermitRootLogin is not set to yes and the correct
709 root password is entered (closes: #248747).
710
711 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
712
713openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
714
715 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
716 * debconf template translations:
717 - Update Dutch (thanks, cobaco; closes: #278715).
718 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
719
720 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
721
722openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
723
724 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
725 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
726 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
727 implementations apparently have problems with the long version string.
728 This is of course a bug in those implementations, but since the extent
729 of the problem is unknown it's best to play safe (closes: #275731).
730 * debconf template translations:
731 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
732 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
733 - Update French (thanks, Denis Barbier; closes: #276703).
734 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
735
736 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
737
738openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
739
740 * If PasswordAuthentication is disabled, then offer to disable
741 ChallengeResponseAuthentication too. The current PAM code will attempt
742 password-style authentication if ChallengeResponseAuthentication is
743 enabled (closes: #250369).
744 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
745 later and then upgraded. Sorry about that ... for this reason, the
746 default answer is to leave ChallengeResponseAuthentication enabled.
747
748 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
749
750openssh (1:3.8.1p1-8) unstable; urgency=high
751
752 * Matthew Vernon:
753 - Add a GPL exception to the licensing terms of the Debian patch
754 (closes: #211644).
755
756 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
757
758openssh (1:3.8.1p1-7) unstable; urgency=low
759
760 * Re-enable shadow password support in openssh-server-udeb, at Bastian
761 Blank's request (closes: #260800).
762
763 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
764
765openssh (1:3.8.1p1-6) unstable; urgency=low
766
767 * Implement hack in
768 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
769 openssh-client-udeb to show up as a retrievable debian-installer
770 component.
771 * Generate host keys in postinst only if the relevant HostKey directives
772 are found in sshd_config (closes: #87946).
773
774 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
775
776openssh (1:3.8.1p1-5) unstable; urgency=medium
777
778 * Update German debconf template translation (thanks, Helge Kreutzmann;
779 closes: #252226).
780 * Remove Suggests: dnsutils, as it was only needed for
781 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
782 * Disable shadow password support in openssh-server-udeb.
783 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
784 ssh-copy-id (thanks, David Weinehall; closes: #258517).
785 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
786 handler kill the PAM thread if its waitpid() call returns 0, as well as
787 the previous check for -1 (closes: #252676).
788 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
789 more; oh well.
790
791 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
792
793openssh (1:3.8.1p1-4) unstable; urgency=medium
794
795 * Kill off PAM thread if privsep slave dies (closes: #248125).
796
797 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
798
799openssh (1:3.8.1p1-3) unstable; urgency=low
800
801 * Add ssh-keygen to openssh-server-udeb.
802
803 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
804
805openssh (1:3.8.1p1-2) unstable; urgency=low
806
807 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
808 closes: #248748).
809 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
810 (not yet uploaded).
811 * Restore ssh-askpass-gnome binary, lost by mistake.
812 * Don't link against libnsl in udeb builds.
813
814 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
815
816openssh (1:3.8.1p1-1) unstable; urgency=low
817
818 * New upstream release.
819 - Use a longer buffer for tty names in utmp (closes: #247538).
820 * Make sure there's a newline at the end of sshd_config before adding
821 'UsePAM yes' (closes: #244829).
822 * Generate a new .orig.tar.gz without RFC.nroff, and remove
823 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
824 documents the obsolete SSH1 protocol, not to mention that it was never a
825 real RFC but only an Internet-Draft. It's available from
826 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
827 it for some reason.
828 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
829 in debian-installer. They still need libnss_files to be supplied in udeb
830 form by glibc.
831 * Work around lack of res_query weak alias in libresolv on amd64 (see
832 #242462, awaiting real fix upstream).
833 * Fix grammar in sshd(8) (closes: #238753).
834 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
835 * Update Polish debconf template translation (thanks, Emil Nowak;
836 closes: #242808).
837 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
838 closes: #246068).
839
840 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
841
842openssh (1:3.8p1-3) unstable; urgency=low
843
844 * Remove deprecated ReverseMappingCheck option from newly generated
845 sshd_config files (closes: #239987).
846 * Build everything apart from contrib in a subdirectory, to allow for
847 multiple builds.
848 * Some older kernels are missing setresuid() and setresgid(), so don't try
849 to use them. setreuid() and setregid() will do well enough for our
850 purposes (closes: #239999).
851
852 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
853
854openssh (1:3.8p1-2) unstable; urgency=medium
855
856 * Disable PasswordAuthentication for new installations (closes: #236810).
857 * Turn off the new ForwardX11Trusted by default, returning to the
858 semantics of 3.7 and earlier, since it seems immature and causes far too
859 many problems with existing setups. See README.Debian for details
860 (closes: #237021).
861
862 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
863
864openssh (1:3.8p1-1) unstable; urgency=low
865
866 * New upstream release (closes: #232281):
867 - New PAM implementation based on that in FreeBSD. This runs PAM session
868 modules before dropping privileges (closes: #132681, #150968).
869 - Since PAM session modules are run as root, we can turn pam_limits back
870 on by default, and it no longer spits out "Operation not permitted" to
871 syslog (closes: #171673).
872 - Password expiry works again (closes: #153235).
873 - 'ssh -q' suppresses login banner (closes: #134589).
874 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
875 - ssh-add prints key comment on each prompt (closes: #181869).
876 - Punctuation formatting fixed in man pages (closes: #191131).
877 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
878 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
879 than this, to maintain the standard Debian sshd configuration.
880 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
881 sshd_config on upgrade. Neither option is supported any more.
882 * Privilege separation and PAM are now properly supported together, so
883 remove both debconf questions related to them and simply set it
884 unconditionally in newly generated sshd_config files (closes: #228838).
885 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
886 compatibility alias. The semantics differ slightly, though; see
887 ssh_config(5) for details.
888 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
889 documented in ssh_config(5), it's not as good as the SSH2 version.
890 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
891 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
892 * Update config.guess and config.sub from autotools-dev 20040105.1.
893 * Darren Tucker:
894 - Reset signal status when starting pam auth thread, prevent hanging
895 during PAM keyboard-interactive authentications.
896 - Fix a non-security-critical segfault in PAM authentication.
897 * Add debconf template translations:
898 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
899 - Italian (thanks, Renato Gini; closes: #234777).
900
901 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
902
903openssh (1:3.6.1p2-12) unstable; urgency=low
904
905 * Update Spanish debconf template translation (thanks, Javier
906 Fernández-Sanguino Peña; closes: #228242).
907 * Add debconf template translations:
908 - Czech (thanks, Miroslav Kure; closes: #230110).
909 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
910
911 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
912
913openssh (1:3.6.1p2-11) unstable; urgency=low
914
915 * Comment out pam_limits in default configuration, for now at least
916 (closes: #198254).
917 * Use invoke-rc.d (if it exists) to run the init script.
918 * Backport format string bug fix in sshconnect.c (closes: #225238).
919 * ssh-copy-id exits if ssh fails (closes: #215252).
920
921 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
922
923openssh (1:3.6.1p2-10) unstable; urgency=low
924
925 * Use --retry in init script when restarting rather than sleeping, to make
926 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
927 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
928 * Update debconf template translations:
929 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
930 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
931 - Japanese (thanks, Kenshi Muto; closes: #212497).
932 - Russian (thanks, Ilgiz Kalmetev).
933 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
934 * Add Dutch debconf template translation (thanks, cobaco;
935 closes: #215372).
936 * Update config.guess and config.sub from autotools-dev 20031007.1
937 (closes: #217696).
938 * Implement New World Order for PAM configuration, including
939 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
940 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
941 in your environment. See README.Debian.
942 * Add more commentary to /etc/pam.d/ssh.
943
944 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
945
946openssh (1:3.6.1p2-9) unstable; urgency=high
947
948 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
949 closes: #211434).
950
951 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
952
953openssh (1:3.6.1p2-8) unstable; urgency=high
954
955 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
956 (closes: #211324).
957
958 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
959
960openssh (1:3.6.1p2-7) unstable; urgency=high
961
962 * Update debconf template translations:
963 - French (thanks, Christian Perrier; closes: #208801).
964 - Japanese (thanks, Kenshi Muto; closes: #210380).
965 * Some small improvements to the English templates courtesy of Christian
966 Perrier. I've manually unfuzzied a few translations where it was
967 obvious, on Christian's advice, but the others will have to be updated.
968 * Document how to generate an RSA1 host key (closes: #141703).
969 * Incorporate NMU fix for early buffer expansion vulnerability,
970 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
971
972 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
973
974openssh (1:3.6.1p2-6.0) unstable; urgency=high
975
976 * SECURITY: fix for CAN-2003-0693, buffer allocation error
977
978 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
979
980openssh (1:3.6.1p2-6) unstable; urgency=medium
981
982 * Use a more CVS-friendly means of setting SSH_VERSION.
983 * Update Brazilian Portuguese debconf template translation (thanks, Andre
984 Luis Lopes; closes: #208036).
985 * Don't run 'sshd -t' in init script if the server isn't to be run
986 (closes: #197576).
987 * Fix login delay, spurious auth.log entry, and PermitRootLogin
988 information leakage due to PAM issues with upstream's recent security
989 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
990 * Policy version 3.6.1: recode this changelog to UTF-8.
991
992 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
993
994openssh (1:3.6.1p2-5) unstable; urgency=low
995
996 * Disable cmsg_type check for file descriptor passing when running on
997 Linux 2.0 (closes: #150976). Remove comments about non-functional
998 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
999 debconf questions and from README.Debian, since it should all now work.
1000 * Fix "defails" typo in generated sshd_config (closes: #206484).
1001 * Backport upstream patch to strip trailing whitespace (including
1002 newlines) from configuration directives (closes: #192079).
1003
1004 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
1005
1006openssh (1:3.6.1p2-4) unstable; urgency=low
1007
1008 * getent can get just one key; no need to use grep (thanks, James Troup).
1009 * Move /usr/local/bin to the front of the default path, following
1010 /etc/login.defs (closes: #201150).
1011 * Remove specifics of problematic countries from package description
1012 (closes: #197040).
1013 * Update Spanish debconf template translation (thanks, Carlos Valdivia
1014 Yagüe; closes: #198456).
1015 * Backport upstream patch to pass monitor signals through to child
1016 (closes: #164797).
1017
1018 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
1019
1020openssh (1:3.6.1p2-3) unstable; urgency=low
1021
1022 * Update French debconf template translation (thanks, Christian Perrier;
1023 closes: #194323).
1024 * Version the adduser dependency for --no-create-home (closes: #195756).
1025 * Add a version of moduli(5), namely revision 1.7 of
1026 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
1027 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
1028
1029 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
1030
1031openssh (1:3.6.1p2-2) unstable; urgency=low
1032
1033 * Force /etc/default/ssh to be non-executable, since dpkg apparently
1034 doesn't deal with permissions changes on conffiles (closes: #192966).
1035 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
1036 * Add GPL location to copyright file.
1037 * Remove debian/postinst.old.
1038 * Switch to po-debconf, with some careful manual use of po2debconf to
1039 ensure that the source package continues to build smoothly on woody
1040 (closes: #183986).
1041 * Update debconf template translations:
1042 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
1043 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
1044 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
1045 "log.h:59: warning: conflicting types for built-in function `log'". The
1046 OpenSSH log() function has been renamed in upstream CVS.
1047
1048 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
1049
1050openssh (1:3.6.1p2-1) unstable; urgency=medium
1051
1052 * New upstream release, including fix for PAM user-discovery security hole
1053 (closes: #191681).
1054 * Fix ChallengeResponseAuthentication default in generated sshd_config
1055 (closes: #106037).
1056 * Put newlines after full stops in man page documentation for
1057 ProtocolKeepAlives and SetupTimeOut.
1058 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
1059 gnome-ssh-askpass with -g and -Wall flags.
1060 * Really ask ssh/new_config debconf question before trying to fetch its
1061 value (closes: #188721).
1062 * On purge, remove only the files we know about in /etc/ssh rather than
1063 the whole thing, and remove the directory if that leaves it empty
1064 (closes: #176679).
1065 * ssh has depended on debconf for some time now with no complaints, so:
1066 - Simplify the postinst by relying on debconf being present. (The absent
1067 case was buggy anyway.)
1068 - Get rid of "if you have not installed debconf" text in README.Debian,
1069 and generally update the "/usr/bin/ssh not SUID" entry.
1070 * More README.Debian work:
1071 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
1072 make it easier for people to find the former. The upgrade issues
1073 should probably be sorted by version somehow.
1074 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
1075 * Fix setting of IP flags for interactive sessions (upstream bug #541).
1076
1077 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
1078
1079openssh (1:3.6.1p1-1) unstable; urgency=low
1080
1081 * New upstream release (thanks, Laurence J. Lane).
1082 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
1083 override file.
1084
1085 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
1086
1087openssh (1:3.6p1-1) unstable; urgency=low
1088
1089 * New upstream release.
1090 - Workaround applied upstream for a bug in the interaction of glibc's
1091 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
1092 - As such, it should now be safe to remove --with-ipv4-default, so
1093 starting sshd with -6 is no longer necessary (closes: #79861 and lots
1094 of other merged bugs).
1095 - ssh-copy-id prints usage when run without arguments (closes: #71376).
1096 - scp exits 1 if ssh fails (closes: #138400).
1097 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
1098 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
1099 (closes: #109795).
1100 * Install /etc/default/ssh non-executable (closes: #185537).
1101
1102 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
1103
1104openssh (1:3.5p1-5) unstable; urgency=low
1105
1106 * Add /etc/default/ssh (closes: #161049).
1107 * Run the init script under 'set -e' (closes: #175010).
1108 * Change the default superuser path to include /sbin, /usr/sbin, and
1109 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
1110 nice, but that belongs to another package. Without a defined API to
1111 retrieve its settings, parsing it is off-limits.
1112 * Build ssh-askpass-gnome with GNOME 2. The source package should still
1113 support building on stable with GNOME 1, using the alternate
1114 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
1115
1116 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
1117
1118openssh (1:3.5p1-4) unstable; urgency=low
1119
1120 * Point rlogin and rcp alternatives at slogin and scp respectively rather
1121 than ssh (closes: #121103, #151666). Fix alternative removal to match;
1122 previously it was completely wrong anyway.
1123 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
1124 question's default using that information, rather than using debconf as
1125 a registry. Other solutions may be better in the long run, but this is
1126 at least correct (thanks, Matthew Woodcraft; closes: #84725).
1127 * Stop using pam_lastlog, as it doesn't currently work well as a session
1128 module when privilege separation is enabled; it can usually read
1129 /var/log/lastlog but can't write to it. Instead, just use sshd's
1130 built-in support, already enabled by default (closes: #151297, #169938).
1131 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
1132 * Add a "this may take some time" warning when creating host keys on
1133 installation (part of #110094).
1134 * When restarting via the init script, check for sshd_not_to_be_run after
1135 stopping sshd (idea from Tomas Pospisek; closes: #149850).
1136 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
1137 strangeness (closes: #115138).
1138 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
1139 stderr.
1140 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
1141 * Rebuild with libssl0.9.7 (closes: #176983).
1142 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
1143 be looked at.
1144
1145 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
1146
1147openssh (1:3.5p1-3) unstable; urgency=low
1148
1149 * Happy new year!
1150 * Use getent rather than id to find out whether the sshd user exists
1151 (closes: #150974).
1152 * Remove some duplication from the postinst's ssh-keysign setuid code.
1153 * Replace db_text with db_input throughout debian/config. (db_text has
1154 been a compatibility wrapper since debconf 0.1.5.)
1155 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
1156 * Use 'make install-nokeys', and disable unused debhelper commands,
1157 thereby forward-porting the last pieces of Zack Weinberg's patch
1158 (closes: #68341).
1159 * Move the man page for gnome-ssh-askpass from the ssh package to
1160 ssh-askpass-gnome (closes: #174449).
1161 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
1162 '--' to terminate the list of options (closes: #171554).
1163 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
1164 * Update Danish debconf template (thanks, Morten Brix Pedersen;
1165 closes: #174757).
1166 * Document setgid ssh-agent's effect on certain environment variables in
1167 README.Debian (closes: #167974).
1168 * Document interoperability problems between scp and ssh.com's server in
1169 README.Debian, and suggest some workarounds (closes: #174662).
1170
1171 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
1172
1173openssh (1:3.5p1-2) unstable; urgency=low
1174
1175 * Mention in the ssh package description that it provides both ssh and
1176 sshd (closes: #99680).
1177 * Create a system group for ssh-agent, not a user group (closes: #167669).
1178
1179 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
1180
1181openssh (1:3.5p1-1) unstable; urgency=low
1182
1183 * New upstream release.
1184 - Fixes typo in ssh-add usage (closes: #152239).
1185 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
1186 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
1187 are deprecated for security reasons and will eventually go away. For
1188 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
1189 sshd_config.
1190 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
1191 actually doesn't matter, as it drops privileges immediately, but to
1192 avoid confusion the postinst creates a new 'ssh' group for it.
1193 * Obsolete patches:
1194 - Solar Designer's privsep+compression patch for Linux 2.2 (see
1195 1:3.3p1-0.0woody1).
1196 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
1197
1198 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
1199 * Source the debconf confmodule at the top of the postrm rather than at
1200 the bottom, to avoid making future non-idempotency problems worse (see
1201 #151035).
1202 * Debconf templates:
1203 - Add Polish (thanks, Grzegorz Kusnierz).
1204 - Update French (thanks, Denis Barbier; closes: #132509).
1205 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
1206 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
1207 this is the selected ssh-askpass alternative (closes: #67775).
1208
1209 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
1210
1211openssh (1:3.4p1-4) unstable; urgency=low
1212
1213 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
1214 * Restore Russia to list of countries where encryption is problematic (see
1215 #148951 and http://www.average.org/freecrypto/).
1216 * Drop ssh-askpass-gnome's priority to optional, per the override file.
1217 * Drop the PAM special case for hurd-i386 (closes: #99157).
1218 * s/dile/idle/ in ssh_config(5) (closes: #118331).
1219 * Note in README.Debian that you need xauth from xbase-clients on the
1220 server for X11 forwarding (closes: #140269).
1221 * Use correct path to upstream README in copyright file (closes: #146037).
1222 * Document the units for ProtocolKeepAlives (closes: #159479).
1223 * Backport upstream patch to fix hostbased auth (closes: #117114).
1224 * Add -g to CFLAGS.
1225
1226 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
1227
1228openssh (1:3.4p1-3) unstable; urgency=low
1229
1230 * Add myself to Uploaders: and begin acting as temporary maintainer, at
1231 Matthew's request. (Normal service will resume in some months' time.)
1232 * Add sharutils to Build-Depends (closes: #138465).
1233 * Stop creating the /usr/doc/ssh symlink.
1234
1235 * Fix some debconf template typos (closes: #160358).
1236 * Split debconf templates into one file per language.
1237 * Add debconf template translations:
1238 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
1239 - Danish (thanks, Claus Hindsgaul; closes: #126607).
1240 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
1241 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
1242 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
1243 * Update debconf template translations:
1244 - French (thanks, Igor Genibel; closes: #151361).
1245 - German (thanks, Axel Noetzold; closes: #147069).
1246 * Some of these translations are fuzzy. Please send updates.
1247
1248 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
1249
1250openssh (1:3.4p1-2) unstable; urgency=high
1251
1252 * Get a security-fixed version into unstable
1253 * Also tidy README.Debian up a little
1254
1255 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
1256
1257openssh (1:3.4p1-1) testing; urgency=high
1258
1259 * Extend my tendrils back into this package (Closes: #150915, #151098)
1260 * thanks to the security team for their work
1261 * no thanks to ISS/Theo de Raadt for their handling of these bugs
1262 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
1263 new one
1264 * tell/ask the user about PriviledgeSeparation
1265 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
1266 * Remove our previous statoverride on /usr/bin/ssh (only for people
1267 upgrading from a version where we'd put one in ourselves!)
1268 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
1269 * Reduce the sleep time in /etc/init.d/ssh during a restart
1270
1271 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
1272
1273openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
1274
1275 * NMU by the security team.
1276 * New upstream version
1277
1278 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
1279
1280openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
1281
1282 * NMU by the security team.
1283 * fix error when /etc/ssh/sshd_config exists on new install
1284 * check that user doesn't exist before running adduser
1285 * use openssl internal random unconditionally
1286
1287 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
1288
1289openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
1290
1291 * NMU by the security team.
1292 * use correct home directory when sshd user is created
1293
1294 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1295
1296openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
1297
1298 * NMU by the security team.
1299 * Fix rsa1 key creation (Closes: #150949)
1300 * don't fail if sshd user removal fails
1301 * depends: on adduser (Closes: #150907)
1302
1303 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1304
1305openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
1306
1307 * NMU by the security team.
1308 * New upstream version.
1309 - Enable privilege separation by default.
1310 * Include patch from Solar Designer for privilege separation and
1311 compression on 2.2.x kernels.
1312 * Remove --disable-suid-ssh from configure.
1313 * Support setuid ssh-keysign binary instead of setuid ssh client.
1314 * Check sshd configuration before restarting.
1315
1316 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
1317
1318openssh (1:3.0.2p1-9) unstable; urgency=high
1319
1320 * Thanks to those who NMUd
1321 * The only change in this version is to debian/control - I've removed
1322 the bit that says you can't export it from the US - it would look
1323 pretty daft to say this about a package in main! Also, it's now OK
1324 to use crypto in France, so I've edited that comment slightly
1325 * Correct a path in README.Debian too (Closes: #138634)
1326
1327 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
1328
1329openssh (1:3.0.2p1-8.3) unstable; urgency=medium
1330
1331 * NMU
1332 * Really set urgency to medium this time (oops)
1333 * Fix priority to standard per override while I'm at it
1334
1335 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
1336
1337openssh (1:3.0.2p1-8.2) unstable; urgency=low
1338
1339 * NMU with maintainer's permission
1340 * Prepare for upcoming ssh-nonfree transitional packages per
1341 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
1342 * Urgency medium because it would really be good to get this into woody
1343 before it releases
1344 * Fix sections to match override file
1345 * Reissued due to clash with non-US -> main move
1346
1347 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
1348
1349openssh (1:3.0.2p1-8.1) unstable; urgency=low
1350
1351 * NMU
1352 * Move from non-US to mani
1353
1354 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
1355
1356openssh (1:3.0.2p1-8) unstable; urgency=critical
1357
1358 * Security fix - patch from upstream (Closes: #137209, #137210)
1359 * Undo the changes in the unreleased -7, since they appear to break
1360 things here. Accordingly, the code change is minimal, and I'm
1361 happy to get it into testing ASAP
1362
1363 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
1364
1365openssh (1:3.0.2p1-7) unstable; urgency=high
1366
1367 * Build to support IPv6 and IPv4 by default again
1368
1369 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
1370
1371openssh (1:3.0.2p1-6) unstable; urgency=high
1372
1373 * Correct error in the clean target (Closes: #130868)
1374
1375 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
1376
1377openssh (1:3.0.2p1-5) unstable; urgency=medium
1378
1379 * Include the Debian version in our identification, to make it easier to
1380 audit networks for patched versions in future
1381
1382 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
1383
1384openssh (1:3.0.2p1-4) unstable; urgency=medium
1385
1386 * If we're asked to not run sshd, stop any running sshd's first
1387 (Closes: #129327)
1388
1389 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
1390
1391openssh (1:3.0.2p1-3) unstable; urgency=high
1392
1393 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
1394 * Remove extra debconf suggestion (Closes: #128094)
1395 * Mmm. speedy bug-fixing :-)
1396
1397 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
1398
1399openssh (1:3.0.2p1-2) unstable; urgency=high
1400
1401 * Fix postinst to not automatically overwrite sshd_config (!)
1402 (Closes: #127842, #127867)
1403 * Add section in README.Debian about the PermitRootLogin setting
1404
1405 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
1406
1407openssh (1:3.0.2p1-1) unstable; urgency=high
1408
1409 * Incorporate fix from Colin's NMU
1410 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
1411 * Capitalise IETF (Closes: #125379)
1412 * Refer to the correct sftp-server location (Closes: #126854, #126224)
1413 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
1414 * Ask people upgrading from potato if they want a new conffile
1415 (Closes: #125642)
1416 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
1417 * Frob the default config a little (Closes: #122284, #125827, #125696,
1418 #123854)
1419 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
1420 #123552)
1421 * Fix typo in templates file (Closes: #123411)
1422
1423 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
1424
1425openssh (1:3.0.1p1-1.2) unstable; urgency=high
1426
1427 * Non-maintainer upload
1428 * Prevent local users from passing environment variables to the login
1429 process when UseLogin is enabled
1430
1431 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
1432
1433openssh (1:3.0.1p1-1.1) unstable; urgency=low
1434
1435 * Non-maintainer upload, at Matthew's request.
1436 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
1437 ia64 (closes: #122086).
1438
1439 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
1440
1441openssh (1:3.0.1p1-1) unstable; urgency=high
1442
1443 * New upstream version (Closes: #113646, #113513, #114707, #118564)
1444 * Building with a libc that works (!) (Closes: #115228)
1445 * Patches forward-ported are -1/-2 options for scp, the improvement to
1446 'waiting for forwarded connections to terminate...'
1447 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
1448 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
1449 * Remove suidregister leftover from postrm
1450 * Mention key we are making in the postinst
1451 * Default to not enable SSH protocol 1 support, since protocol 2 is
1452 much safer anyway.
1453 * New version of the vpn-fixes patch, from Ian Jackson
1454 * New handling of -q, and added new -qq option; thanks to Jon Amery
1455 * Experimental smartcard support not enabled, since I have no way of
1456 testing it.
1457
1458 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
1459
1460openssh (1:2.9p2-6) unstable; urgency=low
1461
1462 * check for correct file in /etc/init.d/ssh (Closes: #110876)
1463 * correct location of version 2 keys in ssh.1 (Closes: #110439)
1464 * call update-alternatives --quiet (Closes: #103314)
1465 * hack ssh-copy-id to chmod go-w (Closes: #95551)
1466 * TEMPORARY fix to provide largefile support using a -D in the cflags
1467 line. long-term, upstream will patch the autoconf stuff
1468 (Closes: #106809, #111849)
1469 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
1470 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
1471 * Check for files containing a newline character (Closes: #111692)
1472
1473 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
1474
1475openssh (1:2.9p2-5) unstable; urgency=high
1476
1477 * Thanks to all the bug-fixers who helped!
1478 * remove sa_restorer assignment (Closes: #102837)
1479 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
1480 us access (Closes: #48297)
1481 * patch from upstream CVS to fix port forwarding (Closes: #107132)
1482 * patch from Jonathan Amery to document ssh-keygen behaviour
1483 (Closes:#106643, #107512)
1484 * patch to postinst from Jonathan Amery (Closes: #106411)
1485 * patch to manpage from Jonathan Amery (Closes: #107364)
1486 * patch from Matthew Vernon to make -q emit fatal errors as that is the
1487 documented behaviour (Closes: #64347)
1488 * patch from Ian Jackson to cause us to destroy a file when we scp it
1489 onto itself, rather than dumping bits of our memory into it, which was
1490 a security hole (see #51955)
1491 * patch from Jonathan Amery to document lack of Kerberos support
1492 (Closes: #103726)
1493 * patch from Matthew Vernon to make the 'waiting for connections to
1494 terminate' message more helpful (Closes: #50308)
1495
1496 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
1497
1498openssh (1:2.9p2-4) unstable; urgency=high
1499
1500 * Today's build of ssh is strawberry flavoured
1501 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
1502 * Tidy up debconf template (Closes: #106152)
1503 * If called non-setuid, then setgid()'s failure should not be fatal (see
1504 #105854)
1505
1506 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
1507
1508openssh (1:2.9p2-3) unstable; urgency=low
1509
1510 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
1511 * Improve the IdentityFile section in the man page (Closes: #106038)
1512
1513 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
1514
1515openssh (1:2.9p2-2) unstable; urgency=low
1516
1517 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
1518 * Make PrintLastLog 'no' by default (Closes: #105893)
1519
1520 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
1521
1522openssh (1:2.9p2-1) unstable; urgency=low
1523
1524 * new (several..) upstream version (Closes: #96726, #81856, #96335)
1525 * Hopefully, this will close some other bugs too
1526
1527 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
1528
1529openssh (1:2.5.2p2-3) unstable; urgency=low
1530
1531 * Taking Over this package
1532 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
1533 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
1534 * Don't fiddle with conf-files any more (Closes: #69501)
1535
1536 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
1537
1538openssh (1:2.5.2p2-2.2) unstable; urgency=low
1539
1540 * NMU
1541 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
1542 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
1543 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
1544 documentation for protocolkeepalives. Makes ssh more generally useful
1545 for scripting uses (Closes: #82877, #99275)
1546 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
1547 #98286, #97391)
1548
1549 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
1550
1551openssh (1:2.5.2p2-2.1) unstable; urgency=low
1552
1553 * NMU
1554 * Remove duplicate Build-Depends for libssl096-dev and change it to
1555 depend on libssl-dev instaed. Also adding in virtual | real package
1556 style build-deps. (Closes: #93793, #75228)
1557 * Removing add-log entry (Closes: #79266)
1558 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
1559 * pam build-dep already exists (Closes: #93683)
1560 * libgnome-dev build-dep already exists (Closes: #93694)
1561 * No longer in non-free (Closes: #85401)
1562 * Adding in fr debconf translations (Closes: #83783)
1563 * Already suggests xbase-clients (Closes: #79741)
1564 * No need to suggest libpam-pwdb anymore (Closes: #81658)
1565 * Providing rsh-client (Closes: #79437)
1566 * hurd patch was already applied (Closes: #76033)
1567 * default set to no (Closes: #73682)
1568 * Adding in a suggests for dnsutils (Closes: #93265)
1569 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1570 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1571 * Adding in debconf dependency
1572
1573 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1574
1575openssh (1:2.5.2p2-2) unstable; urgency=high
1576
1577 * disable the OpenSSL version check in entropy.c
1578 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1579
1580 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1581
1582openssh (1:2.5.2p2-1) unstable; urgency=low
1583
1584 * New upstream release
1585 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1586 * fix double space indent in german templates (closes: #89493)
1587 * make postinst check for ssh_host_rsa_key
1588 * get rid of the last of the misguided debian/rules NMU debris :-/
1589
1590 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1591
1592openssh (1:2.5.1p2-2) unstable; urgency=low
1593
1594 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1595 * fix broken dpkg-statoverride test in postinst
1596 (closes: #89612, #90474, #90460, #89605)
1597 * NMU bug fixed but not closed in last upload (closes: #88206)
1598
1599 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1600
1601openssh (1:2.5.1p2-1) unstable; urgency=high
1602
1603 * New upstream release
1604 * fix typo in postinst (closes: #88110)
1605 * revert to setting PAM service name in debian/rules, backing out last
1606 NMU, which also (closes: #88101)
1607 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1608 * restore printlastlog option patch
1609 * revert to using debhelper, which had been partially disabled in NMUs
1610
1611 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1612
1613openssh (1:2.5.1p1-1.8) unstable; urgency=high
1614
1615 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1616
1617 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1618
1619openssh (1:2.5.1p1-1.7) unstable; urgency=high
1620
1621 * And now we mark the correct binary as setuid, when a user requested
1622 to install it setuid.
1623
1624 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1625
1626openssh (1:2.5.1p1-1.6) unstable; urgency=high
1627
1628 * Fixes postinst to handle overrides that are already there. Damn, I
1629 should have noticed the bug earlier.
1630
1631 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1632
1633openssh (1:2.5.1p1-1.5) unstable; urgency=high
1634
1635 * Rebuild ssh with pam-support.
1636
1637 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1638
1639openssh (1:2.5.1p1-1.4) unstable; urgency=low
1640
1641 * Added Build-Depends on libssl096-dev.
1642 * Fixed sshd_config file to disallow root logins again.
1643
1644 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1645
1646openssh (1:2.5.1p1-1.3) unstable; urgency=low
1647
1648 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1649 * Made package policy 3.5.2 compliant.
1650
1651 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1652
1653openssh (1:2.5.1p1-1.2) unstable; urgency=low
1654
1655 * Added Conflict with sftp, since we now provide our own sftp-client.
1656 * Added a fix for our broken dpkg-statoverride call in the
1657 2.3.0p1-13.
1658 * Fixed some config pathes in the comments of sshd_config.
1659 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1660 anymore because upstream included the fix.
1661
1662 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1663
1664openssh (1:2.5.1p1-1.1) unstable; urgency=high
1665
1666 * Another NMU to get the new upstream version 2.5.1p1 into
1667 unstable. (Closes: #87123)
1668 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1669 * Key Exchange patch is already included by upstream. (Closes: #86015)
1670 * Upgrading should be possible now. (Closes: #85525, #85523)
1671 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1672 suid per default.
1673 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1674 is available and the mode of the binary should be 4755. And also added
1675 suggestion for a newer dpkg.
1676 (Closes: #85734, #85741, #86876)
1677 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1678 * scp now understands spaces in filenames (Closes: #53783, #58958,
1679 #66723)
1680 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1681 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1682 * ssh supports the usage of other dsa keys via the ssh command line
1683 options. (Closes: #81250)
1684 * Documentation in sshd_config fixed. (Closes: #81088)
1685 * primes file included by upstream and included now. (Closes: #82101)
1686 * scp now allows dots in the username. (Closes: #82477)
1687 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1688
1689 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1690
1691openssh (1:2.3.0p1-1.13) unstable; urgency=low
1692
1693 * Config should now also be fixed with this hopefully last NMU.
1694
1695 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1696
1697openssh (1:2.3.0p1-1.12) unstable; urgency=high
1698
1699 * Added suggest for xbase-clients to control-file. (Closes #85227)
1700 * Applied patch from Markus Friedl to fix a vulnerability in
1701 the rsa keyexchange.
1702 * Fixed position of horizontal line. (Closes: #83613)
1703 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1704 * Converted package from suidregister to dpkg-statoverride.
1705
1706 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1707
1708openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1709
1710 * Fixed some typos in the german translation of the debconf
1711 template.
1712
1713 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1714
1715openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1716
1717 * Fixed double printing of motd. (Closes: #82618)
1718
1719 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1720
1721openssh (1:2.3.0p1-1.9) unstable; urgency=high
1722
1723 * And the next NMU which includes the patch from Andrew Bartlett
1724 and Markus Friedl to fix the root privileges handling of openssh.
1725 (Closes: #82657)
1726
1727 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1728
1729openssh (1:2.3.0p1-1.8) unstable; urgency=high
1730
1731 * Applied fix from Ryan Murray to allow building on other architectures
1732 since the hurd patch was wrong. (Closes: #82471)
1733
1734 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1735
1736openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1737
1738 * Fixed another typo on sshd_config
1739
1740 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1741
1742openssh (1:2.3.0p1-1.6) unstable; urgency=high
1743
1744 * Added Build-Dependency on groff (Closes: #81886)
1745 * Added Build-Depencency on debhelper (Closes: #82072)
1746 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1747
1748 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1749
1750openssh (1:2.3.0p1-1.5) unstable; urgency=high
1751
1752 * Fixed now also the problem with sshd used as default ipv4 and
1753 didn't use IPv6. This should be now fixed.
1754
1755 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1756
1757openssh (1:2.3.0p1-1.4) unstable; urgency=high
1758
1759 * Fixed buggy entry in postinst.
1760
1761 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1762
1763openssh (1:2.3.0p1-1.3) unstable; urgency=high
1764
1765 * After finishing the rewrite of the rules-file I had to notice that
1766 the manpage installation was broken. This should now work again.
1767
1768 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1769
1770openssh (1:2.3.0p1-1.2) unstable; urgency=high
1771
1772 * Fixed the screwed up build-dependency.
1773 * Removed --with-ipv4-default to support ipv6.
1774 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1775 * Fixed location to sftp-server in config.
1776 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1777 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1778 * Fixed path to host key in sshd_config.
1779
1780 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1781
1782openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1783
1784 * NMU with permission of Phil Hands.
1785 * New upstream release
1786 * Update Build-Depends to point to new libssl096.
1787 * This upstream release doesn't leak any information depending
1788 on the setting of PermitRootLogin (Closes: #59933)
1789 * New upstream release contains fix against forcing a client to
1790 do X/agent forwarding (Closes: #76788)
1791 * Changed template to contain correct path to the documentation
1792 (Closes: #67245)
1793 * Added --with-4in6 switch as compile option into debian/rules.
1794 * Added --with-ipv4-default as compile option into debian/rules.
1795 (Closes: #75037)
1796 * Changed default path to also contain /usr/local/bin and
1797 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1798 * Changed path to sftp-server in sshd_config to match the
1799 our package (Closes: #68347)
1800 * Replaced OpenBSDh with OpenBSD in the init-script.
1801 * Changed location to original source in copyright.head
1802 * Changed behaviour of init-script when invoked with the option
1803 restart (Closes: #68706,#72560)
1804 * Added a note about -L option of scp to README.Debian
1805 * ssh won't print now the motd if invoked with -t option
1806 (Closes: #59933)
1807 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1808 * Added a note about tcp-wrapper support to README.Debian
1809 (Closes: #72807,#22190)
1810 * Removed two unneeded options from building process.
1811 * Added sshd.pam into debian dir and install it.
1812 * Commented out unnecessary call to dh_installinfo.
1813 * Added a line to sshd.pam so that limits will be paid attention
1814 to (Closes: #66904)
1815 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1816 * scp won't override files anymore (Closes: 51955)
1817 * Removed pam_lastlog module, so that the lastlog is now printed
1818 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1819 * If password is expired, openssh now forces the user to change it.
1820 (Closes: #51747)
1821 * scp should now have no more problems with shell-init-files that
1822 produces ouput (Closes: #56280,#59873)
1823 * ssh now prints the motd correctly (Closes: #66926)
1824 * ssh upgrade should disable ssh daemon only if users has choosen
1825 to do so (Closes: #67478)
1826 * ssh can now be installed suid (Closes: #70879)
1827 * Modified debian/rules to support hurd.
1828
1829 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1830
1831openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1832
1833 * Non-Maintainer Upload
1834 * Check for new returns in the new libc
1835 (closes: #72803, #74393, #72797, #71307, #71702)
1836 * Link against libssl095a (closes: #66304)
1837 * Correct check for PermitRootLogin (closes: #69448)
1838
1839 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1840
1841openssh (1:2.2.0p1-1) unstable; urgency=low
1842
1843 * New upstream release
1844
1845 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1846
1847openssh (1:2.1.1p4-3) unstable; urgency=low
1848
1849 * add rsh alternatives
1850 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1851 * do the IPV4_DEFAULT thing properly this time
1852
1853 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1854
1855openssh (1:2.1.1p4-2) unstable; urgency=low
1856
1857 * reinstate manpage .out patch from 1:1.2.3
1858 * fix typo in postinst
1859 * only compile ssh with IPV4_DEFAULT
1860 * apply James Troup's patch to add a -o option to scp and updated manpage
1861
1862 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1863
1864openssh (1:2.1.1p4-1) unstable; urgency=low
1865
1866 * New upstream release
1867
1868 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1869
1870openssh (1:1.2.3-10) unstable; urgency=low
1871
1872 * add version to libpam-modules dependency, because old versions of
1873 pam_motd make it impossible to log in.
1874
1875 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1876
1877openssh (1:1.2.3-9) frozen unstable; urgency=low
1878
1879 * force location of /usr/bin/X11/xauth
1880 (closes: #64424, #66437, #66859) *RC*
1881 * typos in config (closes: #66779, #66780)
1882 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1883 script died in an unusual way --- I've reversed this (closes: #66335)
1884 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1885 (closes: #65981)
1886 * change default for PermitRootLogin to "no" (closes: #66406)
1887
1888 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1889
1890openssh (1:1.2.3-8) frozen unstable; urgency=low
1891
1892 * get rid of Provides: rsh-server (this will mean that rstartd
1893 will need to change it's depends to deal with #63948, which I'm
1894 reopening) (closes: #66257)
1895 Given that this is also a trivial change, and is a reversal of a
1896 change that was mistakenly made after the freeze, I think this should
1897 also go into frozen.
1898
1899 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1900
1901openssh (1:1.2.3-7) frozen unstable; urgency=low
1902
1903 * check if debconf is installed before calling db_stop in postinst.
1904 This is required to allow ssh to be installed when debconf is not
1905 wanted, which probably makes it an RC upload (hopefully the last of
1906 too many).
1907
1908 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1909
1910openssh (1:1.2.3-6) frozen unstable; urgency=low
1911
1912 * fixed depressing little bug involving a line wrap looking like
1913 a blank line in the templates file *RC*
1914 (closes: #66090, #66078, #66083, #66182)
1915
1916 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1917
1918openssh (1:1.2.3-5) frozen unstable; urgency=low
1919
1920 * add code to prevent UseLogin exploit, although I think our PAM
1921 conditional code breaks UseLogin in a way that protects us from this
1922 exploit anyway. ;-) (closes: #65495) *RC*
1923 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1924 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1925 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1926 and use db_stop in the postinst to solve that problem instead
1927 (closes: #65104)
1928 * add Provides: rsh-server to ssh (closes: #63948)
1929 * provide config option not to run sshd
1930
1931 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1932
1933openssh (1:1.2.3-4) frozen unstable; urgency=low
1934
1935 * fixes #63436 which is *RC*
1936 * add 10 second pause in init.d restart (closes: #63844)
1937 * get rid of noenv in PAM mail line (closes: #63856)
1938 * fix host key path in make-ssh-known-hosts (closes: #63713)
1939 * change wording of SUID template (closes: #62788, #63436)
1940
1941 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1942
1943openssh (1:1.2.3-3) frozen unstable; urgency=low
1944
1945 * redirect sshd's file descriptors to /dev/null in init to
1946 prevent debconf from locking up during installation
1947 ** grave bug just submited by me **
1948
1949 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1950
1951openssh (1:1.2.3-2) frozen unstable; urgency=low
1952
1953 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1954 * suggest debconf
1955 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1956
1957 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1958
1959openssh (1:1.2.3-1) frozen unstable; urgency=low
1960
1961 * New upstream release
1962 * patch sshd to create extra xauth key required for localhost
1963 (closes: #49944) *** RC ***
1964 * FallbacktoRsh now defaults to ``no'' to match impression
1965 given in sshd_config
1966 * stop setting suid bit on ssh (closes: #58711, #58558)
1967 This breaks Rhosts authentication (which nobody uses) and allows
1968 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1969
1970 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1971
1972openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1973
1974 * Recompile for frozen, contains fix for RC bug.
1975
1976 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1977
1978openssh (1:1.2.2-1.3) unstable; urgency=low
1979
1980 * Integrated man page addition for PrintLastLog.
1981 This bug was filed on "openssh", and I ended up
1982 creating my own patch for this (closes: #59054)
1983 * Improved error message when ssh_exchange_identification
1984 gets EOF (closes: #58904)
1985 * Fixed typo (your -> you're) in debian/preinst.
1986 * Added else-clauses to config to make this upgradepath possible:
1987 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1988 -> ssh-nonfree -> openssh. Without these, debconf remembered
1989 the old answer, config didn't force asking it, and preinst always
1990 aborted (closes: #56596, #57782)
1991 * Moved setting upgrade_to_openssh isdefault flag to the place
1992 where preinst would abort. This means no double question to most
1993 users, people who currently suffer from "can't upgrade" may need
1994 to run apt-get install ssh twice. Did not do the same for
1995 use_old_init_script, as the situation is a bit different, and
1996 less common (closes: #54010, #56224)
1997 * Check for existance of ssh-keygen before attempting to use it in
1998 preinst, added warning for non-existant ssh-keygen in config. This
1999 happens when the old ssh is removed (say, due to ssh-nonfree getting
2000 installed).
2001
2002 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
2003
2004openssh (1:1.2.2-1.2) frozen unstable; urgency=low
2005
2006 * Non-maintainer upload.
2007 * Added configuration option PrintLastLog, default off due to PAM
2008 (closes: #54007, #55042)
2009 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
2010 Suggests: line more accurate. Also closing related bugs fixed
2011 earlier, when default ssh-askpass moved to /usr/bin.
2012 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
2013 * Patched to call vhangup, with autoconf detection and all
2014 (closes: #55379)
2015 * Added --with-ipv4-default workaround to a glibc bug causing
2016 slow DNS lookups, as per UPGRADING. Use -6 to really use
2017 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
2018 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
2019 (closes: #58429)
2020 * Added the UPGRADING file to the package.
2021 * Added frozen to the changelog line and recompiled before
2022 package was installed into the archive.
2023
2024 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
2025
2026openssh (1:1.2.2-1.1) frozen unstable; urgency=low
2027
2028 * Non-maintainer upload.
2029 * Integrated scp pipe buffer patch from Ben Collins
2030 <benc@debian.org>, should now work even if reading
2031 a pipe gives less than fstat st_blksize bytes.
2032 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
2033 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
2034 * Integrated patch from Ben Collins <benc@debian.org>
2035 to do full shadow account locking and expiration
2036 checking (closes: #58165, #51747)
2037
2038 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
2039
2040openssh (1:1.2.2-1) frozen unstable; urgency=medium
2041
2042 * New upstream release (closes: #56870, #56346)
2043 * built against new libesd (closes: #56805)
2044 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
2045 (closes: #49902, #54894)
2046 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
2047 (and other) lockups
2048 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
2049 (closes: #49902, #55872, #56959)
2050 * uncoment the * line in ssh_config (closes: #56444)
2051
2052 * #54894 & #49902 are release critical, so this should go in frozen
2053
2054 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
2055
2056openssh (1:1.2.1pre24-1) unstable; urgency=low
2057
2058 * New upstream release
2059
2060 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
2061
2062openssh (1:1.2.1pre23-1) unstable; urgency=low
2063
2064 * New upstream release
2065 * excape ? in /etc/init.d/ssh (closes: #53269)
2066
2067 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
2068
2069openssh (1:1.2pre17-1) unstable; urgency=low
2070
2071 * New upstream release
2072
2073 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
2074
2075openssh (1:1.2pre16-1) unstable; urgency=low
2076
2077 * New upstream release
2078 * upstream release (1.2pre14) (closes: #50299)
2079 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
2080 * dispose of grep -q broken pipe message in config script (closes: #50855)
2081 * add make-ssh-known-hosts (closes: #50660)
2082 * add -i option to ssh-copy-id (closes: #50657)
2083 * add check for *LK* in password, indicating a locked account
2084
2085 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
2086
2087openssh (1:1.2pre13-1) unstable; urgency=low
2088
2089 * New upstream release
2090 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
2091 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
2092 * mention ssh -A option in ssh.1 & ssh_config
2093 * enable forwarding to localhost in default ssh_config (closes: #50373)
2094 * tweak preinst to deal with debconf being `unpacked'
2095 * use --with-tcp-wrappers (closes: #49545)
2096
2097 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
2098
2099openssh (1:1.2pre11-2) unstable; urgency=low
2100
2101 * oops, just realised that I forgot to strip out the unpleasant
2102 fiddling mentioned below (which turned not to be a fix anyway)
2103
2104 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
2105
2106openssh (1:1.2pre11-1) unstable; urgency=low
2107
2108 * New upstream release (closes: #49722)
2109 * add 2>/dev/null to dispose of spurious message casused by grep -q
2110 (closes: #49876, #49604)
2111 * fix typo in debian/control (closes: #49841)
2112 * Do some unpleasant fiddling with upgraded keys in the preinst, which
2113 should make the keylength problem go away. (closes: #49676)
2114 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
2115 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
2116 * apply Ben Collins <bcollins@debian.org>'s shadow patch
2117 * disable lastlogin and motd printing if using pam (closes: #49957)
2118 * add ssh-copy-id script and manpage
2119
2120 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
2121
2122openssh (1:1.2pre9-1) unstable; urgency=low
2123
2124 * New upstream release
2125 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
2126 to channels.c, to make forwarded ports instantly reusable
2127 * replace Pre-Depend: debconf with some check code in preinst
2128 * make the ssh-add ssh-askpass failure message more helpful
2129 * fix the ssh-agent getopts bug (closes: #49426)
2130 * fixed typo on Suggests: line (closes: #49704, #49571)
2131 * tidy up ssh package description (closes: #49642)
2132 * make ssh suid (closes: #49635)
2133 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
2134 * disable agent forwarding by default, for the similar reasons as
2135 X forwarding (closes: #49586)
2136
2137 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
2138
2139openssh (1:1.2pre7-4) unstable; urgency=low
2140
2141 * predepend on debconf (>= 0.2.17) should now allow preinst questions
2142
2143 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
2144
2145openssh (1:1.2pre7-3) unstable; urgency=low
2146
2147 * add ssh-askpass package using Tommi Virtanen's perl-tk script
2148 * add ssh-preconfig package cludge
2149 * add usage hints to ssh-agent.1
2150
2151 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
2152
2153openssh (1:1.2pre7-2) unstable; urgency=low
2154
2155 * use pam patch from Ben Collins <bcollins@debian.org>
2156 * add slogin symlink to Makefile.in
2157 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
2158 * sort out debconf usage
2159 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
2160
2161 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
2162
2163openssh (1:1.2pre7-1) unstable; urgency=low
2164
2165 * New upstream release
2166
2167 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
2168
2169openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
2170
2171 * change the binary package name to ssh (the non-free branch of ssh has
2172 been renamed to ssh-nonfree)
2173 * make pam file comply with Debian standards
2174 * use an epoch to make sure openssh supercedes ssh-nonfree
2175
2176 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
2177
2178openssh (1.2pre6db1-1) unstable; urgency=low
2179
2180 * New upstream source
2181 * sshd accepts logins now!
2182
2183 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
2184
2185openssh (1.2.0.19991028-1) unstable; urgency=low
2186
2187 * New upstream source
2188 * Added test for -lnsl to configure script
2189
2190 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
2191
2192openssh (1.2.0.19991027-3) unstable; urgency=low
2193
2194 * Initial release
2195
2196 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
diff --git a/debian/compat b/debian/compat
new file mode 100644
index 000000000..b8626c4cf
--- /dev/null
+++ b/debian/compat
@@ -0,0 +1 @@
4
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..b266750ad
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,122 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev (>= 0.9.8-1), libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, libedit-dev, groff, debhelper (>= 5.0.22), sharutils, libselinux1-dev [alpha amd64 arm armeb hppa i386 ia64 m68k mips mipsel powerpc ppc64 s390 sparc], libkrb5-dev
6Standards-Version: 3.7.2
7Uploaders: Colin Watson <cjwatson@debian.org>, Matthew Vernon <matthew@debian.org>
8
9Package: openssh-client
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, adduser (>= 3.10), dpkg (>= 1.7.0), passwd
12Conflicts: ssh (<< 1:3.8.1p1-9), sftp, rsh-client (<<0.16.1-1), ssh-krb5 (<< 1:4.3p2-7)
13Replaces: ssh, ssh-krb5
14Suggests: ssh-askpass, xbase-clients, libpam-ssh
15Provides: rsh-client, ssh-client
16Description: secure shell client, an rlogin/rsh/rcp replacement
17 This is the portable version of OpenSSH, a free implementation of
18 the Secure Shell protocol as specified by the IETF secsh working
19 group.
20 .
21 Ssh (Secure Shell) is a program for logging into a remote machine
22 and for executing commands on a remote machine.
23 It provides secure encrypted communications between two untrusted
24 hosts over an insecure network. X11 connections and arbitrary TCP/IP
25 ports can also be forwarded over the secure channel.
26 It is intended as a replacement for rlogin, rsh and rcp, and can be
27 used to provide applications with a secure communication channel.
28 .
29 This package provides the ssh, scp and sftp clients, the ssh-agent
30 and ssh-add programs to make public key authentication more convenient,
31 and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
32 .
33 In some countries it may be illegal to use any encryption at all
34 without a special permit.
35
36Package: openssh-server
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version})
40Conflicts: ssh (<< 1:3.8.1p1-9), ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1), ssh-krb5 (<< 1:4.3p2-7)
41Replaces: ssh, openssh-client (<< 1:3.8.1p1-11), ssh-krb5
42Suggests: ssh-askpass, xbase-clients, rssh, molly-guard
43Provides: ssh-server
44Description: secure shell server, an rshd replacement
45 This is the portable version of OpenSSH, a free implementation of
46 the Secure Shell protocol as specified by the IETF secsh working
47 group.
48 .
49 Ssh (Secure Shell) is a program for logging into a remote machine
50 and for executing commands on a remote machine.
51 It provides secure encrypted communications between two untrusted
52 hosts over an insecure network. X11 connections and arbitrary TCP/IP
53 ports can also be forwarded over the secure channel.
54 It is intended as a replacement for rlogin, rsh and rcp, and can be
55 used to provide applications with a secure communication channel.
56 .
57 This package provides the sshd server.
58 .
59 In some countries it may be illegal to use any encryption at all
60 without a special permit.
61
62Package: ssh
63Priority: extra
64Architecture: all
65Depends: openssh-client, openssh-server
66Description: secure shell client and server (transitional package)
67 This is a transitional package depending on both the OpenSSH client and
68 the OpenSSH server, which are now in separate packages. You may remove
69 it once the upgrade is complete and nothing depends on it.
70
71Package: ssh-krb5
72Priority: extra
73Architecture: all
74Depends: openssh-client, openssh-server
75Description: secure shell client and server (transitional package)
76 This is a transitional package depending on the regular Debian OpenSSH
77 client and server, which now support GSSAPI natively. It will add the
78 necessary GSSAPI options to the server configuration file. You can
79 remove it once the upgrade is complete and nothing depends on it.
80
81Package: ssh-askpass-gnome
82Section: gnome
83Priority: optional
84Architecture: any
85Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
86Replaces: ssh (<< 1:3.5p1-3)
87Provides: ssh-askpass
88Description: interactive X program to prompt users for a passphrase for ssh-add
89 This has been split out of the main ssh package, so that the ssh will
90 not need to depend upon the Gnome libraries.
91 .
92 You probably want the ssh-askpass package instead, but this is
93 provided to add to your choice and/or confusion.
94
95Package: openssh-client-udeb
96XC-Package-Type: udeb
97Section: debian-installer
98Priority: optional
99Architecture: any
100Depends: ${shlibs:Depends}, libnss-files-udeb
101XB-Installer-Menu-Item: 99900
102Description: secure shell client for the Debian installer
103 This is the portable version of OpenSSH, a free implementation of
104 the Secure Shell protocol as specified by the IETF secsh working
105 group.
106 .
107 This package provides the ssh client for use in debian-installer.
108
109Package: openssh-server-udeb
110XC-Package-Type: udeb
111Section: debian-installer
112Priority: optional
113Architecture: any
114Depends: ${shlibs:Depends}, libnss-files-udeb
115Description: secure shell server for the Debian installer
116 This is the portable version of OpenSSH, a free implementation of
117 the Secure Shell protocol as specified by the IETF secsh working
118 group.
119 .
120 This package provides the sshd server for use in debian-installer.
121 Since it is expected to be used in specialized situations (e.g. S/390
122 installs with no console), it does not provide any configuration.
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..751f6eb26
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,52 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16In addition, as a special exception, Matthew Vernon gives permission
17to link the code of the Debian patch with any version of the OpenSSH
18code which is distributed under a license identical to that listed in
19the included Copyright file, and distribute linked combinations
20including the two. You must obey the GNU General Public License in
21all respects for all of the code used other than OpenSSH. If you
22modify this file, you may extend this exception to your version of the
23file, but you are not obligated to do so. If you do not wish to do
24so, delete this exception statement from your version.
25
26The upstream source for this package is a combination of the ssh
27branch that is being maintained by the OpenBSD team (starting from
28the last version of SSH that was distributed under a free license),
29and porting work by Damien Miller <damien@ibs.com.au> to get it
30working on Linux. Other people also contributed to this, and are
31credited in /usr/share/doc/ssh/README.
32
33This package contains Kerberos version 5 patches from
34http://www.sxw.org.uk/computing/patches/openssh.html; this is Copyright
35(c) 2001-2004 Simon Wilkinson and provided under the standard 2-term BSD
36licence used elsewhere in OpenSSH.
37
38Copyright:
39
40Code in helper.[ch] is Copyright Internet Business Solutions and is
41released under a X11-style license (see source file for details).
42
43(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
44X11-style license (see source file for details).
45
46make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
47and is distributed under the GPL (see source file for details).
48
49The copyright for the original SSH version follows. It has been
50modified with [comments] to reflect the changes that the OpenBSD folks
51have made:
52
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/openssh-client-udeb.dirs b/debian/openssh-client-udeb.dirs
new file mode 100644
index 000000000..e77248175
--- /dev/null
+++ b/debian/openssh-client-udeb.dirs
@@ -0,0 +1 @@
usr/bin
diff --git a/debian/openssh-client-udeb.isinstallable b/debian/openssh-client-udeb.isinstallable
new file mode 100644
index 000000000..7591b6245
--- /dev/null
+++ b/debian/openssh-client-udeb.isinstallable
@@ -0,0 +1,10 @@
1#! /bin/sh
2
3# This is a hack to arrange for openssh-client-udeb to show up as a
4# retrievable debian-installer component in expert mode (due to the
5# Installer-Menu-Item: control field) while not actually appearing on the
6# d-i main menu. See:
7#
8# http://lists.debian.org/debian-boot/2004/07/msg01207.html
9
10exit 1
diff --git a/debian/openssh-client.config b/debian/openssh-client.config
new file mode 100644
index 000000000..736e464ed
--- /dev/null
+++ b/debian/openssh-client.config
@@ -0,0 +1,26 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6# Source debconf library.
7. /usr/share/debconf/confmodule
8db_version 2.0
9
10if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
11 version=1.2.27
12 cp -a /etc/ssh-nonfree /etc/ssh
13fi
14
15# Was ssh-keysign's setuid bit turned off using the obsolete debconf
16# question? If so, turn this into a statoverride. (Ugh.)
17if dpkg --compare-versions "$2" lt 1:4.1p1-2 && \
18 db_get ssh/SUID_client && [ "$RET" = false ] &&
19 [ -x /usr/sbin/dpkg-statoverride ] && \
20 ! dpkg-statoverride --list /usr/lib/ssh-keysign && \
21 ! dpkg-statoverride --list /usr/lib/openssh/ssh-keysign; then
22 dpkg-statoverride --update --add root root 0755 \
23 /usr/lib/openssh/ssh-keysign
24fi
25
26exit 0
diff --git a/debian/openssh-client.dirs b/debian/openssh-client.dirs
new file mode 100644
index 000000000..1da8fba83
--- /dev/null
+++ b/debian/openssh-client.dirs
@@ -0,0 +1 @@
usr/share/lintian/overrides
diff --git a/debian/openssh-client.lintian b/debian/openssh-client.lintian
new file mode 100644
index 000000000..8c4bd1751
--- /dev/null
+++ b/debian/openssh-client.lintian
@@ -0,0 +1,2 @@
1openssh-client: setuid-binary usr/lib/openssh/ssh-keysign 4755 root/root
2openssh-client: no-debconf-templates
diff --git a/debian/openssh-client.postinst b/debian/openssh-client.postinst
new file mode 100644
index 000000000..3e33aeb82
--- /dev/null
+++ b/debian/openssh-client.postinst
@@ -0,0 +1,115 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_rsh_diversion() {
18# get rid of mistaken rsh diversion (circa 1.2.27-1)
19
20 if [ -L /usr/bin/rsh ] &&
21 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
22 for cmd in rlogin rsh rcp ; do
23 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
24 dpkg-divert --package ssh --remove --rename \
25 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
26
27 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
28 dpkg-divert --package ssh --remove --rename \
29 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
30 done
31
32 rmdir /usr/bin/rsh.real
33 fi
34}
35
36create_alternatives() {
37# Create alternatives for the various r* tools.
38# Make sure we don't change existing alternatives that a user might have
39# changed, but clean up after some old alternatives that mistakenly pointed
40# rlogin and rcp to ssh.
41 update-alternatives --quiet --remove rlogin /usr/bin/ssh
42 update-alternatives --quiet --remove rcp /usr/bin/ssh
43 for cmd in rsh rlogin rcp; do
44 scmd="s${cmd#r}"
45 if ! update-alternatives --display "$cmd" | \
46 grep -q "$scmd"; then
47 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
48 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
49 fi
50 done
51}
52
53set_ssh_permissions() {
54 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
55 if [ -x /usr/sbin/dpkg-statoverride ] ; then
56 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
57 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
58 fi
59 fi
60 fi
61
62 # libexecdir changed, so migrate old statoverrides.
63 if [ -x /usr/sbin/dpkg-statoverride ] &&
64 override="$(dpkg-statoverride --list /usr/lib/ssh-keysign)"; then
65 override_user="${override%% *}"
66 override="${override#* }"
67 override_group="${override%% *}"
68 override="${override#* }"
69 override_mode="${override%% *}"
70 if dpkg-statoverride --update --add \
71 "$override_user" "$override_group" "$override_mode" \
72 /usr/lib/openssh/ssh-keysign; then
73 dpkg-statoverride --remove /usr/lib/ssh-keysign || true
74 fi
75 fi
76}
77
78fix_ssh_group() {
79 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
80 # set_ssh_agent_permissions() below will re-create it properly.
81 if getent group ssh >/dev/null; then
82 delgroup --quiet ssh || true
83 fi
84}
85
86set_ssh_agent_permissions() {
87 if ! getent group ssh >/dev/null; then
88 addgroup --system --quiet ssh
89 fi
90 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
91 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
92 chgrp ssh /usr/bin/ssh-agent
93 chmod 2755 /usr/bin/ssh-agent
94 fi
95}
96
97commit_transfer_conffile () {
98 CONFFILE="$1"
99 if [ -e "$CONFFILE.moved-by-preinst" ]; then
100 rm -f "$CONFFILE.moved-by-preinst"
101 fi
102}
103
104
105fix_rsh_diversion
106create_alternatives
107set_ssh_permissions
108if [ "$2" = "1:3.5p1-1" ]; then
109 fix_ssh_group
110fi
111set_ssh_agent_permissions
112commit_transfer_conffile /etc/ssh/moduli
113commit_transfer_conffile /etc/ssh/ssh_config
114
115exit 0
diff --git a/debian/openssh-client.postrm b/debian/openssh-client.postrm
new file mode 100644
index 000000000..4d52a7beb
--- /dev/null
+++ b/debian/openssh-client.postrm
@@ -0,0 +1,32 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5abort_transfer_conffile () {
6 CONFFILE="$1"
7 if [ -e "$CONFFILE.moved-by-preinst" ]; then
8 echo >&2 "Aborting ownership transfer of conffile $CONFFILE ..."
9 mv -f "$CONFFILE.moved-by-preinst" "$CONFFILE"
10 return 0
11 fi
12}
13
14case $1 in
15 abort-install|abort-upgrade)
16 abort_transfer_conffile /etc/ssh/moduli
17 abort_transfer_conffile /etc/ssh/ssh_config
18 ;;
19 purge)
20 # Remove all non-conffiles that ssh might create, so that we
21 # can smoothly remove /etc/ssh if and only if the user
22 # hasn't dropped some other files in there. Conffiles have
23 # already been removed at this point.
24 rm -f /etc/ssh/moduli /etc/ssh/primes
25 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
26 rmdir --ignore-fail-on-non-empty /etc/ssh
27
28 delgroup --quiet ssh > /dev/null || true
29 ;;
30esac
31
32exit 0
diff --git a/debian/openssh-client.preinst b/debian/openssh-client.preinst
new file mode 100644
index 000000000..fd55a53bd
--- /dev/null
+++ b/debian/openssh-client.preinst
@@ -0,0 +1,49 @@
1#! /bin/sh -e
2
3ETC_SSH_MODULI=@ETC_SSH_MODULI@
4
5ETC_SSH_SSH_CONFIG=@ETC_SSH_SSH_CONFIG@
6
7action="$1"
8version="$2"
9
10prepare_transfer_conffile () {
11 CONFFILE="$1"
12 TEXT="$2"
13 MODE="$3"
14 [ "$CONFFILES" ] || return 0
15 [ -e "$CONFFILE" ] || return 0
16
17 md5sum="$(md5sum "$CONFFILE" |sed -e 's/ .*//')"
18 old_md5sum="$(echo "$CONFFILES" | awk '$1 == "'"$CONFFILE"'" { print $2 }')"
19 if [ "$md5sum" = "$old_md5sum" ]; then
20 echo >&2 "Transferring ownership of conffile $CONFFILE ..."
21 # We have to write out the desired new text of the conffile,
22 # which is tricky in the preinst, hence the nasty way we
23 # have to hardcode the text here. Fortunately, this is only
24 # necessary with sarge's dpkg and older.
25 if echo "$TEXT" | head -n1 | grep -q '^@.*@$'; then
26 echo >&2 'Unsubstituted conffile text! Please report this bug.'
27 exit 1
28 fi
29 printf '%s' "$TEXT" >"$CONFFILE.dpkg-new"
30 chmod "$MODE" "$CONFFILE.dpkg-new"
31 mv -f "$CONFFILE" "$CONFFILE.moved-by-preinst"
32 mv -f "$CONFFILE.dpkg-new" "$CONFFILE"
33 return 0
34 fi
35}
36
37case $action in
38 install|upgrade)
39 if dpkg --compare-versions "$version" lt 0; then
40 CONFFILES="$(dpkg-query -W -f '${Conffiles}\n' ssh | sed 's/^ *//')"
41 prepare_transfer_conffile /etc/ssh/moduli "$ETC_SSH_MODULI" 0644
42 prepare_transfer_conffile /etc/ssh/ssh_config "$ETC_SSH_SSH_CONFIG" 0644
43 fi
44 ;;
45esac
46
47#DEBHELPER#
48
49exit 0
diff --git a/debian/openssh-client.prerm b/debian/openssh-client.prerm
new file mode 100644
index 000000000..2d631cb9c
--- /dev/null
+++ b/debian/openssh-client.prerm
@@ -0,0 +1,39 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 ;;
24 upgrade)
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
diff --git a/debian/openssh-server-udeb.dirs b/debian/openssh-server-udeb.dirs
new file mode 100644
index 000000000..f2b0bd9da
--- /dev/null
+++ b/debian/openssh-server-udeb.dirs
@@ -0,0 +1,3 @@
1usr/bin
2usr/sbin
3var/run/sshd
diff --git a/debian/openssh-server.config b/debian/openssh-server.config
new file mode 100644
index 000000000..f8ba7c7f7
--- /dev/null
+++ b/debian/openssh-server.config
@@ -0,0 +1,76 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6# Source debconf library.
7. /usr/share/debconf/confmodule
8db_version 2.0
9
10
11get_config_option() {
12 option="$1"
13
14 [ -f /etc/ssh/sshd_config ] || return
15
16 # TODO: actually only one '=' allowed after option
17 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
18 /etc/ssh/sshd_config 2>/dev/null
19}
20
21
22if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
23then
24 db_fset ssh/use_old_init_script seen false
25 db_input medium ssh/use_old_init_script || true
26 db_go
27
28 db_get ssh/use_old_init_script
29 [ "$RET" = "false" ] && exit 0
30else
31 db_set ssh/use_old_init_script true
32 db_fset ssh/use_old_init_script seen true
33fi
34
35if [ -e /etc/ssh/sshd_config ]
36then
37 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
38 then db_input medium ssh/new_config || true
39 db_go
40 fi
41
42 # An empty version means we're upgrading from before the package split,
43 # so check.
44 if dpkg --compare-versions "$version" lt 1:3.8.1p1-11
45 then
46 passwordauth="$(get_config_option PasswordAuthentication)"
47 crauth="$(get_config_option ChallengeResponseAuthentication)"
48 if [ "$passwordauth" = no ] && \
49 ([ -z "$crauth" ] || [ "$crauth" = yes ])
50 then
51 db_input critical ssh/disable_cr_auth || true
52 fi
53 fi
54fi
55
56key=/etc/ssh/ssh_host_key
57export key
58if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
59 dpkg --compare-versions "$version" lt 1.2.28
60then
61 # make sure that keys get updated to get rid of IDEA; preinst
62 # actually does the work, but if the old ssh-keygen is not found,
63 # it can't do that -- thus, we tell the user that he must create
64 # a new host key.
65 echo -en '\0\0' | 3<&0 sh -c \
66 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
67 # this means that bytes 32&33 of the key were not both zero, in which
68 # case the key is encrypted, which we need to fix
69 db_input high ssh/encrypted_host_key_but_no_keygen || true
70 }
71fi
72
73
74db_go
75
76exit 0
diff --git a/debian/openssh-server.default b/debian/openssh-server.default
new file mode 100644
index 000000000..304042224
--- /dev/null
+++ b/debian/openssh-server.default
@@ -0,0 +1,5 @@
1# Default settings for openssh-server. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/openssh-server.dirs b/debian/openssh-server.dirs
new file mode 100644
index 000000000..b28faf929
--- /dev/null
+++ b/debian/openssh-server.dirs
@@ -0,0 +1,7 @@
1etc/init.d
2etc/default
3usr/lib/openssh
4usr/sbin
5usr/share/man/man5
6usr/share/man/man8
7var/run/sshd
diff --git a/debian/openssh-server.init b/debian/openssh-server.init
new file mode 100644
index 000000000..f93150390
--- /dev/null
+++ b/debian/openssh-server.init
@@ -0,0 +1,74 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_privsep_dir
61 check_config
62 echo -n "Restarting OpenBSD Secure Shell server: sshd"
63 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid
64 check_for_no_start
65 start-stop-daemon --start --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
66 echo "."
67 ;;
68
69 *)
70 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
71 exit 1
72esac
73
74exit 0
diff --git a/debian/openssh-server.links b/debian/openssh-server.links
new file mode 100644
index 000000000..d9bb08420
--- /dev/null
+++ b/debian/openssh-server.links
@@ -0,0 +1,2 @@
1usr/lib/openssh/sftp-server usr/lib/sftp-server
2usr/share/doc/openssh-client usr/share/doc/openssh-server
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
new file mode 100644
index 000000000..443c567ee
--- /dev/null
+++ b/debian/openssh-server.postinst
@@ -0,0 +1,386 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_doc_symlink() {
18 if [ ! -L /usr/share/doc/openssh-server ] && \
19 dpkg --compare-versions "$oldversion" lt-nl 1:4.1p1-5; then
20 rm -rf /usr/share/doc/openssh-server
21 ln -s openssh-client /usr/share/doc/openssh-server
22 fi
23}
24
25check_idea_key() {
26 # check for old host_key files using IDEA, which openssh does not
27 # support
28 if [ -f /etc/ssh/ssh_host_key ] ; then
29 cp -a /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.check_idea
30 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key.check_idea 2>&1 | \
31 grep -q 'unknown cipher' 2>/dev/null; then
32 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
33 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
34 fi
35 rm -f /etc/ssh/ssh_host_key.check_idea
36 fi
37}
38
39
40get_config_option() {
41 option="$1"
42
43 [ -f /etc/ssh/sshd_config ] || return
44
45 # TODO: actually only one '=' allowed after option
46 perl -lne 's/\s+/ /g; print if s/^\s*'"$option"'[[:space:]=]+//i' \
47 /etc/ssh/sshd_config
48}
49
50
51set_config_option() {
52 option="$1"
53 value="$2"
54
55 perl -le '
56 $option = $ARGV[0]; $value = $ARGV[1]; $done = 0;
57 while (<STDIN>) {
58 chomp;
59 (my $match = $_) =~ s/\s+/ /g;
60 if ($match =~ s/^\s*\Q$option\E\s+.*/$option $value/) {
61 $_ = $match;
62 $done = 1;
63 }
64 print;
65 }
66 print "$option $value" unless $done;' \
67 "$option" "$value" \
68 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
69 chown --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
70 chmod --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
71 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
72}
73
74
75disable_config_option() {
76 option="$1"
77
78 value="$(get_config_option "$option")"
79 [ "$value" ] || return 0
80
81 perl -le '
82 $option = $ARGV[0];
83 while (<STDIN>) {
84 chomp;
85 (my $match = $_) =~ s/\s+/ /g;
86 # TODO: actually only one "=" allowed after option
87 if ($match =~ s/^(\s*\Q$option\E[[:space:]=]+.*)/#$1/i) {
88 $_ = $match;
89 }
90 print;
91 }' \
92 "$option" \
93 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
94 chown --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
95 chmod --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
96 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
97}
98
99
100remove_obsolete_gssapi() {
101 disable_config_option GSSAPINoMICAuthentication
102 disable_config_option GSSUseSessionCCache
103 disable_config_option GSSAPIUseSessionCredCache
104}
105
106
107host_keys_required() {
108 hostkeys="$(get_config_option HostKey)"
109 if [ "$hostkeys" ]; then
110 echo "$hostkeys"
111 else
112 # No HostKey directives at all, so the server picks some
113 # defaults depending on the setting of Protocol.
114 protocol="$(get_config_option Protocol)"
115 [ "$protocol" ] || protocol=1,2
116 if echo "$protocol" | grep 1 >/dev/null; then
117 echo /etc/ssh/ssh_host_key
118 fi
119 if echo "$protocol" | grep 2 >/dev/null; then
120 echo /etc/ssh/ssh_host_rsa_key
121 echo /etc/ssh/ssh_host_dsa_key
122 fi
123 fi
124}
125
126
127create_key() {
128 msg="$1"
129 shift
130 hostkeys="$1"
131 shift
132 file="$1"
133 shift
134
135 if echo "$hostkeys" | grep -x "$file" >/dev/null && \
136 [ ! -f "$file" ] ; then
137 echo -n $msg
138 ssh-keygen -q -f "$file" -N '' "$@"
139 echo
140 if type restorecon >/dev/null 2>&1; then
141 restorecon "$file.pub"
142 fi
143 fi
144}
145
146
147create_keys() {
148 hostkeys="$(host_keys_required)"
149
150 create_key "Creating SSH1 key; this may take some time ..." \
151 "$hostkeys" /etc/ssh/ssh_host_key -t rsa1
152
153 create_key "Creating SSH2 RSA key; this may take some time ..." \
154 "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa
155 create_key "Creating SSH2 DSA key; this may take some time ..." \
156 "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa
157}
158
159
160check_password_auth() {
161 passwordauth="$(get_config_option PasswordAuthentication)"
162 crauth="$(get_config_option ChallengeResponseAuthentication)"
163 if [ "$passwordauth" = no ] && \
164 ([ -z "$crauth" ] || [ "$crauth" = yes ]); then
165 db_get ssh/disable_cr_auth
166 if [ "$RET" = true ]; then
167 set_config_option ChallengeResponseAuthentication no
168 fi
169 fi
170}
171
172
173move_subsystem_sftp() {
174 subsystem_sftp="$(get_config_option 'Subsystem sftp')"
175 if [ "$subsystem_sftp" = /usr/lib/sftp-server ] || \
176 [ "$subsystem_sftp" = /usr/libexec/sftp-server ]; then
177 set_config_option 'Subsystem sftp' /usr/lib/openssh/sftp-server
178 fi
179}
180
181
182create_sshdconfig() {
183 if [ -e /etc/ssh/sshd_config ] ; then
184 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
185 db_get ssh/new_config
186 if [ "$RET" = "false" ] ; then return 0; fi
187 else
188 # Upgrade sshd configuration from a sane version.
189
190 if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
191 ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \
192 grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \
193 /etc/ssh/sshd_config ; then
194 # Upgrade from pre-3.7: UsePAM needed to maintain standard
195 # Debian configuration.
196 # Note that --compare-versions is sadly not reliable enough
197 # here due to the package split of ssh into openssh-client
198 # and openssh-server. The extra grep for some deprecated
199 # options should with any luck be a good enough heuristic.
200 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
201 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
202 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
203 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
204 echo >> /etc/ssh/sshd_config.dpkg-new
205 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
206 chown --reference /etc/ssh/sshd_config \
207 /etc/ssh/sshd_config.dpkg-new
208 chmod --reference /etc/ssh/sshd_config \
209 /etc/ssh/sshd_config.dpkg-new
210 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
211 echo
212 fi
213
214 # An empty version means we're upgrading from before the
215 # package split, so check.
216 if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then
217 check_password_auth
218 fi
219
220 # libexecdir changed, so fix up 'Subsystem sftp'.
221 if dpkg --compare-versions "$oldversion" lt 1:4.1p1-1; then
222 move_subsystem_sftp
223 fi
224
225 # Remove obsolete GSSAPI options.
226 if dpkg --compare-versions "$oldversion" lt 1:4.3p2-8; then
227 remove_obsolete_gssapi
228 fi
229
230 return 0
231 fi
232 fi
233
234 #Preserve old sshd_config before generating a new one
235 if [ -e /etc/ssh/sshd_config ] ; then
236 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
237 fi
238
239 cat <<EOF > /etc/ssh/sshd_config
240# Package generated configuration file
241# See the sshd(8) manpage for details
242
243# What ports, IPs and protocols we listen for
244Port 22
245# Use these options to restrict which interfaces/protocols sshd will bind to
246#ListenAddress ::
247#ListenAddress 0.0.0.0
248Protocol 2
249# HostKeys for protocol version 2
250HostKey /etc/ssh/ssh_host_rsa_key
251HostKey /etc/ssh/ssh_host_dsa_key
252#Privilege Separation is turned on for security
253UsePrivilegeSeparation yes
254
255# Lifetime and size of ephemeral version 1 server key
256KeyRegenerationInterval 3600
257ServerKeyBits 768
258
259# Logging
260SyslogFacility AUTH
261LogLevel INFO
262
263# Authentication:
264LoginGraceTime 120
265PermitRootLogin yes
266StrictModes yes
267
268RSAAuthentication yes
269PubkeyAuthentication yes
270#AuthorizedKeysFile %h/.ssh/authorized_keys
271
272# Don't read the user's ~/.rhosts and ~/.shosts files
273IgnoreRhosts yes
274# For this to work you will also need host keys in /etc/ssh_known_hosts
275RhostsRSAAuthentication no
276# similar for protocol version 2
277HostbasedAuthentication no
278# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
279#IgnoreUserKnownHosts yes
280
281# To enable empty passwords, change to yes (NOT RECOMMENDED)
282PermitEmptyPasswords no
283
284# Change to yes to enable challenge-response passwords (beware issues with
285# some PAM modules and threads)
286ChallengeResponseAuthentication no
287
288# Change to no to disable tunnelled clear text passwords
289#PasswordAuthentication yes
290
291# Kerberos options
292#KerberosAuthentication no
293#KerberosGetAFSToken no
294#KerberosOrLocalPasswd yes
295#KerberosTicketCleanup yes
296
297# GSSAPI options
298#GSSAPIAuthentication no
299#GSSAPICleanupCredentials yes
300
301X11Forwarding yes
302X11DisplayOffset 10
303PrintMotd no
304PrintLastLog yes
305TCPKeepAlive yes
306#UseLogin no
307
308#MaxStartups 10:30:60
309#Banner /etc/issue.net
310
311# Allow client to pass locale environment variables
312AcceptEnv LANG LC_*
313
314Subsystem sftp /usr/lib/openssh/sftp-server
315
316UsePAM yes
317EOF
318}
319
320fix_statoverride() {
321# Remove an erronous override for sshd (we should have overridden ssh)
322 if [ -x /usr/sbin/dpkg-statoverride ]; then
323 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
324 dpkg-statoverride --remove /usr/sbin/sshd
325 fi
326 fi
327}
328
329fix_sshd_shell() {
330 if getent passwd sshd | grep -q ':/bin/false$'; then
331 usermod -s /usr/sbin/nologin sshd || true
332 fi
333}
334
335setup_sshd_user() {
336 if ! getent passwd sshd >/dev/null; then
337 adduser --quiet --system --no-create-home --home /var/run/sshd --shell /usr/sbin/nologin sshd
338 fi
339}
340
341fix_conffile_permissions() {
342 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
343 # doesn't do this for us; see bug #192981.
344 chmod 644 /etc/default/ssh
345}
346
347setup_init() {
348 if [ -x /etc/init.d/ssh ]; then
349 update-rc.d ssh defaults >/dev/null
350 if [ -x /usr/sbin/invoke-rc.d ]; then
351 invoke-rc.d ssh restart
352 else
353 /etc/init.d/ssh restart
354 fi
355 fi
356}
357
358commit_transfer_conffile () {
359 CONFFILE="$1"
360 if [ -e "$CONFFILE.moved-by-preinst" ]; then
361 rm -f "$CONFFILE.moved-by-preinst"
362 fi
363}
364
365
366fix_doc_symlink
367create_sshdconfig
368check_idea_key
369create_keys
370fix_statoverride
371if dpkg --compare-versions "$2" lt 1:4.3p2-3; then
372 fix_sshd_shell
373fi
374setup_sshd_user
375if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
376 fix_conffile_permissions
377fi
378setup_init
379commit_transfer_conffile /etc/default/ssh
380commit_transfer_conffile /etc/init.d/ssh
381commit_transfer_conffile /etc/pam.d/ssh
382
383
384db_stop
385
386exit 0
diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm
new file mode 100644
index 000000000..f63ba4d46
--- /dev/null
+++ b/debian/openssh-server.postrm
@@ -0,0 +1,38 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5abort_transfer_conffile () {
6 CONFFILE="$1"
7 if [ -e "$CONFFILE.moved-by-preinst" ]; then
8 echo >&2 "Aborting ownership transfer of conffile $CONFFILE ..."
9 mv -f "$CONFFILE.moved-by-preinst" "$CONFFILE"
10 return 0
11 fi
12}
13
14case $1 in
15 abort-install|abort-upgrade)
16 abort_transfer_conffile /etc/default/ssh
17 abort_transfer_conffile /etc/init.d/ssh
18 abort_transfer_conffile /etc/pam.d/ssh
19 ;;
20 purge)
21 # Remove all non-conffiles that ssh might create, so that we
22 # can smoothly remove /etc/ssh if and only if the user
23 # hasn't dropped some other files in there. Conffiles have
24 # already been removed at this point.
25 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
26 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
27 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
28 rm -f /etc/ssh/sshd_config
29 rm -f /etc/ssh/sshd_not_to_be_run
30 rmdir --ignore-fail-on-non-empty /etc/ssh
31
32 update-rc.d ssh remove >/dev/null
33
34 deluser --quiet sshd > /dev/null || true
35 ;;
36esac
37
38exit 0
diff --git a/debian/openssh-server.preinst b/debian/openssh-server.preinst
new file mode 100644
index 000000000..866cf8b1a
--- /dev/null
+++ b/debian/openssh-server.preinst
@@ -0,0 +1,122 @@
1#!/bin/sh -e
2
3ETC_DEFAULT_SSH=@ETC_DEFAULT_SSH@
4
5ETC_INIT_D_SSH=@ETC_INIT_D_SSH@
6
7ETC_PAM_D_SSH=@ETC_PAM_D_SSH@
8
9action=$1
10version=$2
11
12prepare_transfer_conffile () {
13 CONFFILE="$1"
14 TEXT="$2"
15 MODE="$3"
16 [ "$CONFFILES" ] || return 0
17 [ -e "$CONFFILE" ] || return 0
18
19 md5sum="$(md5sum "$CONFFILE" |sed -e 's/ .*//')"
20 old_md5sum="$(echo "$CONFFILES" | awk '$1 == "'"$CONFFILE"'" { print $2 }')"
21 if [ "$md5sum" = "$old_md5sum" ]; then
22 echo >&2 "Transferring ownership of conffile $CONFFILE ..."
23 # We have to write out the desired new text of the conffile,
24 # which is tricky in the preinst, hence the nasty way we
25 # have to hardcode the text here. Fortunately, this is only
26 # necessary with sarge's dpkg and older.
27 if echo "$TEXT" | head -n1 | grep -q '^@.*@$'; then
28 echo >&2 'Unsubstituted conffile text! Please report this bug.'
29 exit 1
30 fi
31 printf '%s' "$TEXT" >"$CONFFILE.dpkg-new"
32 chmod "$MODE" "$CONFFILE.dpkg-new"
33 mv -f "$CONFFILE" "$CONFFILE.moved-by-preinst"
34 mv -f "$CONFFILE.dpkg-new" "$CONFFILE"
35 return 0
36 fi
37}
38
39if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
40 version=1.2.27
41fi
42
43if [ "$action" = upgrade ] || [ "$action" = install ]
44then
45 # check if debconf is missing
46 if ! test -f /usr/share/debconf/confmodule
47 then
48 cat <<EOF
49
50WARNING: ssh's pre-configuration script relies on debconf to tell you
51about some problems that might prevent you from logging in if you are
52upgrading from the old, Non-free version of ssh.
53
54If this is a new installation, you don't need to worry about this.
55Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
56
57If you are upgrading, but you have alternative ways of logging into
58the machine (i.e. you're sitting in front of it, or you have telnetd
59running), then you also don't need to worry too much, because you can
60fix it up afterwards if there's a problem.
61
62If you're upgrading from an older (non-free) version of ssh, and ssh
63is the only way you have to access this machine, then you should
64probably abort the installation of ssh, install debconf, and then
65retry the installation of ssh.
66
67EOF
68 echo -n "Do you want to install SSH anyway [yN]: "
69 read input
70 expr "$input" : '[Yy]' >/dev/null || exit 1
71
72 # work around for missing debconf
73 db_get() { : ; }
74 RET=true
75 if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
76 cp -a /etc/ssh-nonfree /etc/ssh
77 fi
78 else
79 # Source debconf library.
80 . /usr/share/debconf/confmodule
81 db_version 2.0
82 fi
83
84 db_get ssh/use_old_init_script
85 if [ "$RET" = "false" ]; then
86 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
87 exit 1
88 fi
89
90 # deal with upgrading from pre-OpenSSH versions
91 key=/etc/ssh/ssh_host_key
92 export key
93 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
94 dpkg --compare-versions "$version" lt 1.2.28
95 then
96 # make sure that keys get updated to get rid of IDEA
97 #
98 # N.B. this only works because we've still got the old
99 # nonfree ssh-keygen at this point
100 #
101 # First, check if we need to bother
102 echo -en '\0\0' | 3<&0 sh -c \
103 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
104 # this means that bytes 32&33 of the key were not both zero, in which
105 # case the key is encrypted, which we need to fix
106 chmod 600 $key
107 ssh-keygen -u -f $key >/dev/null
108 if type restorecon >/dev/null 2>&1; then
109 restorecon "$key.pub"
110 fi
111 }
112 fi
113
114 if dpkg --compare-versions "$version" lt 0; then
115 CONFFILES="$(dpkg-query -W -f '${Conffiles}\n' ssh | sed 's/^ *//')"
116 prepare_transfer_conffile /etc/default/ssh "$ETC_DEFAULT_SSH" 0644
117 prepare_transfer_conffile /etc/init.d/ssh "$ETC_INIT_D_SSH" 0755
118 prepare_transfer_conffile /etc/pam.d/ssh "$ETC_PAM_D_SSH" 0644
119 fi
120fi
121
122#DEBHELPER#
diff --git a/debian/openssh-server.prerm b/debian/openssh-server.prerm
new file mode 100644
index 000000000..9c3313aac
--- /dev/null
+++ b/debian/openssh-server.prerm
@@ -0,0 +1,48 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 if [ -x /etc/init.d/ssh ]; then
21 if [ -x /usr/sbin/invoke-rc.d ]; then
22 invoke-rc.d ssh stop
23 else
24 /etc/init.d/ssh stop
25 fi
26 fi
27 ;;
28 upgrade)
29 # remove symlink on downgrade to when it was a directory
30 if [ -L /usr/share/doc/openssh-server ] && \
31 dpkg --compare-versions "$2" lt-nl 1:4.1p1-5; then
32 rm -f /usr/share/doc/openssh-server
33 fi
34 ;;
35 failed-upgrade)
36 ;;
37 *)
38 echo "prerm called with unknown argument \`$1'" >&2
39 exit 0
40 ;;
41esac
42
43# dh_installdeb will replace this with shell code automatically
44# generated by other debhelper scripts.
45
46#DEBHELPER#
47
48exit 0
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
new file mode 100644
index 000000000..9b7695184
--- /dev/null
+++ b/debian/openssh-server.ssh.pam
@@ -0,0 +1,39 @@
1# PAM configuration for the Secure Shell service
2
3# Read environment variables from /etc/environment and
4# /etc/security/pam_env.conf.
5auth required pam_env.so # [1]
6# In Debian 4.0 (etch), locale-related environment variables were moved to
7# /etc/default/locale, so read that as well.
8auth required pam_env.so envfile=/etc/default/locale
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Disallow non-root logins when /etc/nologin exists.
14account required pam_nologin.so
15
16# Uncomment and edit /etc/security/access.conf if you need to set complex
17# access limits that are hard to express in sshd_config.
18# account required pam_access.so
19
20# Standard Un*x authorization.
21@include common-account
22
23# Standard Un*x session setup and teardown.
24@include common-session
25
26# Print the message of the day upon successful login.
27session optional pam_motd.so # [1]
28
29# Print the status of the user's mailbox upon successful login.
30session optional pam_mail.so standard noenv # [1]
31
32# Set up user limits from /etc/security/limits.conf.
33session required pam_limits.so
34
35# Set up SELinux capabilities (need modified pam)
36# session required pam_selinux.so multiple
37
38# Standard Un*x password updating.
39@include common-password
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master
new file mode 100644
index 000000000..fbb4eddd7
--- /dev/null
+++ b/debian/openssh-server.templates.master
@@ -0,0 +1,64 @@
1# These templates have been reviewed by the debian-l10n-english
2# team
3#
4# If modifications/additions/rewording are needed, please ask
5# for an advice to debian-l10n-english@lists.debian.org
6#
7# Even minor modifications require translation updates and such
8# changes should be coordinated with translators and reviewers.
9
10Template: ssh/new_config
11Type: boolean
12Default: true
13_Description: Generate a new configuration file for OpenSSH?
14 This version of OpenSSH has a considerably changed configuration file from
15 the version shipped in Debian 'Potato', which you appear to be upgrading
16 from. This package can now generate a new configuration file
17 (/etc/ssh/sshd.config), which will work with the new server version, but
18 will not contain any customizations you made with the old version.
19 .
20 Please note that this new configuration file will set the value of
21 'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password
22 can ssh directly in as root). Please read the README.Debian file for
23 more details about this design choice.
24 .
25 It is strongly recommended that you choose to generate a new
26 configuration file now.
27
28Template: ssh/use_old_init_script
29Type: boolean
30Default: false
31_Description: Do you want to risk killing active SSH sessions?
32 The currently installed version of /etc/init.d/ssh is likely to kill
33 all running sshd instances. If you are doing this upgrade via an SSH
34 session, you're likely to be disconnected and leave the upgrade
35 procedure unfinished.
36 .
37 This can be fixed by manually adding "--pidfile /var/run/sshd.pid" to
38 the start-stop-daemon line in the stop section of the file.
39
40Template: ssh/encrypted_host_key_but_no_keygen
41Type: note
42_Description: New host key mandatory
43 The current host key, in /etc/ssh/ssh_host_key, is encrypted with the
44 IDEA algorithm. OpenSSH can not handle this host key file, and the
45 ssh-keygen utility from the old (non-free) SSH installation does not
46 appear to be available.
47 .
48 You need to manually generate a new host key.
49
50Template: ssh/disable_cr_auth
51Type: boolean
52Default: false
53_Description: Disable challenge-response authentication?
54 Password authentication appears to be disabled in the current OpenSSH
55 server configuration. In order to prevent users from logging in using
56 passwords (perhaps using only public key authentication instead) with
57 recent versions of OpenSSH, you must disable challenge-response
58 authentication, or else ensure that your PAM configuration does not allow
59 Unix password file authentication.
60 .
61 If you disable challenge-response authentication, then users will not be
62 able to log in using passwords. If you leave it enabled (the default
63 answer), then the 'PasswordAuthentication no' option will have no useful
64 effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..a45424a6b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/bg.po b/debian/po/bg.po
new file mode 100644
index 000000000..9a4325d5b
--- /dev/null
+++ b/debian/po/bg.po
@@ -0,0 +1,150 @@
1# translation of bg.po to Bulgarian
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Damyan Ivanov <dam@modsoftsys.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-23 17:56+0200\n"
11"PO-Revision-Date: 2007-04-24 11:29+0300\n"
12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл Ñ Ð½Ð°Ñтройки за OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Файлът Ñ Ð½Ð°Ñтройки в тази верÑÐ¸Ñ Ð½Ð° OpenSSH е Ñилно променен в Ñравнение Ñ "
36"верÑиÑта в Debian 'Potato', коÑто изглежда Ñе обновÑва. Може да бъде "
37"Ñъздаден нов файл Ñ Ð½Ð°Ñтройки (/etc/ssh/sshd.config), който ще работи Ñ "
38"новата верÑиÑ, но нÑма да Ñъдържа евентуални промени от ÑÑ‚Ð°Ñ€Ð¸Ñ Ñ„Ð°Ð¹Ð»."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"ÐовиÑÑ‚ файл ще Ñъдържа 'PermitRootLogin yes' (разрешавайки отдалечен доÑтъп "
50"през ssh за админиÑÑ‚Ñ€Ð°Ñ‚Ð¸Ð²Ð½Ð¸Ñ Ð¿Ð¾Ñ‚Ñ€ÐµÐ±Ð¸Ñ‚ÐµÐ» root). ПодробноÑти за причините за "
51"тази наÑтройка има във файла README.Debian."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr "Препоръчва Ñе да изберете Ñъздаването на нов файл Ñ Ð½Ð°Ñтройки."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:3001
64msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да Ñе прекъÑнат ли текущите връзки по SSH?"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:3001
70msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, "
73"you're likely to be disconnected and leave the upgrade procedure unfinished."
74msgstr ""
75"ВерÑиÑта на /etc/init.d/ssh, коÑто е инÑталирана в момента е много вероÑтно "
76"да прекъÑне активните връзки. Ðко извършвате обновÑването отдалечено има "
77"опаÑноÑÑ‚ връзката да Ñе разпадне и процеÑÑŠÑ‚ да не завърши нормално."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:3001
82msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file."
85msgstr ""
86"Това може да бъде поправено ръчно Ñ Ð´Ð¾Ð±Ð°Ð²Ñнето на „--pidfile /var/run/sshd."
87"pid“ към командата start-stop-daemon в раздела „stop“ на файла."
88
89#. Type: note
90#. Description
91#: ../openssh-server.templates.master:4001
92msgid "New host key mandatory"
93msgstr "Ðеобходим е нов ключ за хоÑта"
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:4001
98msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
101"utility from the old (non-free) SSH installation does not appear to be "
102"available."
103msgstr ""
104"Ð’ момента ключа на хоÑта в /etc/ssh/ssh_host_key е шифриран Ñ Ð°Ð»Ð³Ð¾Ñ€Ð¸Ñ‚ÑŠÐ¼Ð° "
105"IDEA. OpenSSH не може да работи Ñ Ñ‚Ð¾Ð·Ð¸ файл, а програмата ssh-keygen от "
106"Ñтарата инÑÑ‚Ð°Ð»Ð°Ñ†Ð¸Ñ Ð½Ðµ е налична."
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates.master:4001
111msgid "You need to manually generate a new host key."
112msgstr "Ðеобходимо е да Ñе генерира ръчно нов ключ за хоÑта."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:5001
117msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удоÑтоверÑването challenge-response?"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords "
126"(perhaps using only public key authentication instead) with recent versions "
127"of OpenSSH, you must disable challenge-response authentication, or else "
128"ensure that your PAM configuration does not allow Unix password file "
129"authentication."
130msgstr ""
131"Изглежда че удоÑтоверÑването Ñ Ð¿Ð°Ñ€Ð¾Ð»Ð° е забранено в наÑтройката на OpenSSH "
132"Ñървъра. За пълна забрана на използването на пароли за удоÑтоверÑване "
133"(вероÑтно оÑтавÑйки Ñамо удоÑтоверÑването Ñ Ð¿ÑƒÐ±Ð»Ð¸Ñ‡ÐµÐ½ ключ) е необходимо да "
134"бъде забранено удоÑтоверÑването „challenge-response“. Ð’ противен Ñлучай е "
135"нужно да Ñе наÑтрои PAM да не позволÑва удоÑтоверÑване чрез файловете Ñ "
136"пароли Ñтил Unix."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:5001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"Ðко удоÑтоверÑването chalenge-response е забрането, потребителите нÑма да "
148"могат да използват пароли за удоÑтоверÑване. Ðко е разрешено (по "
149"подразбиране), наÑтройката 'PasswordAuthentication no' нÑма да има ефект, "
150"оÑвен ако не промените наÑтройките за PAM в /etc/pam.d/ssh."
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..ef20fba7e
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,334 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20#, fuzzy
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "Genera un fitxer de configuració nou"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:2001
27#, fuzzy
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
36"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
37"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
38"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
39"configuració personalitzats de la versió antiga."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44#, fuzzy
45#| msgid ""
46#| "Please note that this new configuration file will set the value of "
47#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
48#| "can ssh directly in as root). It is the opinion of the maintainer that "
49#| "this is the correct default (see README.Debian for more details), but you "
50#| "can always edit sshd_config and set it to no if you wish."
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
58"yes (qualsevol persona que conegui la contrasenya del superadministrador "
59"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
60"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
61"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
62"fitxer sshd_config i modificar definint com a no."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:2001
67#, fuzzy
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:3001
77#, fuzzy
78#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr ""
81"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
82"d'ssh actives)?"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87#, fuzzy
88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
90#| "all running sshd instances. If you are doing this upgrade via an ssh "
91#| "session, that would be a Bad Thing(tm)."
92msgid ""
93"The currently installed version of /etc/init.d/ssh is likely to kill all "
94"running sshd instances. If you are doing this upgrade via an SSH session, "
95"you're likely to be disconnected and leave the upgrade procedure unfinished."
96msgstr ""
97"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
98"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
99"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
100
101#. Type: boolean
102#. Description
103#: ../openssh-server.templates.master:3001
104#, fuzzy
105#| msgid ""
106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
107#| "stop-daemon line in the stop section of the file."
108msgid ""
109"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
110"start-stop-daemon line in the stop section of the file."
111msgstr ""
112"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
113"línia start-stop-daemon de la secció stop del fitxer."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "New host key mandatory"
119msgstr ""
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124#, fuzzy
125msgid ""
126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
127"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
128"utility from the old (non-free) SSH installation does not appear to be "
129"available."
130msgstr ""
131"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
132"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
133"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "Haureu de generar una nova clau de l'ordinador central."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "Avís: heu de crear una nova clau del servidor central"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr ""
176#~ "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
177
178#~ msgid ""
179#~ "I'd advise you to either remove the telnetd package (if you don't "
180#~ "actually need to offer telnet access) or install telnetd-ssl so that "
181#~ "there is at least some chance that telnet sessions will not be sending "
182#~ "unencrypted login/password and session information over the network."
183#~ msgstr ""
184#~ "Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
185#~ "telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per "
186#~ "assegurar que les sessions de telnet no enviaran les informació del nom "
187#~ "d'usuari i contrasenya sense xifrar a través de la xarxa."
188
189#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
190#~ msgstr ""
191#~ "Avís: el servidor rsh-server està instal·lat --- probablement no sigui "
192#~ "una bona idea"
193
194#~ msgid ""
195#~ "having rsh-server installed undermines the security that you were "
196#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
197#~ "that package."
198#~ msgstr ""
199#~ "si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu "
200#~ "obtenir instal·lant l'ssh. És aconsellable suprimir el paquet."
201
202#~ msgid "Do you want ssh-keysign to be installed SUID root?"
203#~ msgstr "Voleu que el fitxer ssh-keysign s'instal·li SUID root?"
204
205#~ msgid ""
206#~ "You have the option of installing the ssh-keysign helper with the SUID "
207#~ "bit set."
208#~ msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
209
210#~ msgid ""
211#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
212#~ "host-based authentication."
213#~ msgstr ""
214#~ "Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
215#~ "l'ordinador central del Protocol 2 de l'SSH."
216
217#~ msgid ""
218#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
219#~ "you can change your mind later by running: dpkg-reconfigure ssh"
220#~ msgstr ""
221#~ "Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
222#~ "modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
223
224#~ msgid "Allow SSH protocol 2 only"
225#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
226
227#~ msgid ""
228#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
229#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
230#~ "things down on low end machines and might prevent older clients from "
231#~ "connecting (the ssh client shipped with \"potato\" is affected)."
232#~ msgstr ""
233#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
234#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
235#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
236#~ "antics i no permetrà les connexions als clients antics (afectarà al "
237#~ "client proporcionat per la \"potato\")."
238
239#~ msgid ""
240#~ "Also please note that keys used for protocol 1 are different so you will "
241#~ "not be able to use them if you only allow protocol 2 connections."
242#~ msgstr ""
243#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
244#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
245#~ "de la versió 2 del protocol."
246
247#~ msgid ""
248#~ "If you later change your mind about this setting, README.Debian has "
249#~ "instructions on what to do to your sshd_config file."
250#~ msgstr ""
251#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
252#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
253#~ "Debian."
254
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr ""
257#~ "Nota: les opcions de reenviament de les X11 i autorització estan "
258#~ "inhabilitades per defecte."
259
260#~ msgid ""
261#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
262#~ "ForwardAgent set to ``off'' by default."
263#~ msgstr ""
264#~ "Per raons de seguretat i de forma predeterminada la versió d'ssh de "
265#~ "Debian té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
266
267#~ msgid ""
268#~ "You can enable it for servers you trust, either in one of the "
269#~ "configuration files, or with the -X command line option."
270#~ msgstr ""
271#~ "Ho podeu habilitar pels servidors de confiança, ja sigui en un dels "
272#~ "fitxers de configuració o a través de l'opció de la línia d'ordre -X."
273
274#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
275#~ msgstr ""
276#~ "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
277
278#~ msgid "ssh2 keys merged in configuration files"
279#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
280
281#~ msgid ""
282#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
283#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
284#~ "longer needed. They will still be read in order to maintain backwards "
285#~ "compatibility"
286#~ msgstr ""
287#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
288#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
289#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
290#~ "les versions anteriors."
291
292#~ msgid "Do you want to run the sshd server?"
293#~ msgstr "Voleu executar el servidor d'sshd?"
294
295#~ msgid "This package contains both the ssh client, and the sshd server."
296#~ msgstr "El paquet conté el client i el servidor d'ssh."
297
298#~ msgid ""
299#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
300#~ "via ssh."
301#~ msgstr ""
302#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
303#~ "per permetre l'entrada remota a través de l'ssh."
304
305#~ msgid ""
306#~ "If you are only interested in using the ssh client for outbound "
307#~ "connections on this machine, and don't want to log into it at all using "
308#~ "ssh, then you can disable sshd here."
309#~ msgstr ""
310#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
311#~ "connexions a l'exterior i no per acceptar connexions remotes."
312
313#~ msgid "Environment options on keys have been deprecated"
314#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
315
316#~ msgid ""
317#~ "This version of OpenSSH disables the environment option for public keys "
318#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
319#~ "If you are using this option in an authorized_keys file, beware that the "
320#~ "keys in question will no longer work until the option is removed."
321#~ msgstr ""
322#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
323#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
324#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
325#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
326
327#~ msgid ""
328#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
329#~ "sshd_config after the upgrade is complete, taking note of the warning in "
330#~ "the sshd_config(5) manual page."
331#~ msgstr ""
332#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
333#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
334#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..20c4d7f65
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,317 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-29 11:16+0100\n"
19"PO-Revision-Date: 2007-04-30 10:22+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "VytvoÅ™it nový konfiguraÄní soubor OpenSSH?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:2001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravdÄ›podobnÄ› aktualizujete, znaÄnÄ› odliÅ¡ný konfiguraÄní soubor. Balík nyní "
44"může vytvoÅ™it nový konfiguraÄní soubor (/etc/ssh/sshd.config), který bude "
45"fungovat s novou verzí serveru, ale nebude obsahovat žádné úpravy, které "
46"jste provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"V novém konfiguraÄním souboru bude parametr PermitRootLogin nastaven na "
58"hodnotu 'yes'. To znamená, že se kdokoliv se znalostí rootova hesla může "
59"přihlásit rovnou jako root. Více o tomto rozhodnutí se dozvíte v souboru "
60"README.Debian."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "Je vÅ™ele doporuÄeno nechat si nyní vytvoÅ™it nový konfiguraÄní soubor."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Chcete riskovat ukonÄení aktivních SSH spojení?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"Stávající verze /etc/init.d/ssh pravděpodobně pozabíjí všechny běžící "
85"instance sshd. Pokud tuto aktualizaci provádíte přes SSH, budete nejspíše "
86"odpojeni a aktualizace skonÄí na půli cesty."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Můžete to spravit ruÄním pÅ™idáním \"--pidfile /var/run/sshd.pid\" na řádek "
96"start-stop-daemon v sekci stop."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "Nutný nový serverový klíÄ"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"Aktuální serverový klÃ­Ä v /etc/ssh/ssh_host_key je Å¡ifrovaný algoritmem "
114"IDEA. OpenSSH neumí tento soubor zpracovat a zdá se, že utilita ssh-keygen "
115"ze staré (nesvobodné) instalace SSH není k dispozici."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "Musíte ruÄnÄ› vygenerovat nový serverový klíÄ"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "Zakázat autentizaci challenge-response?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
141"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
142"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
143"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůÄi unixovému "
144"souboru hesel."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
156"pÅ™ihlásit pomocí hesel. Necháte-li ji povolenu (pÅ™ednastavená odpovÄ›Ä), pak "
157"nebude mít volba 'PasswordAuthentication no' žádný efekt, pokud ovšem "
158"neupravíte nastavení PAM v /etc/pam.d/ssh."
159
160#~ msgid "Warning: you must create a new host key"
161#~ msgstr "Varování: musíte vytvoÅ™it nový serverový klíÄ"
162
163#~ msgid "Warning: telnetd is installed --- probably not a good idea"
164#~ msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
165
166#~ msgid ""
167#~ "I'd advise you to either remove the telnetd package (if you don't "
168#~ "actually need to offer telnet access) or install telnetd-ssl so that "
169#~ "there is at least some chance that telnet sessions will not be sending "
170#~ "unencrypted login/password and session information over the network."
171#~ msgstr ""
172#~ "DoporuÄujeme buÄ odstranit balík telnetd (pokud telnet přístup "
173#~ "nepotřebujete), nebo nainstalovat telnetd-ssl, kde je alespoň nějaká "
174#~ "šance, že spojení nebudou po síti zasílat nezašifrovaná jména/hesla/"
175#~ "informace."
176
177#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
178#~ msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
179
180#~ msgid ""
181#~ "having rsh-server installed undermines the security that you were "
182#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
183#~ "that package."
184#~ msgstr ""
185#~ "nainstalováním rsh-server si bouráte bezpeÄnost, kterou jste "
186#~ "pravdÄ›podobnÄ› chtÄ›li dosáhnout instalací ssh. DoporuÄujeme tento balík "
187#~ "odstranit."
188
189#~ msgid "Do you want ssh-keysign to be installed SUID root?"
190#~ msgstr "Chcete ssh-keysign nainstalovat jako SUID root?"
191
192#~ msgid ""
193#~ "You have the option of installing the ssh-keysign helper with the SUID "
194#~ "bit set."
195#~ msgstr ""
196#~ "Můžete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
197#~ "bitem."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ "Pokud nastavíte ssh-keysign SUID, můžete používat 'host-based' "
204#~ "autentizaci protokolu verze 2."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ "Pokud jste na pochybách, doporuÄujeme SUID bit povolit. Pokud zaznamenáte "
211#~ "problémy, můžete nastavení změnit spuštěním: dpkg-reconfigure ssh"
212
213#~ msgid "Allow SSH protocol 2 only"
214#~ msgstr "Povolit pouze SSH protokol verze 2"
215
216#~ msgid ""
217#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
218#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
219#~ "things down on low end machines and might prevent older clients from "
220#~ "connecting (the ssh client shipped with \"potato\" is affected)."
221#~ msgstr ""
222#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
223#~ "bezpeÄnÄ›jší. Je dobré ssh verze 1 zakázat, nicménÄ› na slabších poÄítaÄích "
224#~ "se projeví zpomalení a také tím znemožníte přihlášení starších klientů "
225#~ "(například těch z Debianu 2.2)."
226
227#~ msgid ""
228#~ "Also please note that keys used for protocol 1 are different so you will "
229#~ "not be able to use them if you only allow protocol 2 connections."
230#~ msgstr ""
231#~ "Také si vÅ¡imnÄ›te, že klíÄe protokolu verze 1 jsou odliÅ¡né a pokud "
232#~ "povolíte pouze protokol verze 2, nebudete je moci použít. "
233
234#~ msgid ""
235#~ "If you later change your mind about this setting, README.Debian has "
236#~ "instructions on what to do to your sshd_config file."
237#~ msgstr ""
238#~ "Pokud se později rozhodnete jinak, v README.Debian se nachází přesný "
239#~ "návod, jak upravit soubor sshd_config."
240
241#~ msgid "ssh2 keys merged in configuration files"
242#~ msgstr "KlíÄe ssh2 v konfiguraÄních souborech byly spojeny"
243
244#~ msgid ""
245#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
246#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
247#~ "longer needed. They will still be read in order to maintain backwards "
248#~ "compatibility"
249#~ msgstr ""
250#~ "OpenSSH verze 3 již nepoužívá oddÄ›lené soubory pro klíÄe verze ssh1 a "
251#~ "ssh2. To znamená, že soubory authorized_keys2 a known_hosts2 již nejsou "
252#~ "potřeba, ovšem z důvodů zachování zpětné kompatibility jsou stále "
253#~ "naÄítány."
254
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr "POZNÃMKA: Autorizace a pÅ™esmÄ›rování X11 je standardnÄ› vypnuto."
257
258#~ msgid ""
259#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
260#~ "ForwardAgent set to ``off'' by default."
261#~ msgstr ""
262#~ "Z bezpeÄnostních důvodů má verze ssh v Debianu standardnÄ› nastavené "
263#~ "ForwardX11 a ForwardAgent na hodnotu \"off\"."
264
265#~ msgid ""
266#~ "You can enable it for servers you trust, either in one of the "
267#~ "configuration files, or with the -X command line option."
268#~ msgstr ""
269#~ "Pro servery, kterým důvěřujete, můžete tyto parametry povolit v jednom z "
270#~ "konfiguraÄních souborů, nebo z příkazové řádky parametrem -X."
271
272#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
273#~ msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
274
275#~ msgid "Do you want to run the sshd server?"
276#~ msgstr "Chcete spustit sshd server?"
277
278#~ msgid "This package contains both the ssh client, and the sshd server."
279#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
280
281#~ msgid ""
282#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
283#~ "via ssh."
284#~ msgstr ""
285#~ "Obvykle se sshd (Secure Shell Server) spouští, aby se vzdálení uživatelé "
286#~ "mohli přihlašovat přes ssh."
287
288#~ msgid ""
289#~ "If you are only interested in using the ssh client for outbound "
290#~ "connections on this machine, and don't want to log into it at all using "
291#~ "ssh, then you can disable sshd here."
292#~ msgstr ""
293#~ "Pokud na tomto poÄítaÄi chcete využívat pouze ssh klienta pro odchozí "
294#~ "spojení, můžete zde sshd zakázat."
295
296#~ msgid "Environment options on keys have been deprecated"
297#~ msgstr "Volby prostÅ™edí spojené s klíÄi jsou zakázány"
298
299#~ msgid ""
300#~ "This version of OpenSSH disables the environment option for public keys "
301#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
302#~ "If you are using this option in an authorized_keys file, beware that the "
303#~ "keys in question will no longer work until the option is removed."
304#~ msgstr ""
305#~ "Pro zamezení urÄitých typů útoků (napÅ™. LD_PRELOAD), tato verze OpenSSH "
306#~ "standardnÄ› zabraňuje používat volbu prostÅ™edí u veÅ™ejných klíÄů. Pokud "
307#~ "tuto volbu používáte v souboru authorized_keys, tak postižené klíÄe "
308#~ "nebudou fungovat, dokud jim tuto volbu nesmažete."
309
310#~ msgid ""
311#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
312#~ "sshd_config after the upgrade is complete, taking note of the warning in "
313#~ "the sshd_config(5) manual page."
314#~ msgstr ""
315#~ "Pro znovupovolení této volby si po aktualizaci pÅ™eÄtÄ›te varování v "
316#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
317#~ "\"PermitUserEnvironment yes\"."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..5cb9b82e7
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,314 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
15msgid ""
16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.11.4\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Generér ny opsætningsfil?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
46msgid ""
47"This version of OpenSSH has a considerably changed configuration file from "
48"the version shipped in Debian 'Potato', which you appear to be upgrading "
49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
50"config), which will work with the new server version, but will not contain "
51"any customizations you made with the old version."
52msgstr ""
53"Opsætningsfilen i denne version af OpenSSH er ændret betydeligt i forhold "
54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
55"fra. Denne pakke kan nu generere en ny opsætningsfil (/etc/ssh/sshd.config), "
56"som vil fungere med den nye serverversion, men den vil ikke indeholde "
57"eventuelle justeringer, du måtte have indført i den gamle version."
58
59#. Type: boolean
60#. Description
61#: ../openssh-server.templates.master:2001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
72"can ssh directly in as root). Please read the README.Debian file for more "
73"details about this design choice."
74msgstr ""
75"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
76"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
77"ssh direkte). Det er vedligeholderens mening, at dette er den korrekte "
78"standardværdi (se README.Debian for flere detaljer), men du kan altid "
79"redigere sshd_config og slå det fra, hvis du ønsker det."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:2001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
88msgid ""
89"It is strongly recommended that you choose to generate a new configuration "
90"file now."
91msgstr ""
92"Du anbefales stærkt at lade mig oprette en ny opsætningsfil for dig nu."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?"
100msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:3001
105#, fuzzy
106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
108#| "all running sshd instances. If you are doing this upgrade via an ssh "
109#| "session, that would be a Bad Thing(tm)."
110msgid ""
111"The currently installed version of /etc/init.d/ssh is likely to kill all "
112"running sshd instances. If you are doing this upgrade via an SSH session, "
113"you're likely to be disconnected and leave the upgrade procedure unfinished."
114msgstr ""
115"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
116"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
117"opgradere via en ssh-forbindelse."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:3001
122#, fuzzy
123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
125#| "stop-daemon line in the stop section of the file."
126msgid ""
127"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
128"start-stop-daemon line in the stop section of the file."
129msgstr ""
130"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
131"'start-stop-daemon'-linjen i stop-afsnittet af filen."
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates.master:4001
136msgid "New host key mandatory"
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:4001
142#, fuzzy
143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
145#| "can not handle this host key file, and the ssh-keygen utility from the "
146#| "old (non-free) SSH installation does not appear to be available."
147msgid ""
148"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
149"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
150"utility from the old (non-free) SSH installation does not appear to be "
151"available."
152msgstr ""
153"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
154"håndtere en sådan værtsnøglefil, og værktøjet ssh-keygen fra den gamle (ikke-"
155"frie, 'non-free') SSH-installation lader ikke til at være tilgængeligt."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:4001
160#, fuzzy
161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key."
163msgstr "Du skal oprette en ny værtsnøgle."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:5001
168msgid "Disable challenge-response authentication?"
169msgstr "Slå udfordrings-svar godkendelse fra?"
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:5001
174#, fuzzy
175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH "
177#| "server configuration. In order to prevent users from logging in using "
178#| "passwords (perhaps using only public key authentication instead) with "
179#| "recent versions of OpenSSH, you must disable challenge-response "
180#| "authentication, or else ensure that your PAM configuration does not allow "
181#| "Unix password file authentication."
182msgid ""
183"Password authentication appears to be disabled in the current OpenSSH server "
184"configuration. In order to prevent users from logging in using passwords "
185"(perhaps using only public key authentication instead) with recent versions "
186"of OpenSSH, you must disable challenge-response authentication, or else "
187"ensure that your PAM configuration does not allow Unix password file "
188"authentication."
189msgstr ""
190"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
191"OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
192"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
193"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
194"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
195
196#. Type: boolean
197#. Description
198#: ../openssh-server.templates.master:5001
199msgid ""
200"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default "
202"answer), then the 'PasswordAuthentication no' option will have no useful "
203"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
204msgstr ""
205"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
206"stand til at logge ind med adgangskoder. Hvis du lader det være slået til "
207"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
208"have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam."
209"d/ssh."
210
211#~ msgid "Warning: you must create a new host key"
212#~ msgstr "Advarsel: du skal oprette en ny værtsnøgle"
213
214#~ msgid "Warning: telnetd is installed --- probably not a good idea"
215#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
216
217#~ msgid ""
218#~ "I'd advise you to either remove the telnetd package (if you don't "
219#~ "actually need to offer telnet access) or install telnetd-ssl so that "
220#~ "there is at least some chance that telnet sessions will not be sending "
221#~ "unencrypted login/password and session information over the network."
222#~ msgstr ""
223#~ "Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i "
224#~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller "
225#~ "installere telnetd-ssl, så der i det mindste er en mulighed for, at "
226#~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger "
227#~ "ukrypteret over netværket."
228
229#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
230#~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
231
232#~ msgid ""
233#~ "having rsh-server installed undermines the security that you were "
234#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
235#~ "that package."
236#~ msgstr ""
237#~ "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
238#~ "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne "
239#~ "pakken rsh-server."
240
241#~ msgid "Do you want ssh-keysign to be installed SUID root?"
242#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
243
244#~ msgid ""
245#~ "You have the option of installing the ssh-keysign helper with the SUID "
246#~ "bit set."
247#~ msgstr ""
248#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
249#~ "sat."
250
251#~ msgid ""
252#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
253#~ "host-based authentication."
254#~ msgstr ""
255#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
256#~ "protokol 2's værtsnavn-baserede autentifikation."
257
258#~ msgid ""
259#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
260#~ "you can change your mind later by running: dpkg-reconfigure ssh"
261#~ msgstr ""
262#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
263#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
264#~ "reconfigure ssh"
265
266#~ msgid "Allow SSH protocol 2 only"
267#~ msgstr "Tillad kun SSH protokol 2"
268
269#~ msgid ""
270#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
271#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
272#~ "things down on low end machines and might prevent older clients from "
273#~ "connecting (the ssh client shipped with \"potato\" is affected)."
274#~ msgstr ""
275#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
276#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
277#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
278#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
279
280#~ msgid ""
281#~ "Also please note that keys used for protocol 1 are different so you will "
282#~ "not be able to use them if you only allow protocol 2 connections."
283#~ msgstr ""
284#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
285#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
286#~ "tillader protokol 2 forbindelser."
287
288#~ msgid ""
289#~ "If you later change your mind about this setting, README.Debian has "
290#~ "instructions on what to do to your sshd_config file."
291#~ msgstr ""
292#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
293#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
294
295#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
296#~ msgstr ""
297#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
298
299#~ msgid ""
300#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
301#~ "ForwardAgent set to ``off'' by default."
302#~ msgstr ""
303#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
304#~ "ForwardAgent til 'off' som standard."
305
306#~ msgid ""
307#~ "You can enable it for servers you trust, either in one of the "
308#~ "configuration files, or with the -X command line option."
309#~ msgstr ""
310#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
311#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
312
313#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
314#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..b065db932
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,325 @@
1# Translation of openssh debconf templates to German
2# Copyright (C) Helge Kreutzmann <debian@helgefjell.de>, 2006, 2007.
3# This file is distributed under the same license as the openssh package.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1:4.3p2-11\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-24 16:48+0200\n"
10"PO-Revision-Date: 2007-04-24 14:42+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=ISO-8859-15\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Eine neue Konfigurationsdatei für OpenSSH erzeugen?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:2001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei "
34"gegenüber der in »Potato« ausgelieferten Version, von der Sie anscheinend "
35"ein Upgrade durchführen. Dieses Paket kann jetzt eine neue "
36"Konfigurationsdatei (/etc/ssh/sshd.config) erzeugen, die mit der neuen "
37"Server-Version zusammenarbeitet, aber keine Anpassungen aus der alten "
38"Version enthält."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"Bitte beachten Sie, dass die neue Konfigurationsdatei »PermitRootLogin« auf "
50"»yes« setzt (was bedeutet, dass jeder, der das Root-Passwort kennt, sich "
51"direkt via ssh als root anmelden kann). Bitte lesen Sie die Datei README."
52"Debian für weitergehende Informationen über diese Design-Entscheidung."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57msgid ""
58"It is strongly recommended that you choose to generate a new configuration "
59"file now."
60msgstr ""
61"Es wird nachdrücklich empfohlen, dass Sie jetzt eine neue "
62"Konfigurationsdatei erzeugen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:3001
67msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"Die derzeit installierte Version von /etc/init.d/ssh wird vermutlich Ihre "
79"aktiven ssh-Instanzen beenden. Falls Sie dieses Upgrade über eine SSH-"
80"Sitzung durchführen, dann wird die Verbindung wahrscheinlich getrennt und "
81"der Upgrade-Vorgang nicht beendet."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:3001
86msgid ""
87"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
88"start-stop-daemon line in the stop section of the file."
89msgstr ""
90"Dieses Problem kann behoben werden, indem »--pidfile /var/run/sshd.pid« an "
91"die start-stop-daemon-Zeile in dem Abschnitt »stop« der Datei /etc/init.d/"
92"ssh manuell hinzugefügt wird."
93
94#. Type: note
95#. Description
96#: ../openssh-server.templates.master:4001
97msgid "New host key mandatory"
98msgstr "Neuer Host-Schlüssel verpflichtend"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:4001
103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
106"utility from the old (non-free) SSH installation does not appear to be "
107"available."
108msgstr ""
109"Der aktuelle Host-Schlüssel in /etc/ssh/ssh_host_key ist mit dem IDEA-"
110"Algorithmus verschlüsselt. OpenSSH kann diese Host-Schlüssel-Datei nicht "
111"verarbeiten und das ssh-keygen-Hilfswerkzeug von der alten (nicht-freien) "
112"SSH-Installation scheint nicht verfügbar zu sein."
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:4001
117msgid "You need to manually generate a new host key."
118msgstr "Sie müssen manuell einen neuen Host-Schlüssel erzeugen."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid "Disable challenge-response authentication?"
124msgstr "Challenge-response-Authentifizierung deaktivieren?"
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:5001
129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords "
132"(perhaps using only public key authentication instead) with recent versions "
133"of OpenSSH, you must disable challenge-response authentication, or else "
134"ensure that your PAM configuration does not allow Unix password file "
135"authentication."
136msgstr ""
137"Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
138"Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
139"verhindern, dass Benutzer sich unter Verwendung von Passwörtern anmelden "
140"(möglicherweise stattdessen nur unter Verwendung von Public-Key-"
141"Authentifizierung), müssen Sie Challenge-response-Authentifizierung "
142"deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine "
143"Authentifizierung über Unix-Password-Dateien erlaubt."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:5001
148msgid ""
149"If you disable challenge-response authentication, then users will not be "
150"able to log in using passwords. If you leave it enabled (the default "
151"answer), then the 'PasswordAuthentication no' option will have no useful "
152"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
153msgstr ""
154"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
155"nicht in der Lage sein, sich mit Passwörtern anzumelden. Falls Sie es "
156"aktiviert lassen (die Standard-Antwort) wird die »PasswordAuthentication no«-"
157"Einstellung keinen nützlichen Effekt haben, es sei denn, sie passen auch "
158"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
159
160#~ msgid "Warning: you must create a new host key"
161#~ msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"
162
163#~ msgid "Warning: telnetd is installed --- probably not a good idea"
164#~ msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
165
166#~ msgid ""
167#~ "I'd advise you to either remove the telnetd package (if you don't "
168#~ "actually need to offer telnet access) or install telnetd-ssl so that "
169#~ "there is at least some chance that telnet sessions will not be sending "
170#~ "unencrypted login/password and session information over the network."
171#~ msgstr ""
172#~ "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet "
173#~ "Zugang anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern "
174#~ "können, daß Login und Passwort unverschlüsselt durch das Netz gesendet "
175#~ "werden."
176
177#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
178#~ msgstr ""
179#~ "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
180
181#~ msgid ""
182#~ "having rsh-server installed undermines the security that you were "
183#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
184#~ "that package."
185#~ msgstr ""
186#~ "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er "
187#~ "die Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
188
189#~ msgid "Do you want ssh-keysign to be installed SUID root?"
190#~ msgstr "Möchten Sie ssh-keysign SUID-Root installieren?"
191
192#~ msgid ""
193#~ "You have the option of installing the ssh-keysign helper with the SUID "
194#~ "bit set."
195#~ msgstr ""
196#~ "Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit "
197#~ "zu installieren."
198
199#~ msgid ""
200#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
201#~ "host-based authentication."
202#~ msgstr ""
203#~ "Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
204#~ "Authentisierung von SSH-Protokoll Version 2 verwenden."
205
206#~ msgid ""
207#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
208#~ "you can change your mind later by running: dpkg-reconfigure ssh"
209#~ msgstr ""
210#~ "Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
211#~ "Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
212#~ "reconfigure ssh aufrufen."
213
214#~ msgid "Allow SSH protocol 2 only"
215#~ msgstr "Nur SSH-Protokoll Version 2 erlauben"
216
217#~ msgid ""
218#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
219#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
220#~ "things down on low end machines and might prevent older clients from "
221#~ "connecting (the ssh client shipped with \"potato\" is affected)."
222#~ msgstr ""
223#~ "Diese Version von OpenSSH unterstützt Version 2 des SSH-Protokolls, die "
224#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings "
225#~ "kann dies Vorgänge auf langsamen Maschinen verzögern und alte Clients an "
226#~ "der Verbindungsaufnahme hindern (der ssh-Client von »potato« ist davon "
227#~ "betroffen)."
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ "Bitte beachten Sie auch, daß sich die für Protokoll 1 verwendeten "
234#~ "Schlüssel unterscheiden und Sie diese daher nicht verwenden können, wenn "
235#~ "Sie nur Protokoll Version 2-Verbindungen erlauben."
236
237#~ msgid ""
238#~ "If you later change your mind about this setting, README.Debian has "
239#~ "instructions on what to do to your sshd_config file."
240#~ msgstr ""
241#~ "Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie "
242#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen "
243#~ "müssen."
244
245#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
246#~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
247
248#~ msgid ""
249#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
250#~ "ForwardAgent set to ``off'' by default."
251#~ msgstr ""
252#~ "Aus Sicherheitsgründen ist bei der Debian-Version von ssh ForwardX11 und "
253#~ "ForwardAgent auf »off« gesetzt."
254
255#~ msgid ""
256#~ "You can enable it for servers you trust, either in one of the "
257#~ "configuration files, or with the -X command line option."
258#~ msgstr ""
259#~ "Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
260#~ "Konfigurations-Dateien oder per Kommando-Zeilen Option -X ändern."
261
262#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
263#~ msgstr ""
264#~ "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."
265
266#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
268
269#~ msgid ""
270#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
271#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
272#~ "longer needed. They will still be read in order to maintain backwards "
273#~ "compatibility"
274#~ msgstr ""
275#~ "Mit Version 3 verwendet OpenSSH nicht mehr separate Dateien für ssh1 und "
276#~ "ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 "
277#~ "nicht mehr benötigt werden. Sie werden noch eingelesen, um "
278#~ "Abwärtskompatibilität zu gewähren."
279
280#~ msgid "Do you want to run the sshd server?"
281#~ msgstr "Möchten Sie den sshd Server starten?"
282
283#~ msgid "This package contains both the ssh client, and the sshd server."
284#~ msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
285
286#~ msgid ""
287#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
288#~ "via ssh."
289#~ msgstr ""
290#~ "Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
291#~ "sshgestartet."
292
293#~ msgid ""
294#~ "If you are only interested in using the ssh client for outbound "
295#~ "connections on this machine, and don't want to log into it at all using "
296#~ "ssh, then you can disable sshd here."
297#~ msgstr ""
298#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
299#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
300#~ "dann können Sie hier den sshd abschalten."
301
302#~ msgid "Environment options on keys have been deprecated"
303#~ msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
304
305#~ msgid ""
306#~ "This version of OpenSSH disables the environment option for public keys "
307#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
308#~ "If you are using this option in an authorized_keys file, beware that the "
309#~ "keys in question will no longer work until the option is removed."
310#~ msgstr ""
311#~ "Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
312#~ "füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
313#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
314#~ "Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
315#~ "funktionieren werden bis diese Option entfernt wurde."
316
317#~ msgid ""
318#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
319#~ "sshd_config after the upgrade is complete, taking note of the warning in "
320#~ "the sshd_config(5) manual page."
321#~ msgstr ""
322#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
323#~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
324#~ "»PermitUserEnvironment yes« in /etc/ssh/sshd_config nachdem das Upgrade "
325#~ "erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..2dc839b78
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,422 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31#, fuzzy
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "ΔημιουÏγία νέου αÏχείου Ïυθμίσεων"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38#, fuzzy
39msgid ""
40"This version of OpenSSH has a considerably changed configuration file from "
41"the version shipped in Debian 'Potato', which you appear to be upgrading "
42"from. This package can now generate a new configuration file (/etc/ssh/sshd."
43"config), which will work with the new server version, but will not contain "
44"any customizations you made with the old version."
45msgstr ""
46"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοÏοποιημένο αÏχείο Ïυθμίσεων "
47"από την έκδοση που πεÏιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
48"οποία φαίνεται ότι Ï€Ïαγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
49"δίνεται η δυνατότητα να δημιουÏγήσετε ένα νέο αÏχείο Ïυθμίσεων (/etc/ssh/"
50"sshd_config), το οποίο χÏησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
51"δεν θα πεÏιέχει οποιαδήποτε παÏαμετÏοποίηση έχετε ήδη κάνει στην παλιά "
52"έκδοση."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57#, fuzzy
58#| msgid ""
59#| "Please note that this new configuration file will set the value of "
60#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
61#| "can ssh directly in as root). It is the opinion of the maintainer that "
62#| "this is the correct default (see README.Debian for more details), but you "
63#| "can always edit sshd_config and set it to no if you wish."
64msgid ""
65"Please note that this new configuration file will set the value of "
66"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
67"can ssh directly in as root). Please read the README.Debian file for more "
68"details about this design choice."
69msgstr ""
70"Σημειώστε ότι το νέο αÏχείο Ïυθμίσεων θα καθοÏίσει την τιμή της επιλογής "
71"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωÏίζει τον κωδικό "
72"Ï€Ïόσβασης του root μποÏεί να συνδεθεί ως χÏήστης root). Κατά τον συντηÏητή "
73"αυτή είναι και η σωστή Ï€ÏοκαθοÏισμένη ÏÏθμιση (δείτε το README.Debian για "
74"πεÏισσότεÏες λεπτομέÏειες), αλλά μποÏείτε οποιαδήποτε στιγμή να αλλάξετε την "
75"τιμή σε no στο αÏχείο sshd_config."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:2001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr "Συνιστάται να επιλέξετε την δημιουÏγία του νέου αÏχείου Ïυθμίσεων."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:3001
89#, fuzzy
90#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
91msgid "Do you want to risk killing active SSH sessions?"
92msgstr ""
93"Θέλετε να συνεχίσετε (με κίνδυνο τεÏÎ¼Î±Ï„Î¹ÏƒÎ¼Î¿Ï Ï„Ï‰Î½ ενεÏγών συνεδÏιών ssh);"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98#, fuzzy
99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
101#| "all running sshd instances. If you are doing this upgrade via an ssh "
102#| "session, that would be a Bad Thing(tm)."
103msgid ""
104"The currently installed version of /etc/init.d/ssh is likely to kill all "
105"running sshd instances. If you are doing this upgrade via an SSH session, "
106"you're likely to be disconnected and leave the upgrade procedure unfinished."
107msgstr ""
108"Η Ï„Ïέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
109"τεÏματίσει όλες τις συνεδÏίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
110"μιας συνεδÏίας ssh, αυτό είναι μάλλον κακή ιδέα..."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates.master:3001
115#, fuzzy
116#| msgid ""
117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
118#| "stop-daemon line in the stop section of the file."
119msgid ""
120"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
121"start-stop-daemon line in the stop section of the file."
122msgstr ""
123"ΜποÏείτε να το διοÏθώσετε αυτό Ï€Ïοσθέτοντας \"--pidfile /var/run/sshd.pid\" "
124"στη γÏαμμή start-stop-daemon στο τμήμα \"stop\" του αÏχείου."
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:4001
129msgid "New host key mandatory"
130msgstr ""
131
132#. Type: note
133#. Description
134#: ../openssh-server.templates.master:4001
135#, fuzzy
136msgid ""
137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
138"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
139"utility from the old (non-free) SSH installation does not appear to be "
140"available."
141msgstr ""
142"ΥπάÏχει ένα παλαιότεÏο κλειδί /etc/ssh/ssh_host_key, που είναι "
143"κÏυπτογÏαφημένο με τον αλγόÏιθμο IDEA. Το OpenSSH δε μποÏεί να χειÏιστεί "
144"αυτό το κλειδί και δεν έχει βÏεθεί το εÏγαλείο ssh-keygen από την παλιά (μη "
145"ελεÏθεÏη) εγκατάσταση του SSH."
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:4001
150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
153msgstr "ΠÏέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:5001
158msgid "Disable challenge-response authentication?"
159msgstr "Îα απενεÏγοποιηθεί η πιστοποίηση challenge-response;"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
172msgid ""
173"Password authentication appears to be disabled in the current OpenSSH server "
174"configuration. In order to prevent users from logging in using passwords "
175"(perhaps using only public key authentication instead) with recent versions "
176"of OpenSSH, you must disable challenge-response authentication, or else "
177"ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Η πιστοποίηση με κωδικό είναι απενεÏγοποιημένη στο τωÏινό OpenSSH "
181"εξυπηÏετητή. Για να αποτÏέψετε την είσοδο τον χÏηστών με χÏήση ÎºÏ‰Î´Î¹ÎºÎ¿Ï (για "
182"παÏάδειγμα να γίνεται χÏήση μόνο του δημοσίου κλειδιοÏ) με την Ï€Ïόσφατες "
183"εκδόσεις του OpenSSH, θα Ï€Ïέπει να απενεÏγοποιήσετε την πιστοποίηση "
184"challenge-response ή να επιβεβαιώσετε ότι η διαμόÏφωση του PAM δεν επιτÏέπει "
185"την πιστοποίηση με αÏχείο κωδικών."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:5001
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Εάν απενεÏγοποιήσετε την πιστοποίηση challenge-response, οι χÏήστες δεν θα "
197"μποÏοÏν να εισέλθουν χÏησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
198"ενεÏγοποιημένο (Ï€Ïοεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
199"θα επιδÏά εκτός και εάν Ïυθμίσετε και το PAM στο αÏχείο /etc/pam.d/ssh."
200
201#~ msgid "Warning: you must create a new host key"
202#~ msgstr ""
203#~ "ΠÏοσοχή: Ï€Ïέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host "
204#~ "key)"
205
206#~ msgid "Warning: telnetd is installed --- probably not a good idea"
207#~ msgstr ""
208#~ "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
209
210#~ msgid ""
211#~ "I'd advise you to either remove the telnetd package (if you don't "
212#~ "actually need to offer telnet access) or install telnetd-ssl so that "
213#~ "there is at least some chance that telnet sessions will not be sending "
214#~ "unencrypted login/password and session information over the network."
215#~ msgstr ""
216#~ "Συνιστάται είτε να αφαιÏέσετε το πακέτο telnetd (αν δεν είναι Ï€Ïαγματικά "
217#~ "απαÏαίτητη η Ï€Ïόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-"
218#~ "ssl, ώστε να υπάÏχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να "
219#~ "μην αποστέλλουν μη κÏυπτογÏαφημένες πληÏοφοÏίες κωδικών Ï€Ïόσβασης και "
220#~ "συνεδÏιών μέσω δικτÏου."
221
222#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
223#~ msgstr ""
224#~ "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
225
226#~ msgid ""
227#~ "having rsh-server installed undermines the security that you were "
228#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
229#~ "that package."
230#~ msgstr ""
231#~ "Η παÏουσία του rsh-server υπονομεÏει την ασφάλεια του συστήματος, την "
232#~ "οποία θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η "
233#~ "αφαίÏεση Î±Ï…Ï„Î¿Ï Ï„Î¿Ï… πακέτου."
234
235#~ msgid "Do you want ssh-keysign to be installed SUID root?"
236#~ msgstr "Θέλετε να εγκαταστήσετε το ssh-keysign ως SUID;"
237
238#~ msgid ""
239#~ "You have the option of installing the ssh-keysign helper with the SUID "
240#~ "bit set."
241#~ msgstr ""
242#~ "Έχετε την επιλογή της εγκατάστασης του εÏγαλείου ssh-keysign με το bit "
243#~ "SUID ενεÏγοποιημένο."
244
245#~ msgid ""
246#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
247#~ "host-based authentication."
248#~ msgstr ""
249#~ "Αν εγκαταστήσετε το ssh-keysign SUID, θα μποÏείτε να χÏησιμοποιήσετε την "
250#~ "πιστοποίηση υπολογιστή (host-based authentication) του Ï€Ïωτοκόλου SSH 2."
251
252#~ msgid ""
253#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
254#~ "you can change your mind later by running: dpkg-reconfigure ssh"
255#~ msgstr ""
256#~ "Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν "
257#~ "διαπιστώσετε Ï€Ïοβλήματα μποÏείτε να αλλάξετε τη ÏÏθμιση αυτή εκτελώντας: "
258#~ "dpkg-reconfigure ssh"
259
260#~ msgid "Allow SSH protocol 2 only"
261#~ msgstr "Îα επιτÏέπεται μόνο η χÏήση του Ï€Ïωτοκόλλου SSH 2"
262
263#~ msgid ""
264#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
265#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
266#~ "things down on low end machines and might prevent older clients from "
267#~ "connecting (the ssh client shipped with \"potato\" is affected)."
268#~ msgstr ""
269#~ "Αυτή η έκδοση του OpenSSH υποστηÏίζει την έκδοση 2 του Ï€Ïωτοκόλλου ssh, "
270#~ "που είναι Ï€Î¿Î»Ï Ï€Î¹Î¿ ασφαλής. Συνιστάται η απενεÏγοποίηση της έκδοσης 1, "
271#~ "ωστόσο αυτό θα γίνει εις βάÏος της ταχÏτητας σε χαμηλότεÏων επιδόσεων "
272#~ "συστήματα και θα απαγοÏέψει τη σÏνδεση σε παλαιότεÏα Ï€ÏογÏάμματα-πελάτες "
273#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")."
274
275#~ msgid ""
276#~ "Also please note that keys used for protocol 1 are different so you will "
277#~ "not be able to use them if you only allow protocol 2 connections."
278#~ msgstr ""
279#~ "Επίσης, σημειώστε ότι τα κλειδιά που χÏησιμοποιοÏνταν στο Ï€Ïωτόκολλο 1 "
280#~ "είναι διαφοÏετικά και δε θα είναι δυνατή η χÏήση τους αν επιτÏέψετε μόνο "
281#~ "τις συνδέσεις με το Ï€Ïωτόκολλο 2."
282
283#~ msgid ""
284#~ "If you later change your mind about this setting, README.Debian has "
285#~ "instructions on what to do to your sshd_config file."
286#~ msgstr ""
287#~ "Αν αποφασίσετε διαφοÏετικά αÏγότεÏα για αυτή τη ÏÏθμιση, το αÏχείο README."
288#~ "Debian έχει οδηγίες για την κατάλληλη Ï„Ïοποποίηση του αÏχείου sshd_config."
289
290#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
291#~ msgstr ""
292#~ "ΣΗΜΕΙΩΣΗ: Η Ï€Ïοώθηση των πακέτων X11 και πιστοποίησης είναι "
293#~ "απενεÏγοποιημένηεξ οÏισμοÏ."
294
295#~ msgid ""
296#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
297#~ "ForwardAgent set to ``off'' by default."
298#~ msgstr ""
299#~ "Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
300#~ "ForwardX11 και ForwardAgent οÏισμένες σε ``off'' εξ οÏισμοÏ."
301
302#~ msgid ""
303#~ "You can enable it for servers you trust, either in one of the "
304#~ "configuration files, or with the -X command line option."
305#~ msgstr ""
306#~ "ΜποÏείτε να τα ενεÏγοποιήσετε για διακομιστές που εμπιστεÏεστε, είτε σε "
307#~ "ένα από τα αÏχεία Ïυθμίσεων, είτε μέσω της επιλογής -X στη γÏαμμή εντολών."
308
309#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
310#~ msgstr ""
311#~ "ΠεÏισσότεÏες λεπτομέÏειες μποÏείτε να βÏείτε στο αÏχείο /usr/share/doc/"
312#~ "ssh/README.Debian"
313
314#~ msgid "ssh2 keys merged in configuration files"
315#~ msgstr "Τα κλειδιά ssh2 συγχωνεÏτηκαν στα αÏχεία Ïυθμίσεων"
316
317#~ msgid ""
318#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
319#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
320#~ "longer needed. They will still be read in order to maintain backwards "
321#~ "compatibility"
322#~ msgstr ""
323#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χÏησιμοποιεί πλέον ξεχωÏιστά "
324#~ "αÏχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αÏχεία "
325#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαÏαίτητα. Θα "
326#~ "χÏησιμοποιοÏνται μόνο για λόγους συμβατότητας."
327
328#~ msgid "Do you want to run the sshd server?"
329#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
330
331#~ msgid "This package contains both the ssh client, and the sshd server."
332#~ msgstr "Το πακέτο αυτό πεÏιέχει το πελάτη ssh και το δαίμονα sshd."
333
334#~ msgid ""
335#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
336#~ "via ssh."
337#~ msgstr ""
338#~ "Κανονικά ο δαίμονας sshd (Δαίμονας ΑσφαλοÏÏ‚ ΚελÏφους) θα εκτελείται για "
339#~ "απομακÏυσμένες συνδέσεις μέσω ssh."
340
341#~ msgid ""
342#~ "If you are only interested in using the ssh client for outbound "
343#~ "connections on this machine, and don't want to log into it at all using "
344#~ "ssh, then you can disable sshd here."
345#~ msgstr ""
346#~ "Αν ενδιαφέÏεστε μόνο για τη χÏήση του πελάτη ssh για εξεÏχόμενες "
347#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
348#~ "αυτόν μέσω ssh, τότε μποÏείτε να απενεÏγοποιήσετε τον sshd στο σημείο "
349#~ "αυτό."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr ""
353#~ "Οι επιλογές πεÏιβάλλοντος κελÏφους για τα κλειδιά είναι πλέον παÏωχημένες."
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Αυτή η έκδοση του OpenSSH απενεÏγοποιεί τις επιλογές πεÏιβάλλοντος "
362#~ "κελÏφους για δημόσια κλειδιά εξ οÏισμοÏ, ώστε να αποφευχθοÏν οÏισμένου "
363#~ "Ï„Ïπου επιθέσεις (για παÏάδειγμα, LD_PRELOAD). Αν χÏησιμοποιείτε αυτήν την "
364#~ "επιλογή σε ένα αÏχείο authorized_keys, έχετε υπόψιν σας ότι τα "
365#~ "συγκεκÏιμένα κλειδιά δεν θα χÏησιμοποιοÏνται έως ότου αφαιÏεθεί η επιλογή "
366#~ "αυτή."
367
368#~ msgid ""
369#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370#~ "sshd_config after the upgrade is complete, taking note of the warning in "
371#~ "the sshd_config(5) manual page."
372#~ msgstr ""
373#~ "Για να επανενεÏγοποιήσετε αυτήν την επιλογή, οÏίστε "
374#~ "\"PermitUserEnvironment yes\" στο αÏχείο /etc/ssh/sshd_config μετά το "
375#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την Ï€Ïοειδοποίηση στη σελίδα "
376#~ "οδηγιών του sshd_config(5)."
377
378#~ msgid "Privilege separation"
379#~ msgstr "ΔιαχωÏισμός ΠÏονομίων"
380
381#~ msgid ""
382#~ "Privilege separation is turned on by default, so if you decide you want "
383#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
384#~ "sshd_config."
385#~ msgstr ""
386#~ "Ο διαχωÏισμός Ï€Ïονομίων είναι ενεÏγοποιημένος εξ οÏισμοÏ, οπότε αν "
387#~ "αποφασίσετε ότι θέλετε να τον απενεÏγοποιήσετε, Ï€Ïέπει να Ï€Ïοσθέσετε την "
388#~ "ÏÏθμιση \"UsePrivilegeSeparation no\" στο αÏχείο sshd_config."
389
390#~ msgid "Enable Privilege separation"
391#~ msgstr "ΕνεÏγοποίηση ΔιαχωÏÎ¹ÏƒÎ¼Î¿Ï Î Ïονομίων"
392
393#~ msgid ""
394#~ "This version of OpenSSH contains the new privilege separation option. "
395#~ "This significantly reduces the quantity of code that runs as root, and "
396#~ "therefore reduces the impact of security holes in sshd."
397#~ msgstr ""
398#~ "Αυτή η έκδοση του OpenSSH πεÏιλαμβάνει τη νέα επιλογή διαχωÏÎ¹ÏƒÎ¼Î¿Ï "
399#~ "Ï€Ïονομίων. Αυτό μειώνει δÏαστικά το ποσοστό των Ï€ÏογÏαμμάτων που "
400#~ "εκτελοÏνται ως root, και κατά συνέπεια και τις Ï„ÏÏπες ασφαλείας του sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Δυστυχώς, ο διαχωÏισμός Ï€Ïονομίων δεν συνεÏγάζεται σωστά με το PAM. "
408#~ "Οποιεσδήποτε μονάδες συνεδÏίας (session modules) του PAM που Ï€Ïέπει να "
409#~ "εκτελεστοÏν ως root (pam_mkhomedir, για παÏάδειγμα) θα αποτÏχουν, και η "
410#~ "πιστοποίηση μέσω πληκτÏολογίου στο PAM δεν θα λειτουÏγεί."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Εφόσον έχετε επιλέξει να δημιουÏγήθεί αυτόματα το αÏχείο sshd_config, "
419#~ "μποÏείτε να επιλέξετε επίσης αν θέλετε να ενεÏγοποιήσετε το διαχωÏισμό "
420#~ "Ï€Ïονομίων ή όχι. Εκτός αν γνωÏίζετε ότι χÏειάζεστε να χÏησιμοποιήσετε "
421#~ "χαÏακτηÏιστικά του PAM που δε συνεÏγάζονται με αυτή την επιλογή, "
422#~ "συνιστάται να την ενεÏγοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..e22479d4e
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,400 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003-2007 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
11# - Translation updates
12# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2006-2007
13#
14# Traductores, si no conoce el formato PO, merece la pena leer la
15# documentación de gettext, especialmente las secciones dedicadas a este
16# formato, por ejemplo ejecutando:
17# info -n '(gettext)PO Files'
18# info -n '(gettext)Header Entry'
19#
20# Equipo de traducción al español, por favor lean antes de traducir
21# los siguientes documentos:
22#
23# - El proyecto de traducción de Debian al español
24# http://www.debian.org/intl/spanish/coordinacion
25# especialmente las notas de traducción en
26# http://www.debian.org/intl/spanish/notas
27#
28# - La guía de traducción de po's de debconf:
29# /usr/share/doc/po-debconf/README-trans
30# o http://www.debian.org/intl/l10n/po-debconf/README-trans
31#
32msgid ""
33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: matthew@debian.org\n"
36"POT-Creation-Date: 2007-04-24 16:48+0200\n"
37"PO-Revision-Date: 2007-04-23 21:54+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
40"MIME-Version: 1.0\n"
41"Content-Type: text/plain; charset=ISO-8859-15\n"
42"Content-Transfer-Encoding: 8bit\n"
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:2001
47msgid "Generate a new configuration file for OpenSSH?"
48msgstr "¿Desea generar un nuevo fichero de configuración para OpenSSH?"
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:2001
53msgid ""
54"This version of OpenSSH has a considerably changed configuration file from "
55"the version shipped in Debian 'Potato', which you appear to be upgrading "
56"from. This package can now generate a new configuration file (/etc/ssh/sshd."
57"config), which will work with the new server version, but will not contain "
58"any customizations you made with the old version."
59msgstr ""
60"Esta versión de OpenSSH aha cambiado considerablemente el fichero de "
61"configuración del incluido en Debian 'Potato', que es la versión desde la "
62"que parece estar actualizando. Puede crear automáticamente un nuevo fichero "
63"de configuración (/etc/ssh/sshd.config), que funcionará con la nueva versión "
64"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
65"antigua."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:2001
70msgid ""
71"Please note that this new configuration file will set the value of "
72"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
73"can ssh directly in as root). Please read the README.Debian file for more "
74"details about this design choice."
75msgstr ""
76"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
77"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
78"root podrá entrar mediante ssh directamente como root. Puede leer README."
79"Debian si quiere conocer más información sobre esta elección de diseño."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:2001
84msgid ""
85"It is strongly recommended that you choose to generate a new configuration "
86"file now."
87msgstr ""
88"Es muy recomendable que eliga generar un nuevo fichero de configuración "
89"ahora."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94msgid "Do you want to risk killing active SSH sessions?"
95msgstr "¿Desea correr el riesgo de matar las sesiones SSH activas?"
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates.master:3001
100msgid ""
101"The currently installed version of /etc/init.d/ssh is likely to kill all "
102"running sshd instances. If you are doing this upgrade via an SSH session, "
103"you're likely to be disconnected and leave the upgrade procedure unfinished."
104msgstr ""
105"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
106"todas las estancias que están ejecutándose de sshd. Es muy probable que se "
107"le desconecte y el procedimiento de actualización quede a medidas si "
108"continúa y está realizando esta actualizando."
109
110#. Type: boolean
111#. Description
112#: ../openssh-server.templates.master:3001
113msgid ""
114"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
115"start-stop-daemon line in the stop section of the file."
116msgstr ""
117"Puede arreglarlo añadiendo manualmente «--pidfile /var/run/sshd.pid» a la "
118"línea «start-stop-daemon», en la sección «stop» del fichero."
119
120#. Type: note
121#. Description
122#: ../openssh-server.templates.master:4001
123msgid "New host key mandatory"
124msgstr "Nueva clave de sistema obligatoria"
125
126#. Type: note
127#. Description
128#: ../openssh-server.templates.master:4001
129msgid ""
130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
132"utility from the old (non-free) SSH installation does not appear to be "
133"available."
134msgstr ""
135"La clave actual de su sistema, en /etc/ssh/ssh_host_key, está cifrada con el "
136"algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco "
137"parece estar disponible la utilidad «ssh-keygen» de la instalación antigua "
138"de SSH (no libre)."
139
140#. Type: note
141#. Description
142#: ../openssh-server.templates.master:4001
143msgid "You need to manually generate a new host key."
144msgstr "Debe generar manualmente una nueva clave de sistema."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid "Disable challenge-response authentication?"
150msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:5001
155msgid ""
156"Password authentication appears to be disabled in the current OpenSSH server "
157"configuration. In order to prevent users from logging in using passwords "
158"(perhaps using only public key authentication instead) with recent versions "
159"of OpenSSH, you must disable challenge-response authentication, or else "
160"ensure that your PAM configuration does not allow Unix password file "
161"authentication."
162msgstr ""
163"Parece que la configuración actual de su servidor de OpenSSH tiene "
164"deshabilitada la autenticación mediante contraseñas. En las versiones "
165"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
166"contraseñas (y obligar la utilización de sistemas de autenticación con clave "
167"pública) debe deshabilitar la autenticación basada en desafío-respuesta o "
168"asegurarse de que su configuración PAM no permite autenticación basada en el "
169"fichero de contraseñas Unix."
170
171#. Type: boolean
172#. Description
173#: ../openssh-server.templates.master:5001
174msgid ""
175"If you disable challenge-response authentication, then users will not be "
176"able to log in using passwords. If you leave it enabled (the default "
177"answer), then the 'PasswordAuthentication no' option will have no useful "
178"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
179msgstr ""
180"Si deshabilita la autenticación mediante desafío-respuesta los usuarios no "
181"podrán acceder con contraseñas. Si la deja habilitada (respuesta por "
182"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna "
183"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»."
184
185#~ msgid "Warning: you must create a new host key"
186#~ msgstr "Aviso: debe crear una nueva clave para su servidor"
187
188#~ msgid "Warning: telnetd is installed --- probably not a good idea"
189#~ msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
190
191#~ msgid ""
192#~ "I'd advise you to either remove the telnetd package (if you don't "
193#~ "actually need to offer telnet access) or install telnetd-ssl so that "
194#~ "there is at least some chance that telnet sessions will not be sending "
195#~ "unencrypted login/password and session information over the network."
196#~ msgstr ""
197#~ "Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
198#~ "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
199#~ "contraseñas, nombres de usuario y demás información de las sesiones "
200#~ "telnet no viajen sin cifrar por la red."
201
202#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
203#~ msgstr ""
204#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
205
206#~ msgid ""
207#~ "having rsh-server installed undermines the security that you were "
208#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
209#~ "that package."
210#~ msgstr ""
211#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
212#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
213#~ "ese paquete."
214
215#~ msgid "Do you want ssh-keysign to be installed SUID root?"
216#~ msgstr "¿Quiere instalar ssh-keysign SUID root?"
217
218#~ msgid ""
219#~ "You have the option of installing the ssh-keysign helper with the SUID "
220#~ "bit set."
221#~ msgstr ""
222#~ "Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios "
223#~ "de root)."
224
225#~ msgid ""
226#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
227#~ "host-based authentication."
228#~ msgstr ""
229#~ "Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor "
230#~ "de la versión 2 del protocolo SSH."
231
232#~ msgid ""
233#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
234#~ "you can change your mind later by running: dpkg-reconfigure ssh"
235#~ msgstr ""
236#~ "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
237#~ "cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
238
239#~ msgid "Allow SSH protocol 2 only"
240#~ msgstr "Permitir sólo la versión 2 del protocolo SSH"
241
242#~ msgid ""
243#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
244#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
245#~ "things down on low end machines and might prevent older clients from "
246#~ "connecting (the ssh client shipped with \"potato\" is affected)."
247#~ msgstr ""
248#~ "Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es "
249#~ "mucho más segura que la anterior. Se recomienda desactivar la versión 1, "
250#~ "aunque funcionará más lento en máquinas modestas y puede impedir que se "
251#~ "conecten clientes antiguos, como, por ejemplo, el incluido en «potato»."
252
253#~ msgid ""
254#~ "Also please note that keys used for protocol 1 are different so you will "
255#~ "not be able to use them if you only allow protocol 2 connections."
256#~ msgstr ""
257#~ "También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
258#~ "diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
259#~ "mediante la versión 2 del protocolo."
260
261#~ msgid ""
262#~ "If you later change your mind about this setting, README.Debian has "
263#~ "instructions on what to do to your sshd_config file."
264#~ msgstr ""
265#~ "Si más tarde cambia de opinión, el fichero README.Debian contiene "
266#~ "instrucciones sobre cómo modificar en el fichero sshd_config."
267
268#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
269#~ msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
270
271#~ msgid ""
272#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
273#~ "ForwardAgent set to ``off'' by default."
274#~ msgstr ""
275#~ "Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
276#~ "ForwardX11 y ForwardAgent desactivadas."
277
278#~ msgid ""
279#~ "You can enable it for servers you trust, either in one of the "
280#~ "configuration files, or with the -X command line option."
281#~ msgstr ""
282#~ "Puede activar estas opciones para los servidores en los que confíe, en "
283#~ "los ficheros de configuración o con la opción -X en línea de comandos."
284
285#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
286#~ msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
287
288#~ msgid "ssh2 keys merged in configuration files"
289#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
290
291#~ msgid ""
292#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
293#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
294#~ "longer needed. They will still be read in order to maintain backwards "
295#~ "compatibility"
296#~ msgstr ""
297#~ "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para "
298#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
299#~ "ficheros authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo "
300#~ "para mantener compatibilidad hacia atrás."
301
302#~ msgid "Do you want to run the sshd server?"
303#~ msgstr "¿Quiere ejecutar el servidor sshd?"
304
305#~ msgid "This package contains both the ssh client, and the sshd server."
306#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
307
308#~ msgid ""
309#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
310#~ "via ssh."
311#~ msgstr ""
312#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
313#~ "permitir el acceso remoto mediante ssh."
314
315#~ msgid ""
316#~ "If you are only interested in using the ssh client for outbound "
317#~ "connections on this machine, and don't want to log into it at all using "
318#~ "ssh, then you can disable sshd here."
319#~ msgstr ""
320#~ "Si sólo está interesado en usar el cliente ssh en conexiones salientes "
321#~ "del sistema y no quiere acceder a él mediante ssh, entonces puede "
322#~ "desactivar sshd."
323
324#~ msgid "Environment options on keys have been deprecated"
325#~ msgstr "Las opciones de entorno para las claves, en desuso"
326
327#~ msgid ""
328#~ "This version of OpenSSH disables the environment option for public keys "
329#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
330#~ "If you are using this option in an authorized_keys file, beware that the "
331#~ "keys in question will no longer work until the option is removed."
332#~ msgstr ""
333#~ "Esta versión de OpenSSH tiene desactivada por defecto la opción de "
334#~ "entorno para las claves públicas, para evitar ciertos ataques (por "
335#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opción en un fichero "
336#~ "authorized_keys, las claves implicadas no funcionarán hasta que borre la "
337#~ "opción."
338
339#~ msgid ""
340#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
341#~ "sshd_config after the upgrade is complete, taking note of the warning in "
342#~ "the sshd_config(5) manual page."
343#~ msgstr ""
344#~ "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» "
345#~ "en /etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta "
346#~ "el aviso de la página de manual de sshd_config(5)."
347
348#~ msgid "Privilege separation"
349#~ msgstr "Separación de privilegios"
350
351#~ msgid ""
352#~ "Privilege separation is turned on by default, so if you decide you want "
353#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
354#~ "sshd_config."
355#~ msgstr ""
356#~ "La separación de privilegios está activa por defecto, por lo que si "
357#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
358#~ "fichero /etc/ssh/sshd_config."
359
360#~ msgid "Enable Privilege separation"
361#~ msgstr "Activar separación de privilegios"
362
363#~ msgid ""
364#~ "This version of OpenSSH contains the new privilege separation option. "
365#~ "This significantly reduces the quantity of code that runs as root, and "
366#~ "therefore reduces the impact of security holes in sshd."
367#~ msgstr ""
368#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
369#~ "privilegios que reduce significativamente la cantidad de código que se "
370#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
371#~ "seguridad en sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Desafortunadamente, la separación de privilegios no funciona "
379#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
380#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
381#~ "PAM con teclado no funcionarán."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
390#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
391#~ "menos que necesite usar ciertas características de PAM que no funcionan "
392#~ "con esta opción, debería responder sí a esta pregunta."
393
394#~ msgid ""
395#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
396#~ "separation will not work at all, and your sshd will fail to start unless "
397#~ "you explicitly turn privilege separation off."
398#~ msgstr ""
399#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
400#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/eu.po b/debian/po/eu.po
new file mode 100644
index 000000000..bd37e5d48
--- /dev/null
+++ b/debian/po/eu.po
@@ -0,0 +1,156 @@
1# translation of openssh-templates.po to basque
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Piarres Beobide <pi@beobide.net>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-29 11:16+0100\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: Pootle 0.11\n"
18"Plural-Forms: nplurals=2; plural=(n != 1);\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates.master:2001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"OpenSSH bertsio honek konfigurazio fitxategia nahiko aldatu du Debian "
37"'Potato' bertsioak banatu zuenetik, dirudienez zu bertsio horretatik "
38"eguneratzen ari zara. Pakete honek konfigurazio fitxategi berri bat sortu "
39"dezake (/etc/ssh/sshd.config) bertsio honetarako funtziona dezan baina ez "
40"ditu zuk bertsio zaharrari egin ahal izan diezazkiokezun pertsonalizazioak "
41"edukiko."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates.master:2001
46msgid ""
47"Please note that this new configuration file will set the value of "
48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
49"can ssh directly in as root). Please read the README.Debian file for more "
50"details about this design choice."
51msgstr ""
52"Kontutan izan konfigurazio fitxategi berri honek 'PermitRootLogin' "
53"parametroan balioa 'yes' bezala ezarriko duela (honek root erabiltzaileak "
54"ssh bidez sartzeko aukera emango du). Mesedez irakurri README.Debian "
55"fitxategia ezarpen honen xehetasun gehiagorako."
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:2001
60msgid ""
61"It is strongly recommended that you choose to generate a new configuration "
62"file now."
63msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:3001
68msgid "Do you want to risk killing active SSH sessions?"
69msgstr "Irekirik dauden SSH saioak ixteko arriskua artu nahi duzu?"
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:3001
74msgid ""
75"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"running sshd instances. If you are doing this upgrade via an SSH session, "
77"you're likely to be disconnected and leave the upgrade procedure unfinished."
78msgstr ""
79"Instalaturik dagoen /etc/init.d/ssh bertsioak martxan dauden sshd "
80"instantziak hilko ditu. Bertsio berritze hau SSH bidez egiten ari bazara, "
81"ziurrenik deskonektatu egingo zara eta bertsio berritze prozedura ez da "
82"behar bezala amaituko."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87msgid ""
88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
89"start-stop-daemon line in the stop section of the file."
90msgstr ""
91"Hu eskuz konpondu daiteke \"--pidfile /var/run/sshd.pid\" gehituaz start-"
92"stop-daemon lerroan fitxategiaren \"stop\" atalean."
93
94#. Type: note
95#. Description
96#: ../openssh-server.templates.master:4001
97msgid "New host key mandatory"
98msgstr "Ostalari gako berria beharrezkoa"
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:4001
103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
106"utility from the old (non-free) SSH installation does not appear to be "
107"available."
108msgstr ""
109"/etc/ssh/ssh_host_key-ko ostalari gakoa DEA algoritmoaren bidez "
110"enkriptaturik dago. OpenSSH ez da ostalari gako mota hau kudeatzeko gai eta "
111"SSH instalazio zaharreko (ez-librea) ssh-keygen lanabesa dirudienez ez dago "
112"erabilgarri."
113
114#. Type: note
115#. Description
116#: ../openssh-server.templates.master:4001
117msgid "You need to manually generate a new host key."
118msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:5001
123msgid "Disable challenge-response authentication?"
124msgstr "erronka-erantzun autentifikazioa ezgaitu?"
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:5001
129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords "
132"(perhaps using only public key authentication instead) with recent versions "
133"of OpenSSH, you must disable challenge-response authentication, or else "
134"ensure that your PAM configuration does not allow Unix password file "
135"authentication."
136msgstr ""
137"Pasahitz egiaztapena dirudienez ezgaiturik dago instalaturik dagoen OpenSSH "
138"konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan saio hastea "
139"ezintzeko (agian gako publiko autentifikazioa bakarrik erabiliaz), erronka-"
140"erantzun (challenge-response) autentifikazioa ezgaitu edo zure PAM "
141"konfigurazioak UNIX pasahitz fitxategi autentifikazioa onartzen ez duela "
142"ziurtatu beharko duzu."
143
144#. Type: boolean
145#. Description
146#: ../openssh-server.templates.master:5001
147msgid ""
148"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default "
150"answer), then the 'PasswordAuthentication no' option will have no useful "
151"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
152msgstr ""
153"Erronka-erantzun autentifikazioa ezgaituaz gero erabiltzaileak ez dira "
154"pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
155"(lehentsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
156"ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..e3434c4c0
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,375 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004-2005.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: matthew@debian.org\n"
21"POT-Creation-Date: 2007-04-23 17:56+0200\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Luo uusi asetustiedosto"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
48"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
49"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
50"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
51"vanhaan versioon itse tehdyt mukautukset menetetään."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
70"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
71"tietävä \n"
72"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
73"mielestä \n"
74"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
75"tämän \n"
76"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:2001
81#, fuzzy
82msgid ""
83"It is strongly recommended that you choose to generate a new configuration "
84"file now."
85msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:3001
90#, fuzzy
91#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
92msgid "Do you want to risk killing active SSH sessions?"
93msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98#, fuzzy
99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
101#| "all running sshd instances. If you are doing this upgrade via an ssh "
102#| "session, that would be a Bad Thing(tm)."
103msgid ""
104"The currently installed version of /etc/init.d/ssh is likely to kill all "
105"running sshd instances. If you are doing this upgrade via an SSH session, "
106"you're likely to be disconnected and leave the upgrade procedure unfinished."
107msgstr ""
108"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
109"kaikki \n"
110"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
111"yli, \n"
112"tämä on Huono Juttu(tm)."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:3001
117#, fuzzy
118#| msgid ""
119#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
120#| "stop-daemon line in the stop section of the file."
121msgid ""
122"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
123"start-stop-daemon line in the stop section of the file."
124msgstr ""
125"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
126"stop-osion start-stop-daemon -riville."
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:4001
131msgid "New host key mandatory"
132msgstr ""
133
134#. Type: note
135#. Description
136#: ../openssh-server.templates.master:4001
137#, fuzzy
138msgid ""
139"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
140"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
141"utility from the old (non-free) SSH installation does not appear to be "
142"available."
143msgstr ""
144"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
145"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
146"avaintiedostoa, \n"
147"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
148
149#. Type: note
150#. Description
151#: ../openssh-server.templates.master:4001
152#, fuzzy
153#| msgid "You will need to generate a new host key."
154msgid "You need to manually generate a new host key."
155msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:5001
160msgid "Disable challenge-response authentication?"
161msgstr "Poista käytöstä haaste-vaste -autentikointi"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:5001
166#, fuzzy
167#| msgid ""
168#| "Password authentication appears to be disabled in your current OpenSSH "
169#| "server configuration. In order to prevent users from logging in using "
170#| "passwords (perhaps using only public key authentication instead) with "
171#| "recent versions of OpenSSH, you must disable challenge-response "
172#| "authentication, or else ensure that your PAM configuration does not allow "
173#| "Unix password file authentication."
174msgid ""
175"Password authentication appears to be disabled in the current OpenSSH server "
176"configuration. In order to prevent users from logging in using passwords "
177"(perhaps using only public key authentication instead) with recent versions "
178"of OpenSSH, you must disable challenge-response authentication, or else "
179"ensure that your PAM configuration does not allow Unix password file "
180"authentication."
181msgstr ""
182"Käytössä olevassa OpenSSH-konfiguraatiossa salasana-autentikointi\n"
183"näyttää olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa\n"
184"käyttäen (esim. salliaksesi kirjautumisen vain julkista avainta\n"
185"käyttäen), uusissa OpenSSH-versioissa haaste-vaste -autentikointi\n"
186"tulee poistaa käytöstä, tai muutoin varmistaa, että PAM-konfiguraatio\n"
187"ei salli Unix-salasanatiedostoon perustuvaa autentikointia."
188
189#. Type: boolean
190#. Description
191#: ../openssh-server.templates.master:5001
192msgid ""
193"If you disable challenge-response authentication, then users will not be "
194"able to log in using passwords. If you leave it enabled (the default "
195"answer), then the 'PasswordAuthentication no' option will have no useful "
196"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
197msgstr ""
198"Jos poistat käytöstä haaste-vaste -pohjaisen autentikoinnin, käyttäjät\n"
199"eivät voi kirjautua salasanaa käyttäen. Jos jätät sen päälle (oletus),\n"
200"asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n"
201"myös PAM-asetuksia tiedostossa /etc/pam.d/ssh."
202
203#~ msgid "Warning: you must create a new host key"
204#~ msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
205
206#~ msgid "Warning: telnetd is installed --- probably not a good idea"
207#~ msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
208
209#~ msgid ""
210#~ "I'd advise you to either remove the telnetd package (if you don't "
211#~ "actually need to offer telnet access) or install telnetd-ssl so that "
212#~ "there is at least some chance that telnet sessions will not be sending "
213#~ "unencrypted login/password and session information over the network."
214#~ msgstr ""
215#~ "On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
216#~ "tarjoaminen \n"
217#~ "ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta "
218#~ "salaamattomia \n"
219#~ "käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon "
220#~ "yli."
221
222#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
223#~ msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
224
225#~ msgid ""
226#~ "having rsh-server installed undermines the security that you were "
227#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
228#~ "that package."
229#~ msgstr ""
230#~ "Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota "
231#~ "todennäköisesti \n"
232#~ "halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
233
234#~ msgid "Do you want ssh-keysign to be installed SUID root?"
235#~ msgstr "Haluatko, että ssh-keysign asennetaan SUID root -oikeuksin?"
236
237#~ msgid ""
238#~ "You have the option of installing the ssh-keysign helper with the SUID "
239#~ "bit set."
240#~ msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
241
242#~ msgid ""
243#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
244#~ "host-based authentication."
245#~ msgstr ""
246#~ "Jos SUID on päällä, voit käyttää SSH-protokollan version 2 "
247#~ "konekohtaista \n"
248#~ "todennusta."
249
250#~ msgid ""
251#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
252#~ "you can change your mind later by running: dpkg-reconfigure ssh"
253#~ msgstr ""
254#~ "Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se "
255#~ "aiheuttaa \n"
256#~ "ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh"
257#~ "\"."
258
259#~ msgid "Allow SSH protocol 2 only"
260#~ msgstr "Salli ainoastaan SSH-protokollan versio 2"
261
262#~ msgid ""
263#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
264#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
265#~ "things down on low end machines and might prevent older clients from "
266#~ "connecting (the ssh client shipped with \"potato\" is affected)."
267#~ msgstr ""
268#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
269#~ "huomattavasti \n"
270#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista "
271#~ "suositellaan, mutta \n"
272#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
273#~ "yhteyden \n"
274#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton"
275#~ "\":n \n"
276#~ "mukana toimitettua ssh-asiakasohjelmaa.)"
277
278#~ msgid ""
279#~ "Also please note that keys used for protocol 1 are different so you will "
280#~ "not be able to use them if you only allow protocol 2 connections."
281#~ msgstr ""
282#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, "
283#~ "joten \n"
284#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
285
286#~ msgid ""
287#~ "If you later change your mind about this setting, README.Debian has "
288#~ "instructions on what to do to your sshd_config file."
289#~ msgstr ""
290#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
291#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
292
293#~ msgid "ssh2 keys merged in configuration files"
294#~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa"
295
296#~ msgid ""
297#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
298#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
299#~ "longer needed. They will still be read in order to maintain backwards "
300#~ "compatibility"
301#~ msgstr ""
302#~ "OpenSSH:n versio 3 ei enää käytä erillisiä tiedostoja ssh1- ja ssh2-"
303#~ "avaimille. \n"
304#~ "Tästä johtuen tiedostoja authorized_keys2 ja known_hosts2 ei enää "
305#~ "tarvita. \n"
306#~ "Tiedostot silti luetaan, jotta yhteensopivuus vanhempiin versioihin "
307#~ "säilyy."
308
309#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
310#~ msgstr ""
311#~ "HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
312#~ "oletusarvoisesti pois käytöstä."
313
314#~ msgid ""
315#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
316#~ "ForwardAgent set to ``off'' by default."
317#~ msgstr ""
318#~ "Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
319#~ "ForwardAgent on oletuksena arvo \"off\"."
320
321#~ msgid ""
322#~ "You can enable it for servers you trust, either in one of the "
323#~ "configuration files, or with the -X command line option."
324#~ msgstr ""
325#~ "Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
326#~ "komentorivillä käyttämällä -X -valitsinta."
327
328#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
329#~ msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
330
331#~ msgid "Do you want to run the sshd server?"
332#~ msgstr "Haluatko ajaa sshd-palvelinta?"
333
334#~ msgid "This package contains both the ssh client, and the sshd server."
335#~ msgstr "Tämä paketti sisältää ssh-asiakasohjelman ja sshd-palvelimen."
336
337#~ msgid ""
338#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
339#~ "via ssh."
340#~ msgstr ""
341#~ "Normaalisti sshd-palvelinta käytetään ssh-etäyhteyksien tarjoamiseen."
342
343#~ msgid ""
344#~ "If you are only interested in using the ssh client for outbound "
345#~ "connections on this machine, and don't want to log into it at all using "
346#~ "ssh, then you can disable sshd here."
347#~ msgstr ""
348#~ "Jos haluat ottaa ssh-yhteyksiä vain ulos tältä koneelta etkä halua "
349#~ "ottaa \n"
350#~ "tähän koneeseen ssh-yhteyksiä muualta, voit poistaa sshd:n käytöstä."
351
352#~ msgid "Environment options on keys have been deprecated"
353#~ msgstr "Avaimien ympäristövalitsimia ei enää käytetä"
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Tässä OpenSSH-versiossa julkisten avaimien ympäristövalitsin on poissa \n"
362#~ "käytöstä, jotta tietynlaisilta hyökkäyksiltä vältyttäisiin (esim. "
363#~ "LD_PRELOAD). \n"
364#~ "Jos käytät tätä valitsinta authorized_keys-tiedostossa, huomioi, että \n"
365#~ "nämä avaimet eivät toimi niin kauan kuin valitsinta ei poisteta."
366
367#~ msgid ""
368#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
369#~ "sshd_config after the upgrade is complete, taking note of the warning in "
370#~ "the sshd_config(5) manual page."
371#~ msgstr ""
372#~ "Ottaaksesi tämän toiminnon uudelleen käyttöön, lisää tiedostoon \n"
373#~ "/etc/ssh/sshd_config rivi \"PermitUserEnvironment yes\" kun päivitys on "
374#~ "valmis. \n"
375#~ "Huomioi varoitus man-ohjesivuilla sshd_config(5)."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..d7bfcec57
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,169 @@
1# translation of fr.po to French
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8#
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans
12#
13# Developers do not need to manually edit POT or PO files.
14#
15# Christian Perrier <bubulle@debian.org>, 2007.
16msgid ""
17msgstr ""
18"Project-Id-Version: fr\n"
19"Report-Msgid-Bugs-To: matthew@debian.org\n"
20"POT-Creation-Date: 2007-04-23 17:56+0200\n"
21"PO-Revision-Date: 2007-04-23 18:05+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
24"MIME-Version: 1.0\n"
25"Content-Type: text/plain; charset=UTF-8\n"
26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.11.4\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
46"changé depuis la version contenue dans la distribution Debian « Potato », "
47"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
48"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
49"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
50"vous aviez faits avec la version précédente."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:2001
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
58"can ssh directly in as root). Please read the README.Debian file for more "
59"details about this design choice."
60msgstr ""
61"Veuillez noter que ce nouveau fichier de configuration positionnera la "
62"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
63"connaissant le mot de passe du superutilisateur peut se connecter en tant "
64"que tel sur la machine). Veuillez consulter le fichier README.Debian pour "
65"plus d'informations à propos de ce choix."
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:2001
70msgid ""
71"It is strongly recommended that you choose to generate a new configuration "
72"file now."
73msgstr ""
74"Il est fortement recommandé de créer un nouveau fichier de configuration."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, "
88"you're likely to be disconnected and leave the upgrade procedure unfinished."
89msgstr ""
90"La version de /etc/init.d/ssh actuellement installée va vraisemblablement "
91"interrompre toutes les instances de sshd en cours. Si vous êtes en train de "
92"faire cette mise à niveau à l'aide de SSH, la connexion sera probablement "
93"coupée et la mise à jour sera interrompue."
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Cela peut être corrigé en ajoutant « --pidfile /var/run/sshd.pid » à la "
103"ligne « start-stop-daemon » dans /etc/init.d/ssh, dans la section « stop » "
104"du fichier."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:4001
109msgid "New host key mandatory"
110msgstr "Nouvelle clé d'hôte obligatoire"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:4001
115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
118"utility from the old (non-free) SSH installation does not appear to be "
119"available."
120msgstr ""
121"La clé d'hôte actuelle, /etc/ssh/ssh_host_key, est chiffrée avec IDEA. "
122"OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-keygen de "
123"l'installation précédente (non libre) de SSH n'a pas été trouvé."
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:4001
128msgid "You need to manually generate a new host key."
129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:5001
134msgid "Disable challenge-response authentication?"
135msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:5001
140msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords "
143"(perhaps using only public key authentication instead) with recent versions "
144"of OpenSSH, you must disable challenge-response authentication, or else "
145"ensure that your PAM configuration does not allow Unix password file "
146"authentication."
147msgstr ""
148"L'authentification par mots de passe semble être désactivée dans la "
149"configuration actuelle du serveur OpenSSH. Afin d'empêcher les utilisateurs "
150"de se connecter avec un mot de passe (pour, par exemple n'autoriser que "
151"l'authentification par clé publique) avec les versions récentes d'OpenSSH, "
152"vous devez aussi désactiver l'authentification par défi-réponse, ou alors "
153"vous assurer que votre configuration de PAM n'autorise pas "
154"l'authentification avec le fichier de mots de passe Unix."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:5001
159msgid ""
160"If you disable challenge-response authentication, then users will not be "
161"able to log in using passwords. If you leave it enabled (the default "
162"answer), then the 'PasswordAuthentication no' option will have no useful "
163"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
164msgstr ""
165"Si vous désactivez l'authentification par défi-réponse, alors les "
166"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
167"vous la laissez active (ce qui est la valeur par défaut), alors l'option "
168"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
169"configuration de PAM dans /etc/pam.d/ssh."
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..b2a31dab9
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,193 @@
1# Galician translation of openssh's debconf templates.
2# This file is distributed under the same license as the openssh package.
3#
4# 2006, 2007 Jacobo Tarrio <jtarrio@debian.org>
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 18:09+0200\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:2001
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates.master:2001
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. This package can now generate a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customizations you made with the old version."
33msgstr ""
34"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
35"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
36"que semella que se está a actualizar. Este paquete pode xerar agora un novo "
37"ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova "
38"versión do servidor, pero que non ha conter ningunha personalización que "
39"teña feito na versión antiga."
40
41# | msgid ""
42# | "Please note that this new configuration file will set the value of "
43# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
44# | "can ssh directly in as root). Please read the README.Debian file for more "
45# | "details about this design choice."
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:2001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Teña en conta que este novo ficheiro de configuración ha establecer o valor "
56"de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza "
57"o contrasinal do administrador ha poder conectarse directamente coma \"root"
58"\" mediante ssh). Consulte o ficheiro README.Debian para ter máis detalles "
59"sobre esta decisión de deseño."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr ""
68"Recoméndase encarecidamente que xere agora un novo ficheiro de configuración."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas "
85"instancias de sshd en execución. Se está a facer esta actualización mediante "
86"unha sesión SSH, é probable que se desconecte e este procedemento de "
87"actualización quede sen rematar."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:3001
92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file."
95msgstr ""
96"Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-"
97"stop-daemon da sección stop do ficheiro."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates.master:4001
102msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates.master:4001
108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
111"utility from the old (non-free) SSH installation does not appear to be "
112"available."
113msgstr ""
114"A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está "
115"cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro "
116"de clave de servidor, e non semella que estea dispoñible a utilidade ssh-"
117"keygen da anterior instalación de SSH (non libre)."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:4001
122msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor."
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:5001
128msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?"
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:5001
134msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords "
137"(perhaps using only public key authentication instead) with recent versions "
138"of OpenSSH, you must disable challenge-response authentication, or else "
139"ensure that your PAM configuration does not allow Unix password file "
140"authentication."
141msgstr ""
142"Semella que a autenticación por contrasinal está desactivada na "
143"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
144"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
145"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
146"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
147"súa configuración de PAM non permita a autenticación por ficheiro de "
148"contrasinais de Unix."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates.master:5001
153msgid ""
154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default "
156"answer), then the 'PasswordAuthentication no' option will have no useful "
157"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
158msgstr ""
159"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
160"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
161"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
162"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
163
164#~ msgid "Warning: you must create a new host key"
165#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
166
167#~ msgid "Warning: telnetd is installed --- probably not a good idea"
168#~ msgstr ""
169#~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
170
171#~ msgid ""
172#~ "I'd advise you to either remove the telnetd package (if you don't "
173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
174#~ "there is at least some chance that telnet sessions will not be sending "
175#~ "unencrypted login/password and session information over the network."
176#~ msgstr ""
177#~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer "
178#~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos "
179#~ "algunha posibilidade de que as sesións telnet non envíen información de "
180#~ "usuario/contrasinal e das sesións sen cifrar pola rede."
181
182#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
183#~ msgstr ""
184#~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
185
186#~ msgid ""
187#~ "having rsh-server installed undermines the security that you were "
188#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
189#~ "that package."
190#~ msgstr ""
191#~ "ao ter rsh-server instalado pérdese a seguridade que probablemente "
192#~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese "
193#~ "paquete."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..fe0b691fa
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,159 @@
1# Italian (it) translation of debconf templates for openssh
2# Copyright (C) 2006 Software in the Public Interest
3# This file is distributed under the same license as the openssh package.
4# Renato Gini <rgini@openlabs.it>, 2003 - 2005
5# Luca Monducci <luca.mo@tiscali.it>, 2006, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 4.3p2 italian debconf templates\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: 2007-04-25 11:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generare un nuovo file di configurazione per OpenSSH?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Questa versione di OpenSSH contiene un file di configurazione decisamente "
36"diverso da quello distribuito in Debian \"Potato\", che sembra essere quello "
37"che si sta aggiornando. Questo pacchetto è in grado di generare "
38"automaticamente un nuovo file di configurazione (/etc/ssh/sshd.config) "
39"adatto alla nuova versione del server, ma che non contiene nessuna delle "
40"personalizzazioni apportate nella precedente versione."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:2001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Notare che nel nuovo file di configurazione il valore di «PermitRootLogin» è "
52"impostato a «yes» (quindi chiunque conosca la password di root può "
53"collegarsi tramite ssh direttamente come root). Per ulteriori dettagli su "
54"questa scelta si veda il file README.Debian."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates.master:2001
59msgid ""
60"It is strongly recommended that you choose to generate a new configuration "
61"file now."
62msgstr ""
63"È vivamente raccomandata la scelta di far generare automaticamente un nuovo "
64"file di configurazione."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:3001
69msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:3001
75msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, "
78"you're likely to be disconnected and leave the upgrade procedure unfinished."
79msgstr ""
80"È probabile che la versione di /etc/init.d/ssh attualmente installata "
81"termini tutte le istanze di sshd attive. Se si sta effettuando questo "
82"aggiornamento tramite una sessione SSH, è possibile che la sessione venga "
83"chiusa e che la procedura di aggiornamento rimanga incompleta."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:3001
88msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file."
91msgstr ""
92"È possibile evitare ciò aggiungendo manualmente «--pidfile /var/run/sshd."
93"pid» alla riga start-stop-daemon nella sezione stop del file."
94
95#. Type: note
96#. Description
97#: ../openssh-server.templates.master:4001
98msgid "New host key mandatory"
99msgstr "Necessaria una nuova chiave host"
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:4001
104msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
107"utility from the old (non-free) SSH installation does not appear to be "
108"available."
109msgstr ""
110"L'attuale chiave host, contenuta in /etc/ssh/ssh_host_key, è cifrata con "
111"l'algoritmo IDEA. OpenSSH non è in grado di gestire questa chiave host e non "
112"è disponibile il programma (non-free) ssh-keygen dalla precedente "
113"installazione di SSH."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "You need to manually generate a new host key."
119msgstr "È necessario generare manualmente una nuova chiave host."
120
121#. Type: boolean
122#. Description
123#: ../openssh-server.templates.master:5001
124msgid "Disable challenge-response authentication?"
125msgstr "Disabilitare l'autenticazione interattiva?"
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:5001
130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords "
133"(perhaps using only public key authentication instead) with recent versions "
134"of OpenSSH, you must disable challenge-response authentication, or else "
135"ensure that your PAM configuration does not allow Unix password file "
136"authentication."
137msgstr ""
138"Nell'attuale configurazione del server OpenSSH è disabilitata "
139"l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
140"per impedire l'accesso degli utenti al sistema con la password (per esempio "
141"l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve "
142"disabilitare l'autenticazione interattiva oppure si deve verificare che PAM "
143"sia configurato in modo da non consentire l'autenticazione tramite il file "
144"delle password Unix."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"Se l'autenticazione interattiva è disabilitata gli utenti non possono "
156"effettuare l'accesso al sistema con la password. Invece se, come previsto "
157"dalla configurazione predefinita, è abilitata allora l'opzione "
158"«PasswordAuthentication no» non ha effetto fino a quando non si interviene "
159"anche sulla configurazione di PAM in /etc/pam.d/ssh."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..9093a4095
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,158 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-04-25 21:52+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH ã®æ–°ã—ã„設定ファイルを作りã¾ã™ã‹?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:2001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"OpenSSH ã®ã“ã®ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã¯ã€Debian 'Potato' ã§æä¾›ã—ã¦ã„ãŸãƒãƒ¼ã‚¸ãƒ§ãƒ³ (ã„ã¾ã€"
43"ãã®ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã‹ã‚‰ã®ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã‚¢ãƒƒãƒ—を試ã¿ã¦ã„ã‚‹ã¨ã“ã‚) ã‹ã‚‰ã€è¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ãŒ"
44"大幅ã«å¤‰åŒ–ã—ã¦ã„ã¾ã™ã€‚ã“ã®ãƒ‘ッケージã¯ã€æ–°ã—ã„ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã®ã‚µãƒ¼ãƒã§ä½¿ã†ã“ã¨ãŒ"
45"ã§ãã‚‹æ–°ã—ã„設定ファイル (/etc/ssh/sshd.config) を今生æˆã™ã‚‹ã“ã¨ãŒã§ãã¾ã™"
46"ãŒã€å¤ã„ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã®è¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ã«åŠ ãˆã¦ã„ãŸã‚«ã‚¹ã‚¿ãƒžã‚¤ã‚ºã¯ã„ãšã‚Œã‚‚å«ã¾ã‚Œã¾ã›"
47"ん。"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:2001
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"ã“ã®æ–°ã—ã„設定ファイルã¯ã€ã€ŒPermitRootLoginã€ã‚’「yesã€ã«è¨­å®šã—ã¾ã™ (ã¤ã¾ã‚Šã€"
59"root ã®ãƒ‘スワードを知ã£ã¦ã„る人ãªã‚‰èª°ã§ã‚‚直接ログインã§ãã¾ã™)。ã“ã®ã‚ˆã†ãªè¨­"
60"計をé¸ã‚“ã§ã„ã‚‹ç†ç”±ã®è©³ç´°ã«ã¤ã„ã¦ã¯ã€README.Debian を読んã§ãã ã•ã„。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "æ–°ã—ã„設定ファイルを今生æˆã™ã‚‹ã“ã¨ã‚’å¼·ããŠå‹§ã‚ã—ã¾ã™ã€‚"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中㮠SSH セッションãŒåˆ‡ã‚Œã‚‹ã‹ã‚‚ã—ã‚Œã¾ã›ã‚“ãŒã‚ˆã„ã§ã™ã‹?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:3001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"ç¾åœ¨ã‚¤ãƒ³ã‚¹ãƒˆãƒ¼ãƒ«ã•ã‚ŒãŸãƒãƒ¼ã‚¸ãƒ§ãƒ³ã® /etc/init.d/ssh ã¯ã€ãŠãらã実行中㮠sshd "
85"インスタンスをã™ã¹ã¦æ®ºã—ã¾ã™ã€‚ã“ã®ã‚¢ãƒƒãƒ—グレードを SSH セッション経由ã§è¡Œã£ã¦"
86"ã„ã‚‹å ´åˆã€ã‚ãªãŸã¯åˆ‡æ–­ã•ã‚Œã€ã‚¢ãƒƒãƒ—グレード処ç†ã¯ä¸å®Œå…¨ãªã¾ã¾ã«ãªã‚‹ã§ã—ょã†ã€‚"
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"ã“ã®çŠ¶æ³ã‚’修正ã™ã‚‹ã«ã¯ã€ãƒ•ã‚¡ã‚¤ãƒ«ã® stop セクション㮠start-stop-daemon ã®è¡Œã«"
96"「--pidfile /var/run/sshd.pidã€ã¨æ‰‹å‹•ã§è¿½åŠ ã—ã¾ã™ã€‚"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "æ–°ã—ã„ホストキーãŒå¿…è¦ã§ã™"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"/etc/ssh/ssh_host_key ã«ã‚ã‚‹ç¾åœ¨ã®ãƒ›ã‚¹ãƒˆã‚­ãƒ¼ã¯ IDEA ã§æš—å·åŒ–ã•ã‚Œã¦ã„ã‚ã™ã€‚"
114"OpenSSH ã¯ã“ã®ãƒ›ã‚¹ãƒˆã‚­ãƒ¼ãƒ•ã‚¡ã‚¤ãƒ«ã‚’扱ãˆãšã€å¤ã„ (フリーã§ã¯ãªã„) SSH ã® ssh-"
115"keygen ユーティリティã¯ã‚‚ã†åˆ©ç”¨ã§ãã¾ã›ã‚“。"
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "æ–°ã—ã„ホストキーを手動ã§ç”Ÿæˆã™ã‚‹å¿…è¦ãŒã‚ã‚Šã¾ã™ã€‚"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "ãƒãƒ£ãƒ¬ãƒ³ã‚¸-レスãƒãƒ³ã‚¹èªè¨¼ã‚’無効ã«ã—ã¾ã™ã‹?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"ç¾åœ¨ã® OpenSSH サーãƒã®è¨­å®šã§ã¯ãƒ‘スワードèªè¨¼ãŒç„¡åŠ¹ã«ãªã£ã¦ã„るよã†ã§ã™ã€‚"
141"OpenSSH ã®æœ€è¿‘ã®ãƒãƒ¼ã‚¸ãƒ§ãƒ³ã§ãƒ‘スワードを使ã£ã¦ãƒ¦ãƒ¼ã‚¶ãŒãƒ­ã‚°ã‚¤ãƒ³ã™ã‚‹ã®ã‚’防ã "
142"(多分公開éµèªè¨¼ã ã‘を代ã‚ã‚Šã«ä½¿ã†) ãŸã‚ã«ã¯ã€ãƒãƒ£ãƒ¬ãƒ³ã‚¸-レスãƒãƒ³ã‚¹èªè¨¼ã‚’無効"
143"ã«ã™ã‚‹ã‹ã€PAM 設定㧠Unix パスワードファイルèªè¨¼ã‚’絶対ã«è¨±å¯ã—ãªã„よã†ã«ã™ã‚‹"
144"å¿…è¦ãŒã‚ã‚Šã¾ã™ã€‚"
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default "
152"answer), then the 'PasswordAuthentication no' option will have no useful "
153"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
154msgstr ""
155"ãƒãƒ£ãƒ¬ãƒ³ã‚¸-レスãƒãƒ³ã‚¹èªè¨¼ã‚’無効ã«ã™ã‚‹å ´åˆã€ãƒ¦ãƒ¼ã‚¶ã¯ãƒ‘スワードを使ã£ã¦ãƒ­ã‚°ã‚¤ãƒ³"
156"ã§ããªããªã‚Šã¾ã™ã€‚有効 (デフォルト) ã®ã¾ã¾ã«ã—ã¦ãŠãã¨ã€/etc/pam.d/ssh ã«ã‚"
157"ã‚‹ PAM 設定を調節ã—ãªã„é™ã‚Šã€'PasswordAuthentication no' オプションã¯åŠ¹æžœã‚’æŒ"
158"ãŸãªããªã‚Šã¾ã™ã€‚"
diff --git a/debian/po/ko.po b/debian/po/ko.po
new file mode 100644
index 000000000..a175c59b0
--- /dev/null
+++ b/debian/po/ko.po
@@ -0,0 +1,150 @@
1# Korean translations for openssh package
2# openssh íŒ¨í‚¤ì§€ì— ëŒ€í•œ 한국어 번역문.
3# Copyright (C) 2007 THE openssh'S COPYRIGHT HOLDER
4# This file is distributed under the same license as the openssh package.
5# Sunjae Park <darehanl@gmail.com>, 2007.
6#
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-23 17:56+0200\n"
12"PO-Revision-Date: 2007-05-15 19:28+0900\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"Plural-Forms: nplurals=1; plural=0;\n"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates.master:2001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH 설정 파ì¼ì„ 새로 만들까요?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"ì´ë²ˆ OpenSSH ë²„ì „ì€ ì§€ê¸ˆ 사용하고 계시는 듯한 ë°ë¹„안 'Potato'ì˜ OpenSSH 버전"
37"과는 í¬ê²Œ 다른 설정 파ì¼ì„ 사용합니다. ì´ ê¾¸ëŸ¬ë¯¸ëŠ” 새로 설치ë˜ëŠ” 서버 ë²„ì „ì— "
38"맞는 설정 파ì¼(/etc/ssh/sshd.config)ì„ ìƒˆë¡œ 만들 수 있습니다만, ì´ì „ 버전ì—"
39"ì„œ 변경한 ë‚´ì—­ì€ ì ìš©ë˜ì§€ 않습니다."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"참고로 새로 설치ë˜ëŠ” 설정파ì¼ì€ 'PermitRootLogin'ì˜ ê°’ì„ 'yes'ë¡œ 설정합니다"
51"(ë”°ë¼ì„œ root 비밀번호를 알고 있는 ì‚¬ëžŒì€ ëˆ„êµ¬ë‚˜ rootë¡œ ì§ì ‘ ssh 로그ì¸í•  수 "
52"있습니다). ì´ë ‡ê²Œ ê²°ì •í•œ ì´ìœ ì— 대해서 ìžì„¸ížˆ ì•Œê³ ìž í•˜ì‹ ë‹¤ë©´ README.Debian "
53"파ì¼ì„ 참조하시기 ë°”ëžë‹ˆë‹¤."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates.master:2001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr "설정 파ì¼ì„ 지금 새로 만드시길 강력히 권장합니다."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "현재 ì‚¬ìš©ì¤‘ì¸ SSH ì„¸ì…˜ì„ ì£½ì—¬ë„ ê´œì°®ìŠµë‹ˆê¹Œ?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"현재 ì„¤ì¹˜ëœ /etc/init.d/ssh ë²„ì „ì€ ì‚¬ìš©ì¤‘ì¸ sshd ì¸ìŠ¤í„´ìŠ¤ë¥¼ ëª¨ë‘ ì£½ì¼ ê²ƒìž…ë‹ˆ"
78"다. 만약 SSH ì„¸ì…˜ì„ í†µí•´ ì´ ì—…ê·¸ë ˆì´ë“œë¥¼ 하고 있다면 ë„ì¤‘ì— ì—°ê²°ì´ í•´ì œë˜ì–´ "
79"업그레ì´ë“œ ìž‘ì—…ì´ ë„ì¤‘ì— ì¤‘ë‹¨ë  ìˆ˜ 있습니다."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file."
87msgstr ""
88"파ì¼ì˜ stop êµ¬ì—­ì— ìžˆëŠ” start-stop-daemonì— \"--pidfile /var/run/sshd.pid"
89"\"ì„ ì¶”ê°€í•˜ì‹œë©´ ì´ ë¬¸ì œë¥¼ í•´ê²°í•  수 있습니다."
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates.master:4001
94msgid "New host key mandatory"
95msgstr "호스트키 새로 만들어야 함"
96
97#. Type: note
98#. Description
99#: ../openssh-server.templates.master:4001
100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
103"utility from the old (non-free) SSH installation does not appear to be "
104"available."
105msgstr ""
106"/etc/ssh/ssh_host_keyì— ìžˆëŠ” 현재 호스트키늘 IDEA 알고리즘으로 암호화ë˜ì–´ìžˆìŠµ"
107"니다. OpenSSH는 ì´ í˜¸ìŠ¤íŠ¸í‚¤ 파ì¼ì„ 다루지 못하며, ì´ì „ì— ì„¤ì¹˜ë˜ì—ˆë˜ (비ìžìœ ) "
108"SSH í”„ë¡œê·¸ëž¨ì˜ ssh-keygen ì‘ìš©í”„ë¡œê·¸ëž¨ì´ ì—†ëŠ” 것 같습니다."
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:4001
113msgid "You need to manually generate a new host key."
114msgstr "호스트키를 ì§ì ‘ 새로 ìƒì„±í•˜ì…”야 합니다."
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates.master:5001
119msgid "Disable challenge-response authentication?"
120msgstr "제기-ì‘답 ì¸ì¦ë°©ì‹ì„ 해제하ë„ë¡ í• ê¹Œìš”?"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:5001
125msgid ""
126"Password authentication appears to be disabled in the current OpenSSH server "
127"configuration. In order to prevent users from logging in using passwords "
128"(perhaps using only public key authentication instead) with recent versions "
129"of OpenSSH, you must disable challenge-response authentication, or else "
130"ensure that your PAM configuration does not allow Unix password file "
131"authentication."
132msgstr ""
133"í˜„ìž¬ì˜ OpenSSH 서버 ì„¤ì •ì— ë¹„ë°€ë²ˆí˜¸ ì¸ì¦ë°©ì‹ì´ í•´ì œë˜ì–´ 있습니다. 최근 버전"
134"ì˜ OpenSSHì—ì„œ 사용ìžë“¤ì´ (공개키 ë°©ì‹ë§Œ 허용하기 위해서 ë“±ì˜ ì´ìœ ë¡œ) 비밀번"
135"호로 로그ì¸í•˜ì§€ 못하ë„ë¡ í•˜ì‹œë ¤ë©´ 제기-ì‘답 ì¸ì¦ë°©ì‹ì„ 해제하시든지 유닉스 "
136"password íŒŒì¼ ì¸ì¦ë°©ì‹ì„ 사용하지 못하ë„ë¡ PAM ì„¤ì •ì„ í•˜ì…”ì•¼ 합니다."
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:5001
141msgid ""
142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default "
144"answer), then the 'PasswordAuthentication no' option will have no useful "
145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
146msgstr ""
147"제기-ì‘답 ì¸ì¦ë°©ì‹ì„ 해제하면 사용ìžë“¤ì€ 비밀번호를 ì´ìš©í•˜ì—¬ 로그ì¸í•˜ì§€ 못하"
148"게 ë©ë‹ˆë‹¤. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/sshì— ìžˆëŠ” PAM 설정"
149"ì„ ë³€ê²½í•˜ì§€ 않으실 경우 'PasswordAuthentication no' ì˜µì…˜ì€ ì•„ë¬´ëŸ° ì˜í–¥ì„ 주"
150"지 못합니다."
diff --git a/debian/po/nb.po b/debian/po/nb.po
new file mode 100644
index 000000000..375cc1217
--- /dev/null
+++ b/debian/po/nb.po
@@ -0,0 +1,153 @@
1# translation of nb.po to Norwegian Bokmål
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Bjørn Steensrud <bjornst@powertech.no>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: nb\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 19:14+0200\n"
12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Skal ny oppsettsfil for OpenSSH lages?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
36"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
37"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
38"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
39"lokalt i den gamle versjonen."
40
41#. Type: boolean
42#. Description
43#: ../openssh-server.templates.master:2001
44msgid ""
45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
47"can ssh directly in as root). Please read the README.Debian file for more "
48"details about this design choice."
49msgstr ""
50"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
51"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
52"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:2001
57msgid ""
58"It is strongly recommended that you choose to generate a new configuration "
59"file now."
60msgstr ""
61"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Vil du risikere å avbryte aktive SSH-økter?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"Den versjonen av /etc/init.d/ssh som nå er installert vil antakelig stoppe "
78"alle sshd-instanser som kjører. Hvis denne oppgraderingen gjøres over en SSH-"
79"økt, så risikerer du å bli frakoblet og oppgraderingen blir ikke fullført."
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file."
87msgstr ""
88"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» "
89"til start-stop-daemon linja i stopp-delen av fila."
90
91#. Type: note
92#. Description
93#: ../openssh-server.templates.master:4001
94msgid "New host key mandatory"
95msgstr "Ny vertsnøkkel obligatorisk"
96
97#. Type: note
98#. Description
99#: ../openssh-server.templates.master:4001
100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
103"utility from the old (non-free) SSH installation does not appear to be "
104"available."
105msgstr ""
106"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-"
107"algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke "
108"ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen "
109"er tilgjengelig."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "En ny vertsnøkkel må lages manuelt."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "Skal autentisering med utfordring/svar slås av?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"Det ser ut til at passord-autentisering er slått av i det gjeldende "
135"tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord "
136"med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i "
137"stedet), så må autentisering med utfordring-svar slås av, eller det må "
138"sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix "
139"passord-fila."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:5001
144msgid ""
145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default "
147"answer), then the 'PasswordAuthentication no' option will have no useful "
148"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
149msgstr ""
150"Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
151"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
152"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
153"pam.d/ssh også justeres."
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..20c8ebf5d
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,201 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-04-28 20:40+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=utf-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Poedit-Language: Dutch\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:2001
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates.master:2001
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
45"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
46"waarderen). Het pakket kan nu een nieuw configuratiebestand (/etc/ssh/sshd."
47"config) genereren dat met de nieuwe versie werkt. Dit gegenereerde bestand "
48"zal echter de door u gemaakte aanpassingen in het oude configuratiebestand "
49"niet overnemen."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:2001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
61"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
62"rechtstreeks als root kan aanmelden). Meer informatie over deze ontwerpkeuze "
63"vindt u in het bestand README.Debian."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"Het wordt ten sterkste aangeraden om nu het nieuwe configuratiebestand te "
73"laten genereren."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80
81#. Type: boolean
82#. Description
83#: ../openssh-server.templates.master:3001
84msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, "
87"you're likely to be disconnected and leave the upgrade procedure unfinished."
88msgstr ""
89"De /etc/init.d/ssh versie die u geïnstalleerd hebt sluit waarschijnlijk alle "
90"lopende sshd-instanties af. Als u deze opwaardering via een SSH-sessie "
91"uitvoert verliest u waarschijnlijk de verbinding waardoor de "
92"opwaarderingsprocedure onafgemaakt blijft."
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file."
100msgstr ""
101"U kunt dit handmatig repareren door \"--pidfile /var/run/sshd.pid\" toe te "
102"voegen aan de start-stop-daemon regel in de stop-sectie van het bestand."
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht"
109
110#. Type: note
111#. Description
112#: ../openssh-server.templates.master:4001
113msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
116"utility from the old (non-free) SSH installation does not appear to be "
117"available."
118msgstr ""
119"De huidige computersleutel in /etc/ssh/ssh_host_key is versleuteld met het "
120"IDEA-algoritme. OpenSSH kan dit computer-sleutelbestand niet aan, en het ssh-"
121"keygen programma van de oude (niet-vrije) SSH-installatie is niet "
122"beschikbaar."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:4001
127msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:5001
133msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?"
135
136#. Type: boolean
137#. Description
138#: ../openssh-server.templates.master:5001
139msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords "
142"(perhaps using only public key authentication instead) with recent versions "
143"of OpenSSH, you must disable challenge-response authentication, or else "
144"ensure that your PAM configuration does not allow Unix password file "
145"authentication."
146msgstr ""
147"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-"
148"serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-"
149"versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel "
150"publieke-sleutel authenticatie te gebruiken), dient challenge-response-"
151"authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw "
152"PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:5001
157msgid ""
158"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default "
160"answer), then the 'PasswordAuthentication no' option will have no useful "
161"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
162msgstr ""
163"Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
164"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
165"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
166"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
167
168#~ msgid "Warning: you must create a new host key"
169#~ msgstr ""
170#~ "Waarschuwing: er dient een nieuwe (encryptie)sleutel aangemaakt te worden "
171#~ "voor deze computer."
172
173#~ msgid "Warning: telnetd is installed --- probably not a good idea"
174#~ msgstr ""
175#~ "Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
176#~ "idee"
177
178#~ msgid ""
179#~ "I'd advise you to either remove the telnetd package (if you don't "
180#~ "actually need to offer telnet access) or install telnetd-ssl so that "
181#~ "there is at least some chance that telnet sessions will not be sending "
182#~ "unencrypted login/password and session information over the network."
183#~ msgstr ""
184#~ "Het is aan te raden om of het telnetd-pakket te verwijderen (indien u "
185#~ "geen telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren "
186#~ "zodat er enige kans is dat telnetsessies geen onversleutelde "
187#~ "gebruikersnaam/wachtwoord en sessie informatie over het netwerk versturen."
188
189#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
190#~ msgstr ""
191#~ "Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen "
192#~ "goed idee"
193
194#~ msgid ""
195#~ "having rsh-server installed undermines the security that you were "
196#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
197#~ "that package."
198#~ msgstr ""
199#~ "Een rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u "
200#~ "(waarschijnlijk net) probeerde te verkrijgen door ssh te installeren. We "
201#~ "raden u aan dan ook aan om dat pakket te verwijderen."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..71f185561
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,402 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Wygeneruj nowy plik konfiguracyjny"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
45"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
46"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
47"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
48"przez ciebie w starej wersji zmian."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates.master:2001
53#, fuzzy
54#| msgid ""
55#| "Please note that this new configuration file will set the value of "
56#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
57#| "can ssh directly in as root). It is the opinion of the maintainer that "
58#| "this is the correct default (see README.Debian for more details), but you "
59#| "can always edit sshd_config and set it to no if you wish."
60msgid ""
61"Please note that this new configuration file will set the value of "
62"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
63"can ssh directly in as root). Please read the README.Debian file for more "
64"details about this design choice."
65msgstr ""
66"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
67"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
68"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
69"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
70"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
71"zgadzasz."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:2001
76#, fuzzy
77msgid ""
78"It is strongly recommended that you choose to generate a new configuration "
79"file now."
80msgstr ""
81"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:3001
86#, fuzzy
87#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
88msgid "Do you want to risk killing active SSH sessions?"
89msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ przerwaniem aktywnych sesji ssh) ?"
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94#, fuzzy
95#| msgid ""
96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
97#| "all running sshd instances. If you are doing this upgrade via an ssh "
98#| "session, that would be a Bad Thing(tm)."
99msgid ""
100"The currently installed version of /etc/init.d/ssh is likely to kill all "
101"running sshd instances. If you are doing this upgrade via an SSH session, "
102"you're likely to be disconnected and leave the upgrade procedure unfinished."
103msgstr ""
104"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
105"obecnie kopie sshd. Je¶li wykonujesz t± aktualizacjê przez ssh, to by³aby "
106"Z³a Rzecz(tm)."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:3001
111#, fuzzy
112#| msgid ""
113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
114#| "stop-daemon line in the stop section of the file."
115msgid ""
116"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
117"start-stop-daemon line in the stop section of the file."
118msgstr ""
119"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
120"stop-daemon w sekcji stop tego pliku."
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:4001
125msgid "New host key mandatory"
126msgstr ""
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:4001
131#, fuzzy
132msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
134"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
135"utility from the old (non-free) SSH installation does not appear to be "
136"available."
137msgstr ""
138"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
139"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
140"polecenia ssh-keygen ze starego SSH (non-free)."
141
142#. Type: note
143#. Description
144#: ../openssh-server.templates.master:4001
145#, fuzzy
146#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key."
148msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates.master:5001
153msgid "Disable challenge-response authentication?"
154msgstr ""
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:5001
159msgid ""
160"Password authentication appears to be disabled in the current OpenSSH server "
161"configuration. In order to prevent users from logging in using passwords "
162"(perhaps using only public key authentication instead) with recent versions "
163"of OpenSSH, you must disable challenge-response authentication, or else "
164"ensure that your PAM configuration does not allow Unix password file "
165"authentication."
166msgstr ""
167
168#. Type: boolean
169#. Description
170#: ../openssh-server.templates.master:5001
171msgid ""
172"If you disable challenge-response authentication, then users will not be "
173"able to log in using passwords. If you leave it enabled (the default "
174"answer), then the 'PasswordAuthentication no' option will have no useful "
175"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
176msgstr ""
177
178#~ msgid "Warning: you must create a new host key"
179#~ msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
180
181#~ msgid "Warning: telnetd is installed --- probably not a good idea"
182#~ msgstr ""
183#~ "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
184
185#~ msgid ""
186#~ "I'd advise you to either remove the telnetd package (if you don't "
187#~ "actually need to offer telnet access) or install telnetd-ssl so that "
188#~ "there is at least some chance that telnet sessions will not be sending "
189#~ "unencrypted login/password and session information over the network."
190#~ msgstr ""
191#~ "Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
192#~ "udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ "
193#~ "szansza, ¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/"
194#~ "has³a oraz danych sesji przez sieæ."
195
196#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
197#~ msgstr ""
198#~ "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy "
199#~ "pomys³"
200
201#~ msgid ""
202#~ "having rsh-server installed undermines the security that you were "
203#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
204#~ "that package."
205#~ msgstr ""
206#~ "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
207#~ "prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
208#~ "pakiet."
209
210#~ msgid "Do you want ssh-keysign to be installed SUID root?"
211#~ msgstr "Czy chcesz aby ssh-keysign by³ zainstalowany jako SUID root?"
212
213#~ msgid ""
214#~ "You have the option of installing the ssh-keysign helper with the SUID "
215#~ "bit set."
216#~ msgstr ""
217#~ "Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z "
218#~ "w³±czonym bitem SETUID."
219
220#~ msgid ""
221#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
222#~ "host-based authentication."
223#~ msgstr ""
224#~ "Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na "
225#~ "hostach autoryzacji drugiej wersji protoko³u SSH."
226
227#~ msgid ""
228#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
229#~ "you can change your mind later by running: dpkg-reconfigure ssh"
230#~ msgstr ""
231#~ "Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
232#~ "problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: "
233#~ "dpkg-reconfigure ssh"
234
235#~ msgid "Allow SSH protocol 2 only"
236#~ msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
237
238#~ msgid ""
239#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
240#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
241#~ "things down on low end machines and might prevent older clients from "
242#~ "connecting (the ssh client shipped with \"potato\" is affected)."
243#~ msgstr ""
244#~ "Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
245#~ "bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
246#~ "dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
247#~ "wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc "
254#~ "nie bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z "
255#~ "wersji 2 protoko³u."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
262#~ "zmieniæ w sshd_config znajduj± siê w README.Debian."
263
264#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
265#~ msgstr ""
266#~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie "
267#~ "wy³±czone."
268
269#~ msgid ""
270#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
271#~ "ForwardAgent set to ``off'' by default."
272#~ msgstr ""
273#~ "Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i "
274#~ "ForwardAgent ustawione domy¶lnie na 'off'."
275
276#~ msgid ""
277#~ "You can enable it for servers you trust, either in one of the "
278#~ "configuration files, or with the -X command line option."
279#~ msgstr ""
280#~ "Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym "
281#~ "lub przy pomocy opcji -X z linii komend."
282
283#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
284#~ msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
285
286#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
288
289#~ msgid ""
290#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
291#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
292#~ "longer needed. They will still be read in order to maintain backwards "
293#~ "compatibility"
294#~ msgstr ""
295#~ "Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy "
296#~ "ssh1 i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± "
297#~ "ju¿ potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± "
298#~ "kompatybilno¶æ."
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr ""
310#~ "Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby "
311#~ "umo¿liwiæ zdalny dostêp przez ssh."
312
313#~ msgid ""
314#~ "If you are only interested in using the ssh client for outbound "
315#~ "connections on this machine, and don't want to log into it at all using "
316#~ "ssh, then you can disable sshd here."
317#~ msgstr ""
318#~ "Je¶li jeste¶ zainteresowany u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
319#~ "wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy "
320#~ "ssh, to mo¿esz teraz wy³±czyæ serwer sshd."
321
322#~ msgid "Environment options on keys have been deprecated"
323#~ msgstr "Odradzamy stosowanie ustawieñ ¶rodowiskowych dla kluczy."
324
325#~ msgid ""
326#~ "This version of OpenSSH disables the environment option for public keys "
327#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
328#~ "If you are using this option in an authorized_keys file, beware that the "
329#~ "keys in question will no longer work until the option is removed."
330#~ msgstr ""
331#~ "Ta wersja OpenSSH ma wy³±czon± opcjê wykorzystywania ustawieñ "
332#~ "¶rodowiskowych dla kluczy publicznych. Mo¿na dziêki temu unikn±æ pewnych "
333#~ "ataków (jak np.: LD_PRELOAD). Je¿eli u¿ywasz tej opcji w pliku "
334#~ "authorized_keys, to zawarte w nim klucze nie bêd± dzia³aæ dopóki ta opcja "
335#~ "nie zostanie usuniêta."
336
337#~ msgid ""
338#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
339#~ "sshd_config after the upgrade is complete, taking note of the warning in "
340#~ "the sshd_config(5) manual page."
341#~ msgstr ""
342#~ "Aby ponownie w³±czyæ tê opcjê, nale¿y dodaæ wpis \"PermitUserEnvironment "
343#~ "yes\" do pliku /etc/ssh/sshd_config po ukoñczeniu aktualizacji. Przy "
344#~ "zmianie konfiguracji nale¿y zapoznaæ siê z informacjami zawartymi na "
345#~ "stronie podrêcznika systemowego sshd_config(5)."
346
347#~ msgid "Privilege separation"
348#~ msgstr "Separacja uprawnieñ"
349
350#~ msgid ""
351#~ "Privilege separation is turned on by default, so if you decide you want "
352#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
353#~ "sshd_config."
354#~ msgstr ""
355#~ "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê "
356#~ "j± wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
357#~ "sshd_config."
358
359#~ msgid "Enable Privilege separation"
360#~ msgstr "W³±czenie separacji uprawnieñ"
361
362#~ msgid ""
363#~ "This version of OpenSSH contains the new privilege separation option. "
364#~ "This significantly reduces the quantity of code that runs as root, and "
365#~ "therefore reduces the impact of security holes in sshd."
366#~ msgstr ""
367#~ "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co "
368#~ "zmniejsza ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym "
369#~ "idzie redukuje efekty luk bezpieczeñstwa w sshd."
370
371#~ msgid ""
372#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
373#~ "session modules that need to run as root (pam_mkhomedir, for example) "
374#~ "will fail, and PAM keyboard-interactive authentication won't work."
375#~ msgstr ""
376#~ "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
377#~ "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
378#~ "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z "
379#~ "klawiatury (keyboard-interactive authentication)."
380
381#, fuzzy
382#~ msgid ""
383#~ "Since you've opted to have me generate an sshd_config file for you, you "
384#~ "can choose whether or not to have privilege separation turned on or not. "
385#~ "Unless you know you need to use PAM features that won't work with this "
386#~ "option, you should enable it."
387#~ msgstr ""
388#~ "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
389#~ "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li "
390#~ "nie u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* "
391#~ "odpowiedzieæ tutaj 'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz "
392#~ "korzystaæ z mo¿liwo¶ci PAMa, które nie bêd± dzia³a³y z t± opcj±, "
393#~ "powiniene¶ odpowiedzieæ tutaj 'tak'."
394
395#~ msgid ""
396#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
397#~ "separation will not work at all, and your sshd will fail to start unless "
398#~ "you explicitly turn privilege separation off."
399#~ msgstr ""
400#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
401#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
402#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt.po b/debian/po/pt.po
new file mode 100644
index 000000000..1b4e2f541
--- /dev/null
+++ b/debian/po/pt.po
@@ -0,0 +1,153 @@
1# Portuguese translation of openssh debconf messages.
2# This file is distributed under the same license as the openssh package.
3# Ricardo Silva <ardoric@gmail.com>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 4.3p2-3\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2007-05-09 22:21+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-server.templates.master:2001
20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-server.templates.master:2001
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. This package can now generate a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customizations you made with the old version."
32msgstr ""
33"Esta versão do OpenSSH tem um ficheiro de configuração bastante diferente da "
34"versão que vinha com o Debian 'Potato', que parece ser de onde está a "
35"actualizar. Este pacote pode agora gerar um novo ficheiro de configuração (/"
36"etc/ssh/sshd.config), que irá funcionar com a nova versão do servidor, mas "
37"não conterá nenhuma alteração que tenha feito à versão antiga."
38
39#. Type: boolean
40#. Description
41#: ../openssh-server.templates.master:2001
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
45"can ssh directly in as root). Please read the README.Debian file for more "
46"details about this design choice."
47msgstr ""
48"Por favor note que este novo ficheiro de configuração terá 'PermitRootLogin' "
49"definido para 'yes' (o que significa que qualquer pessoa que saiba a palavra-"
50"chave de root pode ligar-se directamente como root a partir do ssh). Por "
51"favor leia o ficheiro README.Debian para mais detalhes sobre esta escolha."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"É fortemente recomendado que escolha gerar um novo ficheiro de configuração "
61"agora."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Quer arriscar matar sessões activas de SSH?"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, "
75"you're likely to be disconnected and leave the upgrade procedure unfinished."
76msgstr ""
77"A versão do /etc/init.d/ssh que tem instalado provavelmente terminará todas "
78"as instâncias de sshd. Se vai actualizar através de uma sessão ssh, é "
79"possível que a sua sessão seja terminada e que deixe o procedimento de "
80"actualização por terminar."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"Isto pode ser arranjado adicionando \"--pidfile /var/run/sshd.pid\" à linha "
90"start-stop-daemon na secção stop do ficheiro."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:4001
95msgid "New host key mandatory"
96msgstr "Uma nova chave de anfitrião é obrigatória"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"A chave actual, em /etc/ssh/ssh_host_key, está cifrada com o algoritmo IDEA. "
108"O OpenSSH não consegue usar este ficheiro, e o utilitário ssh-keygen da "
109"antiga (e não livre) instalação do SSH não parece estar disponível."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "Terá de gerar manualmente uma nova chave para o host."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "Desactivar autenticação por desafio-resposta?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"Autenticação por palavra-chave aparenta estar desactivada na sua "
135"configuração actual do servidor OpenSSH. De forma a impedir que os "
136"utilizadores se liguem usando palavras-chave (talvez usando apenas "
137"autenticação por chave pública) com versões recentes do OpenSSH, tem de "
138"desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
139"configuração do PAM não permite autenticação pelo ficheiro password de Unix."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:5001
144msgid ""
145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default "
147"answer), then the 'PasswordAuthentication no' option will have no useful "
148"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
149msgstr ""
150"Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
151"capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
152"por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
153"não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..331411ee8
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,426 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Gerar novo arquivo de configuração"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
45"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
46"versão do Debian da qual você parece estar atualizando. Esse assistente de "
47"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
48"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
49"não irá conter nenhuma personalização que você possa ter feito na versão "
50"anterior."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates.master:2001
55#, fuzzy
56#| msgid ""
57#| "Please note that this new configuration file will set the value of "
58#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
59#| "can ssh directly in as root). It is the opinion of the maintainer that "
60#| "this is the correct default (see README.Debian for more details), but you "
61#| "can always edit sshd_config and set it to no if you wish."
62msgid ""
63"Please note that this new configuration file will set the value of "
64"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
65"can ssh directly in as root). Please read the README.Debian file for more "
66"details about this design choice."
67msgstr ""
68"Por favor note que este novo arquivo de configuração irá definir o valor da "
69"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
70"que conheça a senha de root poderá conectar via ssh diretamente como root no "
71"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
72"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
73"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
74"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
75"concorde com o mantenedor do OpenSSH."
76
77#. Type: boolean
78#. Description
79#: ../openssh-server.templates.master:2001
80#, fuzzy
81msgid ""
82"It is strongly recommended that you choose to generate a new configuration "
83"file now."
84msgstr ""
85"É fortemente recomendado que você permita que o novo arquivo de configuração "
86"será gerado automaticamente para você."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91#, fuzzy
92#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
93msgid "Do you want to risk killing active SSH sessions?"
94msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:3001
99#, fuzzy
100#| msgid ""
101#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
102#| "all running sshd instances. If you are doing this upgrade via an ssh "
103#| "session, that would be a Bad Thing(tm)."
104msgid ""
105"The currently installed version of /etc/init.d/ssh is likely to kill all "
106"running sshd instances. If you are doing this upgrade via an SSH session, "
107"you're likely to be disconnected and leave the upgrade procedure unfinished."
108msgstr ""
109"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
110"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
111"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:3001
116#, fuzzy
117#| msgid ""
118#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
119#| "stop-daemon line in the stop section of the file."
120msgid ""
121"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
122"start-stop-daemon line in the stop section of the file."
123msgstr ""
124"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
125"start-stop-daemon na seção stop deste arquivo."
126
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:4001
130msgid "New host key mandatory"
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../openssh-server.templates.master:4001
136#, fuzzy
137msgid ""
138"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
139"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
140"utility from the old (non-free) SSH installation does not appear to be "
141"available."
142msgstr ""
143"Existe uma antiga /etc/ssh/ssh_host_key, a qual é criptografada usando IDEA. "
144"O OpenSSH não pode gerenciar este arquivo host key e eu não consigo "
145"encontrar o utilitário ssh-keygen da antiga (non-free) instalação SSH."
146
147#. Type: note
148#. Description
149#: ../openssh-server.templates.master:4001
150#, fuzzy
151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key."
153msgstr "Você precisará gerar uma nova host key."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:5001
158msgid "Disable challenge-response authentication?"
159msgstr "Desabilitar autenticação desafio-resposta ?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164#, fuzzy
165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH "
167#| "server configuration. In order to prevent users from logging in using "
168#| "passwords (perhaps using only public key authentication instead) with "
169#| "recent versions of OpenSSH, you must disable challenge-response "
170#| "authentication, or else ensure that your PAM configuration does not allow "
171#| "Unix password file authentication."
172msgid ""
173"Password authentication appears to be disabled in the current OpenSSH server "
174"configuration. In order to prevent users from logging in using passwords "
175"(perhaps using only public key authentication instead) with recent versions "
176"of OpenSSH, you must disable challenge-response authentication, or else "
177"ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"A autenticação através de senha parece estar desabilitada em sua "
181"configuração atual do servidor OpenSSH. Para que seja possível evitar que "
182"usuários se autentiquem usando senhas (talvez usando somente autenticação "
183"através de chaves públicas) em versões recentes do OpenSSH você deve "
184"desabilitar a autenticação desafio-resposta ou então se certificar que sua "
185"configuração PAM não permita autenticação através de arquivos de senhas Unix."
186
187#. Type: boolean
188#. Description
189#: ../openssh-server.templates.master:5001
190msgid ""
191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default "
193"answer), then the 'PasswordAuthentication no' option will have no useful "
194"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
195msgstr ""
196"Caso você desabilite a autenticação desafio-resposta, os usuários não "
197"poderão se autenticar usando suas senhas. Caso você mantenha esse tipo de "
198"autenticação habilitada (a resposta padrão), a opção 'PasswordAuthentication "
199"no' não terá efeito útil a menos que você também ajuste sua configuração PAM "
200"em /etc/pam.d/ssh."
201
202#~ msgid "Warning: you must create a new host key"
203#~ msgstr "Aviso: você deve criar uma nova host key"
204
205#~ msgid "Warning: telnetd is installed --- probably not a good idea"
206#~ msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
207
208#~ msgid ""
209#~ "I'd advise you to either remove the telnetd package (if you don't "
210#~ "actually need to offer telnet access) or install telnetd-ssl so that "
211#~ "there is at least some chance that telnet sessions will not be sending "
212#~ "unencrypted login/password and session information over the network."
213#~ msgstr ""
214#~ "Eu recomendaria a você ou remover o pacote telnetd (se você atualmente "
215#~ "não precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe "
216#~ "pelo menos uma chance das sessões telnet não enviarem login/senha não "
217#~ "criptografadas e informações de sessão através da rede."
218
219#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
220#~ msgstr ""
221#~ "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
222
223#~ msgid ""
224#~ "having rsh-server installed undermines the security that you were "
225#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
226#~ "that package."
227#~ msgstr ""
228#~ "Possuir o rsh-server instalado minará a segurança que você estava "
229#~ "provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
230#~ "remover este pacote."
231
232#~ msgid "Do you want ssh-keysign to be installed SUID root?"
233#~ msgstr "Deseja que que ssh-keysign seja instalado SUID root ?"
234
235#~ msgid ""
236#~ "You have the option of installing the ssh-keysign helper with the SUID "
237#~ "bit set."
238#~ msgstr ""
239#~ "Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
240#~ "definido."
241
242#~ msgid ""
243#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
244#~ "host-based authentication."
245#~ msgstr ""
246#~ "Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz "
247#~ "de usar a autenticação baseada em host do protocolo SSH 2."
248
249#~ msgid ""
250#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
251#~ "you can change your mind later by running: dpkg-reconfigure ssh"
252#~ msgstr ""
253#~ "Caso esteja em dúvida, é sugerido que você instale com o bit SUID "
254#~ "ativado. Caso isso cause problemas e você mude de idéia posteriormente "
255#~ "execute o comando : dpkg-reconfigure ssh"
256
257#~ msgid "Allow SSH protocol 2 only"
258#~ msgstr "Permitir somente protocolo SSH versão 2"
259
260#~ msgid ""
261#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
262#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
263#~ "things down on low end machines and might prevent older clients from "
264#~ "connecting (the ssh client shipped with \"potato\" is affected)."
265#~ msgstr ""
266#~ "Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é "
267#~ "muito mais segura que a versão anterior. É recomendado desabilitar o "
268#~ "suporte ao protocolo ssh versão 1, porém isto fará com que conexões "
269#~ "fiquem mais lentas em máquinas mais antigas e pode impedir que clientes "
270#~ "antigos consigam se conectar (o cliente ssh fornecido com a versão do "
271#~ "Debian 2.2 \"potato\" é afetada.)"
272
273#~ msgid ""
274#~ "Also please note that keys used for protocol 1 are different so you will "
275#~ "not be able to use them if you only allow protocol 2 connections."
276#~ msgstr ""
277#~ "Por favor note também que as chaves usadas para o protocolo 1 são "
278#~ "diferentes portanto você não poderá usá-las caso você somente permita "
279#~ "conexões usando o protocolo 2."
280
281#~ msgid ""
282#~ "If you later change your mind about this setting, README.Debian has "
283#~ "instructions on what to do to your sshd_config file."
284#~ msgstr ""
285#~ "Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
286#~ "README.Debian deste pacote possui instruções sobre o que mudar em seu "
287#~ "arquivo de configuração sshd_config."
288
289#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
290#~ msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
291
292#~ msgid ""
293#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
294#~ "ForwardAgent set to ``off'' by default."
295#~ msgstr ""
296#~ "Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 "
297#~ "e ForwardAgent definidas como ``off'' por padrão."
298
299#~ msgid ""
300#~ "You can enable it for servers you trust, either in one of the "
301#~ "configuration files, or with the -X command line option."
302#~ msgstr ""
303#~ "Você pode habilitar isso para servidores que você confia, ou em um dos "
304#~ "arquivos de configuração, ou com a opção de linha de comando -X."
305
306#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
307#~ msgstr ""
308#~ "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README."
309#~ "Debian."
310
311#~ msgid "ssh2 keys merged in configuration files"
312#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
313
314#~ msgid ""
315#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
316#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
317#~ "longer needed. They will still be read in order to maintain backwards "
318#~ "compatibility"
319#~ msgstr ""
320#~ "A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
321#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
322#~ "\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser "
323#~ "lidos para manter a compatibilidade com versões anteriores."
324
325#~ msgid "Do you want to run the sshd server?"
326#~ msgstr "Você deseja executar o servidor sshd ?"
327
328#~ msgid "This package contains both the ssh client, and the sshd server."
329#~ msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
330
331#~ msgid ""
332#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
333#~ "via ssh."
334#~ msgstr ""
335#~ "Normalmente o sshd Secure Shell Server será executado para permitir "
336#~ "logins remotos via ssh."
337
338#~ msgid ""
339#~ "If you are only interested in using the ssh client for outbound "
340#~ "connections on this machine, and don't want to log into it at all using "
341#~ "ssh, then you can disable sshd here."
342#~ msgstr ""
343#~ "Se você está interessado somente em usar o cliente ssh para conexões para "
344#~ "fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
345#~ "desabilitar o sshd aqui."
346
347#~ msgid "Environment options on keys have been deprecated"
348#~ msgstr "Opções ed ambiente sobre chaves estão obsoletas"
349
350#~ msgid ""
351#~ "This version of OpenSSH disables the environment option for public keys "
352#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
353#~ "If you are using this option in an authorized_keys file, beware that the "
354#~ "keys in question will no longer work until the option is removed."
355#~ msgstr ""
356#~ "Esta versão do OpenSSH desabilita a opção de ambiente para chaves "
357#~ "públicas por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). "
358#~ "Caso você esteja usando esta opção em um arquivo authorized_keys, tenha "
359#~ "cuidado pois as chaves em questão não irão mais funcionar até que esta "
360#~ "opção seja removida."
361
362#~ msgid ""
363#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
364#~ "sshd_config after the upgrade is complete, taking note of the warning in "
365#~ "the sshd_config(5) manual page."
366#~ msgstr ""
367#~ "Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" "
368#~ "no arquivo /et/ssh/sshd_config depois da a atualização terminar, "
369#~ "atentando para o aviso na página de manual do sshd_config(5)."
370
371#~ msgid "Privilege separation"
372#~ msgstr "Separação de Previlégios"
373
374#~ msgid ""
375#~ "Privilege separation is turned on by default, so if you decide you want "
376#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
377#~ "sshd_config."
378#~ msgstr ""
379#~ "A separação de previlégios está habilitado por padrão, portanto caso você "
380#~ "decida que deseja desabilitá-la você precisará adicionar a linha "
381#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
382
383#~ msgid "Enable Privilege separation"
384#~ msgstr "Habilitar Separação de Privilégios"
385
386#~ msgid ""
387#~ "This version of OpenSSH contains the new privilege separation option. "
388#~ "This significantly reduces the quantity of code that runs as root, and "
389#~ "therefore reduces the impact of security holes in sshd."
390#~ msgstr ""
391#~ "Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
392#~ "Esta opção reduz significativamente a quantidade de código que é "
393#~ "executada como root e portanto reduz o impacto de falhas de segurança no "
394#~ "sshd."
395
396#~ msgid ""
397#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
398#~ "session modules that need to run as root (pam_mkhomedir, for example) "
399#~ "will fail, and PAM keyboard-interactive authentication won't work."
400#~ msgstr ""
401#~ "Infelizmente, a separação de privilégios interage de maneira ruim com o "
402#~ "PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
403#~ "root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
404#~ "com teclado do PAM não funcionará."
405
406#~ msgid ""
407#~ "Since you've opted to have me generate an sshd_config file for you, you "
408#~ "can choose whether or not to have privilege separation turned on or not. "
409#~ "Unless you know you need to use PAM features that won't work with this "
410#~ "option, you should enable it."
411#~ msgstr ""
412#~ "Uma vez que você optou por permitir que o debconf gere um arquivo "
413#~ "sshd_config para você, é possível escolher se você deseja ter ou não o "
414#~ "recurso de separação de privilégios habilitado. A menos que você saiba "
415#~ "que utiliza recursos PAM que não funcionarão com esta opção habilitada, "
416#~ "você deverá habilitar esse recurso."
417
418#~ msgid ""
419#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
420#~ "separation will not work at all, and your sshd will fail to start unless "
421#~ "you explicitly turn privilege separation off."
422#~ msgstr ""
423#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
424#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
425#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
426#~ "separação de privilégios."
diff --git a/debian/po/ro.po b/debian/po/ro.po
new file mode 100644
index 000000000..57e7dd422
--- /dev/null
+++ b/debian/po/ro.po
@@ -0,0 +1,177 @@
1# Romanian translation of openssh.
2# Copyright (C) 2006 THE openssh'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the openssh package.
4#
5# Stan Ioan-Eugen <stan.ieugen@gmail.com>, 2006.
6# Igor Stirbu <igor.stirbu@gmail.com>, 2007.
7msgid ""
8msgstr ""
9"Project-Id-Version: openssh 1.4\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: 2007-05-01 05:45+0300\n"
13"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
14"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n"
19"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
20"20)) ? 1 : 2;\n"
21
22#. Type: boolean
23#. Description
24#: ../openssh-server.templates.master:2001
25msgid "Generate a new configuration file for OpenSSH?"
26msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates.master:2001
31msgid ""
32"This version of OpenSSH has a considerably changed configuration file from "
33"the version shipped in Debian 'Potato', which you appear to be upgrading "
34"from. This package can now generate a new configuration file (/etc/ssh/sshd."
35"config), which will work with the new server version, but will not contain "
36"any customizations you made with the old version."
37msgstr ""
38"Această versiune de OpenSSH are un fișier de configurare considerabil "
39"modificat față de versiunea care vine cu Debian 'Potato', pe care se pare că "
40"o actualizați. Acest pachet poate genera acum un nou fișier de configurare (/"
41"etc/ssh/sshd.config), care va funcționa cu noua versiune de server, dar nu "
42"va conține nici o personalizare făcută pentru versiunea anterioară."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:2001
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
50"can ssh directly in as root). Please read the README.Debian file for more "
51"details about this design choice."
52msgstr ""
53"A se reține că acest fișier nou de configurare va stabili valoarea opțiunii "
54"'PermitRootLogin' la „yes†(ceea ce înseamnă că cine știe parola de root se "
55"poate autentifica prin ssh direct ca root). Părerea responsabilului de "
56"pachet este că aceasta trebuie să fie valoarea implicită (a se vedea "
57"fișierul README.Debian pentru detalii suplimentare), dar, dacă doriți, "
58"puteți edita oricând fișierul sshd_config pentru a stabili valoarea opțiunii "
59"la „noâ€."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr "Este indicat să alegeți acum generarea un nou fișier de configurare."
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid "Do you want to risk killing active SSH sessions?"
73msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78msgid ""
79"The currently installed version of /etc/init.d/ssh is likely to kill all "
80"running sshd instances. If you are doing this upgrade via an SSH session, "
81"you're likely to be disconnected and leave the upgrade procedure unfinished."
82msgstr ""
83"Este foarte probabil ca această versiune de /etc/init.d/ssh pe care o aveți "
84"instalată să omoare toate instanțele sshd care rulează. Dacă faceți această "
85"actualizare printr-o sesiune ssh, atunci este posibil să fiți deconectați și "
86"actualizarea să rămână neterminată."
87
88#. Type: boolean
89#. Description
90#: ../openssh-server.templates.master:3001
91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file."
94msgstr ""
95"Puteți repara manual acest lucru adăugând „--pidfile /var/run/sshd.pid†la "
96"linia start-stop-daemon în secțiunea stop a fișierului."
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid "New host key mandatory"
102msgstr "O cheie nouă este obligatorie"
103
104#. Type: note
105#. Description
106#: ../openssh-server.templates.master:4001
107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
110"utility from the old (non-free) SSH installation does not appear to be "
111"available."
112msgstr ""
113"Cheia curentă în /etc/ssh/ssh_host_key este criptată cu algoritmul IDEA."
114"OpenSSH nu suportă acest tip de cheie, iar utilitarul ssh-keygen din "
115"versiunea SSH (non-liberă) anterior instalată nu pare să fie disponibil."
116
117#. Type: note
118#. Description
119#: ../openssh-server.templates.master:4001
120msgid "You need to manually generate a new host key."
121msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid "Disable challenge-response authentication?"
127msgstr "Dezactivează modul de autentificare provocare-răspuns?"
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords "
135"(perhaps using only public key authentication instead) with recent versions "
136"of OpenSSH, you must disable challenge-response authentication, or else "
137"ensure that your PAM configuration does not allow Unix password file "
138"authentication."
139msgstr ""
140"Autentificarea pe bază de parole pare dezactivată în configurația curentă a "
141"serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
142"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
143"versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
144"provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
145"autentificarea cu fișierul de parole Unix."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:5001
150msgid ""
151"If you disable challenge-response authentication, then users will not be "
152"able to log in using passwords. If you leave it enabled (the default "
153"answer), then the 'PasswordAuthentication no' option will have no useful "
154"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
155msgstr ""
156"Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii "
157"nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați "
158"(răspunsul implicit), aunci opțiunea 'PasswordAuthentification no' va fi "
159"utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh."
160
161#~ msgid "Warning: you must create a new host key"
162#~ msgstr "Avertizare: trebuie să creați o nouă cheie pentru sistem"
163
164#~ msgid "Warning: telnetd is installed --- probably not a good idea"
165#~ msgstr ""
166#~ "Avertizare: telnetd este instalat --- probabil că nu este o idee bună"
167
168#~ msgid ""
169#~ "I'd advise you to either remove the telnetd package (if you don't "
170#~ "actually need to offer telnet access) or install telnetd-ssl so that "
171#~ "there is at least some chance that telnet sessions will not be sending "
172#~ "unencrypted login/password and session information over the network."
173#~ msgstr ""
174#~ "Un sfat bun este fie să ștergeți pachetul telnetd (dacă întradevăr nu-l "
175#~ "utilizați) fie să instalați telnetd-ssl astfel încât să existe "
176#~ "posibilitatea ca sesiunile telnet să nu trimită informații necriptate de "
177#~ "autentificare/parole prin rețea."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..065f54d8c
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,165 @@
1# translation of openssh to Russian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Yuriy Talakan' <yt@drsk.ru>, 2007.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_ru\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n"
19"PO-Revision-Date: 2007-05-08 12:11+0300\n"
20"Last-Translator: Yuriy Talakan' <yt@drsk.ru>\n"
21"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Создать новый файл наÑтроек Ð´Ð»Ñ OpenSSH?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates.master:2001
38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading "
41"from. This package can now generate a new configuration file (/etc/ssh/sshd."
42"config), which will work with the new server version, but will not contain "
43"any customizations you made with the old version."
44msgstr ""
45"Файл наÑтроек Ñтой верÑии OpenSSH значительно отличаетÑÑ Ð¾Ñ‚ файла верÑии, "
46"ÐºÐ¾Ñ‚Ð¾Ñ€Ð°Ñ Ð¿Ð¾ÑтавлÑлаÑÑŒ Ñ Debian 'Potato', и которую вы, кажетÑÑ, обновлÑете. "
47"Этот пакет может ÑÐµÐ¹Ñ‡Ð°Ñ Ñоздать новый файл наÑтроек (/etc/ssh/sshd.config), "
48"который будет работать Ñ Ñервером новой верÑии, но не будет Ñодержать "
49"наÑтроек, которые вы Ñделали в Ñтарой верÑии."
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:2001
54msgid ""
55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
57"can ssh directly in as root). Please read the README.Debian file for more "
58"details about this design choice."
59msgstr ""
60"Обратите внимание, что Ñтот новый файл наÑтроек уÑтановит значение параметра "
61"'PermitRootLogin' в 'yes' (Ñто означает, что каждый знающий пароль "
62"ÑÑƒÐ¿ÐµÑ€Ð¿Ð¾Ð»ÑŒÐ·Ð¾Ð²Ð°Ñ‚ÐµÐ»Ñ Ð¼Ð¾Ð¶ÐµÑ‚ войти в ÑиÑтему по ssh как Ñуперпользователь). "
63"ПожалуйÑта, прочтите файл README.Debian Ð´Ð»Ñ Ñ€Ð°Ð·ÑŠÑÑÐ½ÐµÐ½Ð¸Ñ Ð´ÐµÑ‚Ð°Ð»ÐµÐ¹ Ñтого выбора."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68msgid ""
69"It is strongly recommended that you choose to generate a new configuration "
70"file now."
71msgstr ""
72"ÐаÑтоÑтельно рекомендуетÑÑ Ð²Ñ‹Ð±Ñ€Ð°Ñ‚ÑŒ ÑÐµÐ¹Ñ‡Ð°Ñ Ñоздание нового файла наÑтроек."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:3001
77msgid "Do you want to risk killing active SSH sessions?"
78msgstr "Ð’Ñ‹ хотите пойти на риÑк потерÑÑ‚ÑŒ активные SSH ÑоединениÑ?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:3001
83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, "
86"you're likely to be disconnected and leave the upgrade procedure unfinished."
87msgstr ""
88"УÑÑ‚Ð°Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ð°Ñ Ð² наÑтоÑщее Ð²Ñ€ÐµÐ¼Ñ Ð²ÐµÑ€ÑÐ¸Ñ /etc/init.d/ssh, вероÑтно, уничтожит "
89"вÑе запущенные ÑкземплÑры sshd. ЕÑли вы выполнÑете Ñто обновление через SSH "
90"Ñоединение, то Ñкорее вÑего вы будете отключены и процедура Ð¾Ð±Ð½Ð¾Ð²Ð»ÐµÐ½Ð¸Ñ "
91"оÑтанетÑÑ Ð½Ðµ завершенной."
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:3001
96msgid ""
97"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
98"start-stop-daemon line in the stop section of the file."
99msgstr ""
100"Это может быть иÑправлено вручную добавлением \"--pidfile /var/run/sshd.pid"
101"\" в Ñтроку start-stop-daemon в разделе stop Ñтого файла."
102
103#. Type: note
104#. Description
105#: ../openssh-server.templates.master:4001
106msgid "New host key mandatory"
107msgstr "Ðеобходим новый хоÑÑ‚-ключ"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:4001
112msgid ""
113"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
114"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
115"utility from the old (non-free) SSH installation does not appear to be "
116"available."
117msgstr ""
118"Текущий хоÑÑ‚-ключ, /etc/ssh/ssh_host_key, зашифрован алгоритмом IDEA. "
119"OpenSSH не может работать Ñ Ñтим файлом хоÑÑ‚-ключа, и утилита ÑÐ¾Ð·Ð´Ð°Ð½Ð¸Ñ ssh-"
120"ключа (ssh-keygen) из прежней (не Ñвободной) инÑталлÑции SSH, кажетÑÑ, "
121"недоÑтупна."
122
123#. Type: note
124#. Description
125#: ../openssh-server.templates.master:4001
126msgid "You need to manually generate a new host key."
127msgstr "Вам нужно вручную Ñоздать новый хоÑÑ‚-ключ."
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:5001
132msgid "Disable challenge-response authentication?"
133msgstr "Отключить аутентификацию запроÑ-ответ?"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:5001
138msgid ""
139"Password authentication appears to be disabled in the current OpenSSH server "
140"configuration. In order to prevent users from logging in using passwords "
141"(perhaps using only public key authentication instead) with recent versions "
142"of OpenSSH, you must disable challenge-response authentication, or else "
143"ensure that your PAM configuration does not allow Unix password file "
144"authentication."
145msgstr ""
146"ÐŸÐ°Ñ€Ð¾Ð»ÑŒÐ½Ð°Ñ Ð°ÑƒÑ‚ÐµÐ½Ñ‚Ð¸Ñ„Ð¸ÐºÐ°Ñ†Ð¸Ñ, кажетÑÑ, отключена в текущей наÑтройке Ñервера "
147"OpenSSH. Чтобы запретить пользователÑм вход Ñ Ð¸Ñпользованием паролей "
148"(возможно, иÑпользовав вмеÑто Ñтого только аутентификацию по публичному "
149"ключу) в новых верÑиÑÑ… OpenSSH, вы должны отключить аутентификацию запроÑ-"
150"ответ, либо убедитьÑÑ, что ваша наÑтройка PAM не разрешает аутентификацию по "
151"файлу паролей Unix."
152
153#. Type: boolean
154#. Description
155#: ../openssh-server.templates.master:5001
156msgid ""
157"If you disable challenge-response authentication, then users will not be "
158"able to log in using passwords. If you leave it enabled (the default "
159"answer), then the 'PasswordAuthentication no' option will have no useful "
160"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
161msgstr ""
162"ЕÑли вы запретите аутентификацию запроÑ-ответ, пользователи не Ñмогут войти "
163"Ñ Ð¸Ñпользованием паролей. ЕÑли вы оÑтавите её разрешенной (ответ по "
164"умолчанию), то параметр 'PasswordAuthentication no' не будет иметь Ñилы, до "
165"тех пор, пока вы также не откорректируете наÑтройки PAM в /etc/pam.d/ssh."
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 000000000..46abde6b5
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,193 @@
1# Translators, if you are not familiar with the PO format, gettext
2# documentation is worth reading, especially sections dedicated to
3# this format, e.g. by running:
4# info -n '(gettext)PO Files'
5# info -n '(gettext)Header Entry'
6# Some information specific to po-debconf are available at
7# /usr/share/doc/po-debconf/README-trans
8# or http://www.debian.org/intl/l10n/po-debconf/README-trans
9# Developers do not need to manually edit POT or PO files.
10# , fuzzy
11#
12#
13msgid ""
14msgstr ""
15"Project-Id-Version: openssh 1:4.3p2-1\n"
16"Report-Msgid-Bugs-To: matthew@debian.org\n"
17"POT-Creation-Date: 2007-04-24 16:48+0200\n"
18"PO-Revision-Date: 2007-04-26 15:55+0100\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=iso-8859-1\n"
23"Content-Transfer-Encoding: 8bit\n"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid "Generate a new configuration file for OpenSSH?"
29msgstr "Generera en ny konfigurationsfil för OpenSSH?"
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates.master:2001
34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading "
37"from. This package can now generate a new configuration file (/etc/ssh/sshd."
38"config), which will work with the new server version, but will not contain "
39"any customizations you made with the old version."
40msgstr ""
41"Denna version av OpenSSH har ändrat konfigurationsfilen ansenligt från den "
42"version som skickades med i Debians \"Potato\"-utgåva som du verkar "
43"uppgradera från. Detta paket kan nu generera en ny konfigurationsfil (/etc/"
44"ssh/sshd.config) som kommer att fungera med den nya serverversionen men "
45"kommer inte att innehålla några anpassningar som du gjorde med den gamla "
46"versionen."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian file for more "
55"details about this design choice."
56msgstr ""
57"Observera att den nya konfigurationsfilen kommer att ställa in värdet för "
58"\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan "
59"root-lösenordet kan logga in direkt som root). Läs filen README.Debian för "
60"mer information om det här designvalet."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:2001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr ""
69"Det rekommenderas starkt att du väljer att generera en ny konfigurationsfil "
70"nu."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:3001
75msgid "Do you want to risk killing active SSH sessions?"
76msgstr "Vill du riskera att döda aktiva SSH-sessioner?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:3001
81msgid ""
82"The currently installed version of /etc/init.d/ssh is likely to kill all "
83"running sshd instances. If you are doing this upgrade via an SSH session, "
84"you're likely to be disconnected and leave the upgrade procedure unfinished."
85msgstr ""
86"Den för närvarande installerade versionen av /etc/init.d/ssh kommer "
87"antagligen döda alla körande instanser av sshd. Om du gör denna "
88"uppgradering via en SSH-session kommer du sannolikt att kopplas ner och "
89"uppgraderingsprocessen lämnas ofärdig."
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates.master:3001
94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file."
97msgstr ""
98"Det här kan rättas till genom att manuellt lägga till \"--pidfile /var/run/"
99"sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen."
100
101#. Type: note
102#. Description
103#: ../openssh-server.templates.master:4001
104msgid "New host key mandatory"
105msgstr "Ny värdnyckel är obligatorisk"
106
107#. Type: note
108#. Description
109#: ../openssh-server.templates.master:4001
110msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
113"utility from the old (non-free) SSH installation does not appear to be "
114"available."
115msgstr ""
116"Den aktuella värdnyckel, i /etc/ssh/ssh_host_key, är krypterad med IDEA-"
117"algoritmen. OpenSSH kan inte hantera den här värdnyckelfilen och verktyget "
118"ssh-keygen från den gamla (ickefria) SSH-installationen verkar inte finnas "
119"tillgänglig."
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124msgid "You need to manually generate a new host key."
125msgstr "Du behöver manuellt generera en ny värdnyckel."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:5001
130msgid "Disable challenge-response authentication?"
131msgstr "Inaktivera challenge-response-autentisering?"
132
133#. Type: boolean
134#. Description
135#: ../openssh-server.templates.master:5001
136msgid ""
137"Password authentication appears to be disabled in the current OpenSSH server "
138"configuration. In order to prevent users from logging in using passwords "
139"(perhaps using only public key authentication instead) with recent versions "
140"of OpenSSH, you must disable challenge-response authentication, or else "
141"ensure that your PAM configuration does not allow Unix password file "
142"authentication."
143msgstr ""
144"Lösenordsautentisering verkar vara inaktiverat i din aktuella konfiguration "
145"av OpenSSH-servern. För att förhindra att användare loggar in med lösenord "
146"(istället kanske endast använder publik nyckelautentisering) med senare "
147"versioner av OpenSSH, måste du inaktivera challenge-response-autentisering "
148"eller försäkra dig om att din PAM-konfiguration inte tillåter autentisering "
149"via Unix lösenordsfil."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:5001
154msgid ""
155"If you disable challenge-response authentication, then users will not be "
156"able to log in using passwords. If you leave it enabled (the default "
157"answer), then the 'PasswordAuthentication no' option will have no useful "
158"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
159msgstr ""
160"Om du inaktiverar challenge-response-autentisering så kan användarna inte "
161"logga in med lösenord. Om du lämnar det aktiverat (som är standard) så "
162"kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte "
163"justerar din PAM-konfiguration i /etc/pam.d/ssh."
164
165#~ msgid "Warning: you must create a new host key"
166#~ msgstr "Varning: du måste skapa en ny värdnyckel"
167
168#~ msgid "Warning: telnetd is installed --- probably not a good idea"
169#~ msgstr "Varning: telnetd är installerad --- detta är inte en bra ide"
170
171#~ msgid ""
172#~ "I'd advise you to either remove the telnetd package (if you don't "
173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
174#~ "there is at least some chance that telnet sessions will not be sending "
175#~ "unencrypted login/password and session information over the network."
176#~ msgstr ""
177#~ "Jag föreslår att du antingen tar bort paketet telnetd (om du inte "
178#~ "faktiskt behöver erbjuda en telnet-tjänst) eller installera telnetd-ssl "
179#~ "så att det i alla fall finns en liten chans att telnet-sessioner inte "
180#~ "kommer att sända okrypterade login/lösenord och sessionsinformation över "
181#~ "nätverket."
182
183#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
184#~ msgstr "Varning: rsh-server är installerad --- kanske inte en bra ide"
185
186#~ msgid ""
187#~ "having rsh-server installed undermines the security that you were "
188#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
189#~ "that package."
190#~ msgstr ""
191#~ "att ha rsh-server installerad underbygger säkerheten som du säkerligen "
192#~ "ville få genom att installera ssh. Jag föreslår att du tar bort det "
193#~ "paketet."
diff --git a/debian/po/ta.po b/debian/po/ta.po
new file mode 100644
index 000000000..268161d20
--- /dev/null
+++ b/debian/po/ta.po
@@ -0,0 +1,152 @@
1# translation of openssh.po to TAMIL
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4#
5# Dr.T.Vasudevan <agnihot3@gmail.com>, 2007.
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17"X-Generator: KBabel 1.11.4\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "ஓபன௠எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ கà¯à®•à¯ பà¯à®¤à®¿à®¯ வடிவமைபà¯à®ªà¯ கோபà¯à®ªà¯ˆ உரà¯à®µà®¾à®•à¯à®•à®µà®¾?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"இநà¯à®¤ பதிபà¯à®ªà¯ ஓபன௠எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ நீஙà¯à®•à®³à¯ மேமà¯à®ªà®Ÿà¯à®¤à¯à®¤à¯à®®à¯ டெபியன௠பொடாடோவில௠அமைநà¯à®¤ பதிபà¯à®ªà¯ˆ "
36"காடà¯à®Ÿà®¿à®²à¯à®®à¯ மிக மாறிய வடிவம௠உடையதà¯. இநà¯à®¤ பொதி இபà¯à®ªà¯‹à®¤à¯ பà¯à®¤à®¿à®¯ வடிவமைபà¯à®ªà¯ கோபà¯à®ªà¯ˆ "
37"உரà¯à®µà®¾à®•à¯à®•à¯à®®à¯. (/etc/ssh/sshd.config). இத௠பà¯à®¤à®¿à®¯ சேவையக பதிபà¯à®ªà®¿à®²à¯ வேலை செயà¯à®¯à¯à®®à¯. "
38"ஆனால௠நீஙà¯à®•à®³à¯ பழைய பதிபà¯à®ªà®¿à®²à¯ செயà¯à®¤ தனிபà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ இயலாதà¯."
39
40#. Type: boolean
41#. Description
42#: ../openssh-server.templates.master:2001
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
46"can ssh directly in as root). Please read the README.Debian file for more "
47"details about this design choice."
48msgstr ""
49"இநà¯à®¤ பà¯à®¤à®¿à®¯ வடிவமைபà¯à®ªà¯ கோபà¯à®ªà¯ 'PermitRootLogin மதிபà¯à®ªà¯ˆ ஆம௠என அமைகà¯à®•à¯à®®à¯ என அறியவà¯à®®à¯. "
50"அதாவத௠ரூட௠கடவà¯à®šà¯à®šà¯Šà®²à¯ அறிநà¯à®¤ யாரà¯à®®à¯ ரூடà¯à®Ÿà®¾à®• ஓபன௠எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ வழியே உளà¯à®¨à¯à®´à¯ˆà®¯à®²à®¾à®®à¯. இநà¯à®¤ "
51"வடிவமைபà¯à®ªà¯ கà¯à®±à®¿à®¤à¯à®¤à¯ மேலà¯à®®à¯ README.Debian கோபà¯à®ªà®¿à®²à¯ காணவà¯à®®à¯."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56msgid ""
57"It is strongly recommended that you choose to generate a new configuration "
58"file now."
59msgstr ""
60"நீஙà¯à®•à®³à¯ இபà¯à®ªà¯‹à®¤à¯ பà¯à®¤à®¿à®¯ வடிவமைபà¯à®ªà¯ கோபà¯à®ªà¯ˆ உரà¯à®µà®¾à®•à¯à®• தேரà¯à®µà¯ செயà¯à®¯ பலமாக "
61"பரிநà¯à®¤à¯à®°à¯ˆà®•à¯à®•à®ªà¯à®ªà®Ÿà¯à®•à®¿à®±à®¤à¯."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:3001
66msgid "Do you want to risk killing active SSH sessions?"
67msgstr ""
68"செயலில௠இரà¯à®•à¯à®•à¯à®®à¯ எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ அமரà¯à®µà¯à®•à®³à¯ˆ செயல௠நீகà¯à®•à®®à¯ செயà¯à®µà®¤à¯ˆ அனà¯à®®à®¤à®¿à®•à¯à®• விரà¯à®®à¯à®ªà¯à®•à®¿à®±à¯€à®•à®³à®¾?"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, "
76"you're likely to be disconnected and leave the upgrade procedure unfinished."
77msgstr ""
78"இபà¯à®ªà¯‹à®¤à¯ நிறà¯à®µà®¿à®¯à¯à®³à¯à®³ /etc/init.d/ssh பதிபà¯à®ªà¯ எலà¯à®²à®¾ செயலில௠இரà¯à®•à¯à®•à¯à®®à¯ எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ "
79"அமரà¯à®µà¯à®•à®³à¯ˆ செயல௠நீகà¯à®•à®®à¯ செயà¯à®¯à¯à®®à¯. நீஙà¯à®•à®³à¯ இநà¯à®¤ மேமà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ அமரà¯à®µà¯ வழியாக செயà¯à®¤à¯ "
80"கொணà¯à®Ÿà®¿à®°à¯à®¨à¯à®¤à®¾à®²à¯ வலை இணபà¯à®ªà¯ தà¯à®£à¯à®Ÿà®¿à®•à¯à®•à®ªà¯à®ªà®Ÿà¯à®Ÿà¯ மேமà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ நிறைவà¯à®±à®¾à®¤à¯."
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates.master:3001
85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file."
88msgstr ""
89"இத௠கைமà¯à®±à¯ˆà®¯à®¾à®• கோபà¯à®ªà®¿à®©à¯ நிறà¯à®¤à¯à®¤à¯ பகà¯à®¤à®¿à®¯à®¿à®²à¯ ஆரமà¯à®ªà®¿-நிறà¯à®¤à¯à®¤à¯-கிஙà¯à®•à®°à®©à¯ வரியில௠\"--"
90"pidfile /var/run/sshd.pid\" என சேரà¯à®ªà¯à®ªà®¤à®¾à®²à¯ சரி செயà¯à®¯à®ªà¯à®ªà®Ÿà¯à®®à¯."
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:4001
95msgid "New host key mandatory"
96msgstr "பà¯à®¤à®¿à®¯ பà¯à®°à®µà®²à®©à¯ விசை கடà¯à®Ÿà®¾à®¯à®®à®¾à®•à¯à®®à¯"
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates.master:4001
101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
104"utility from the old (non-free) SSH installation does not appear to be "
105"available."
106msgstr ""
107"இபà¯à®ªà¯‹à®¤à¯ˆà®¯ /etc/ssh/ssh_host_key இல௠உளà¯à®³ பà¯à®°à®µà®²à®©à¯ விசை IDEA அலà¯à®•à®¾à®°à®¿à®¤à®¤à¯à®¤à®¿à®²à¯ கà¯à®±à®¿à®¯à¯€à®Ÿà¯ "
108"செயà¯à®¯à®ªà¯à®ªà®Ÿà¯à®Ÿà®¤à¯. இநà¯à®¤ பà¯à®°à®µà®²à®©à¯ விசையை ஓபன௠எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ கையாள இயலாதà¯. பழைய பதிபà¯à®ªà®¿à®²à®¿à®°à¯à®¨à¯à®¤à¯ "
109"ssh-keygen பயனà¯à®ªà®¾à®Ÿà¯ இரà¯à®ªà¯à®ªà®¿à®²à¯ இலà¯à®²à¯ˆ."
110
111#. Type: note
112#. Description
113#: ../openssh-server.templates.master:4001
114msgid "You need to manually generate a new host key."
115msgstr "நீஙà¯à®•à®³à¯ கைமà¯à®±à¯ˆà®¯à®¾à®• பà¯à®¤à®¿à®¯ பà¯à®°à®µà®²à®©à¯ விசையை உரà¯à®µà®¾à®•à¯à®• வேணà¯à®Ÿà¯à®®à¯."
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid "Disable challenge-response authentication?"
121msgstr "கேளà¯à®µà®¿ பதில௠உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ செயலிழகà¯à®• செயà¯à®¯à®µà®¾?"
122
123#. Type: boolean
124#. Description
125#: ../openssh-server.templates.master:5001
126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords "
129"(perhaps using only public key authentication instead) with recent versions "
130"of OpenSSH, you must disable challenge-response authentication, or else "
131"ensure that your PAM configuration does not allow Unix password file "
132"authentication."
133msgstr ""
134"இபà¯à®ªà¯‹à®¤à¯ˆà®¯ ஓபன௠எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ சேவையக வடிவமைபà¯à®ªà®¿à®²à¯ கடவà¯à®šà¯à®šà¯Šà®²à¯ உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ செயலிழகà¯à®• "
135"செயà¯à®¤à¯à®³à¯à®³à®¤à¯. (திறநà¯à®¤ விசையை பயனà¯à®ªà®Ÿà¯à®¤à¯à®¤à®¿) பயனரà¯à®•à®³à¯ உளà¯à®¨à¯à®´à¯ˆà®µà®¤à¯ˆ தடà¯à®•à¯à®• சமீபதà¯à®¤à®¿à®¯ ஓபன௠"
136"எஸà¯à®Žà®¸à¯à®¹à¯†à®šà¯ பதிபà¯à®ªà¯à®•à®³à®¿à®²à¯ நீஙà¯à®•à®³à¯ கேளà¯à®µà®¿ பதில௠உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ செயலிழகà¯à®• செயà¯à®¯ வேணà¯à®Ÿà¯à®®à¯. அலà¯à®²à®¤à¯ "
137"உஙà¯à®•à®³à¯ பாம௠வடிவமைபà¯à®ªà¯ யூனிகà¯à®¸à¯ கடவà¯à®šà¯à®šà¯Šà®²à¯ கோபà¯à®ªà¯ உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ à®à®±à¯à®•à®¾à®¤à®µà®¾à®±à¯ அமைகà¯à®• "
138"வேணà¯à®Ÿà¯à®®à¯."
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates.master:5001
143msgid ""
144"If you disable challenge-response authentication, then users will not be "
145"able to log in using passwords. If you leave it enabled (the default "
146"answer), then the 'PasswordAuthentication no' option will have no useful "
147"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
148msgstr ""
149"நீஙà¯à®•à®³à¯ கேளà¯à®µà®¿ பதில௠உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ˆ செயலிழகà¯à®• செயà¯à®¤à®¾à®²à¯ பயனரà¯à®•à®³à¯ கடவà¯à®šà¯à®šà¯Šà®±à¯à®•à®³à¯ˆ பயன௠படà¯à®¤à¯à®¤à®¿ "
150"உள௠நà¯à®´à¯ˆà®¯ இயலாதà¯. அதை செயல௠படசà¯à®šà¯†à®¯à¯à®¤à®¾à®²à¯ (கடவà¯à®šà¯à®šà¯Šà®²à¯ உறà¯à®¤à®¿à®ªà¯à®ªà®Ÿà¯à®¤à¯à®¤à®²à¯ தேரà¯à®µà¯ இலà¯à®²à¯ˆ) "
151"'PasswordAuthentication no' தேரà¯à®µà¯ /etc/pam.d/ssh இல௠பாம௠வடிவமைபà¯à®ªà¯ˆ சரி "
152"செயà¯à®¤à®¾à®²à¯ ஒழிய பயன௠தராதà¯."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..b22406fec
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,125 @@
1# SOME DESCRIPTIVE TITLE.
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
5#
6#, fuzzy
7msgid ""
8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=CHARSET\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr ""
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39msgid ""
40"Please note that this new configuration file will set the value of "
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
42"can ssh directly in as root). Please read the README.Debian file for more "
43"details about this design choice."
44msgstr ""
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:2001
49msgid ""
50"It is strongly recommended that you choose to generate a new configuration "
51"file now."
52msgstr ""
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates.master:3001
57msgid "Do you want to risk killing active SSH sessions?"
58msgstr ""
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:3001
63msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, "
66"you're likely to be disconnected and leave the upgrade procedure unfinished."
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:3001
72msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file."
75msgstr ""
76
77#. Type: note
78#. Description
79#: ../openssh-server.templates.master:4001
80msgid "New host key mandatory"
81msgstr ""
82
83#. Type: note
84#. Description
85#: ../openssh-server.templates.master:4001
86msgid ""
87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
89"utility from the old (non-free) SSH installation does not appear to be "
90"available."
91msgstr ""
92
93#. Type: note
94#. Description
95#: ../openssh-server.templates.master:4001
96msgid "You need to manually generate a new host key."
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:5001
102msgid "Disable challenge-response authentication?"
103msgstr ""
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:5001
108msgid ""
109"Password authentication appears to be disabled in the current OpenSSH server "
110"configuration. In order to prevent users from logging in using passwords "
111"(perhaps using only public key authentication instead) with recent versions "
112"of OpenSSH, you must disable challenge-response authentication, or else "
113"ensure that your PAM configuration does not allow Unix password file "
114"authentication."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:5001
120msgid ""
121"If you disable challenge-response authentication, then users will not be "
122"able to log in using passwords. If you leave it enabled (the default "
123"answer), then the 'PasswordAuthentication no' option will have no useful "
124"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
125msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..6ab88ebaf
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,339 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai OktaÅŸ <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai OktaÅŸ <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates.master:2001
21#, fuzzy
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Yeni yapılandırma dosyası oluştur"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28#, fuzzy
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
37"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
38"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
39"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
40"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates.master:2001
45#, fuzzy
46#| msgid ""
47#| "Please note that this new configuration file will set the value of "
48#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
49#| "can ssh directly in as root). It is the opinion of the maintainer that "
50#| "this is the correct default (see README.Debian for more details), but you "
51#| "can always edit sshd_config and set it to no if you wish."
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
59"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
60"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
61"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
62"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
63"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:2001
68#, fuzzy
69msgid ""
70"It is strongly recommended that you choose to generate a new configuration "
71"file now."
72msgstr ""
73"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:3001
78#, fuzzy
79#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgid "Do you want to risk killing active SSH sessions?"
81msgstr ""
82"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:3001
87#, fuzzy
88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
90#| "all running sshd instances. If you are doing this upgrade via an ssh "
91#| "session, that would be a Bad Thing(tm)."
92msgid ""
93"The currently installed version of /etc/init.d/ssh is likely to kill all "
94"running sshd instances. If you are doing this upgrade via an SSH session, "
95"you're likely to be disconnected and leave the upgrade procedure unfinished."
96msgstr ""
97"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
98"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
99"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
100
101#. Type: boolean
102#. Description
103#: ../openssh-server.templates.master:3001
104#, fuzzy
105#| msgid ""
106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
107#| "stop-daemon line in the stop section of the file."
108msgid ""
109"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
110"start-stop-daemon line in the stop section of the file."
111msgstr ""
112"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
113"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
114
115#. Type: note
116#. Description
117#: ../openssh-server.templates.master:4001
118msgid "New host key mandatory"
119msgstr ""
120
121#. Type: note
122#. Description
123#: ../openssh-server.templates.master:4001
124#, fuzzy
125msgid ""
126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
127"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
128"utility from the old (non-free) SSH installation does not appear to be "
129"available."
130msgstr ""
131"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
132"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
133"keygen aracını da bulamıyorum."
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
176
177#~ msgid ""
178#~ "I'd advise you to either remove the telnetd package (if you don't "
179#~ "actually need to offer telnet access) or install telnetd-ssl so that "
180#~ "there is at least some chance that telnet sessions will not be sending "
181#~ "unencrypted login/password and session information over the network."
182#~ msgstr ""
183#~ "Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
184#~ "zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
185#~ "şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
186#~ "gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
187
188#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
189#~ msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
190
191#~ msgid ""
192#~ "having rsh-server installed undermines the security that you were "
193#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
194#~ "that package."
195#~ msgstr ""
196#~ "rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
197#~ "edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı "
198#~ "öneririm."
199
200#~ msgid "Do you want ssh-keysign to be installed SUID root?"
201#~ msgstr ""
202#~ "ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister misiniz?"
203
204#~ msgid ""
205#~ "You have the option of installing the ssh-keysign helper with the SUID "
206#~ "bit set."
207#~ msgstr ""
208#~ "ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
209#~ "seçeneğine sahipsiniz."
210
211#~ msgid ""
212#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
213#~ "host-based authentication."
214#~ msgstr ""
215#~ "Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
216#~ "yetkilendirmesini kullanabileceksiniz."
217
218#~ msgid ""
219#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
220#~ "you can change your mind later by running: dpkg-reconfigure ssh"
221#~ msgstr ""
222#~ "Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu "
223#~ "sorunlara yol açarsa ileride fikrinizi değiştirmek için şu komutu "
224#~ "çalıştırabilirsiniz: dpkg-reconfigure ssh"
225
226#~ msgid "Allow SSH protocol 2 only"
227#~ msgstr "Sadece SSH protokol 2'ye izin ver"
228
229#~ msgid ""
230#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
231#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
232#~ "things down on low end machines and might prevent older clients from "
233#~ "connecting (the ssh client shipped with \"potato\" is affected)."
234#~ msgstr ""
235#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
236#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
237#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde "
238#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile "
239#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
240
241#~ msgid ""
242#~ "Also please note that keys used for protocol 1 are different so you will "
243#~ "not be able to use them if you only allow protocol 2 connections."
244#~ msgstr ""
245#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
246#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı "
247#~ "da lütfen not edin."
248
249#~ msgid ""
250#~ "If you later change your mind about this setting, README.Debian has "
251#~ "instructions on what to do to your sshd_config file."
252#~ msgstr ""
253#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
254#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
255#~ "bulabilirsiniz."
256
257#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
258#~ msgstr ""
259#~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
260#~ "etkisizleÅŸtirilmiÅŸtir."
261
262#~ msgid ""
263#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
264#~ "ForwardAgent set to ``off'' by default."
265#~ msgstr ""
266#~ "Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve "
267#~ "ForwardAgent seçenekleri öntanımlı ``off'' değerine ayarlıdır."
268
269#~ msgid ""
270#~ "You can enable it for servers you trust, either in one of the "
271#~ "configuration files, or with the -X command line option."
272#~ msgstr ""
273#~ "Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından "
274#~ "birinde veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
275
276#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
277#~ msgstr ""
278#~ "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında "
279#~ "bulunabilir."
280
281#~ msgid "ssh2 keys merged in configuration files"
282#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
283
284#~ msgid ""
285#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
286#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
287#~ "longer needed. They will still be read in order to maintain backwards "
288#~ "compatibility"
289#~ msgstr ""
290#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
291#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
292#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
293#~ "korumak için bu dosyalar yine de okunacaktır."
294
295#~ msgid "Do you want to run the sshd server?"
296#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
297
298#~ msgid "This package contains both the ssh client, and the sshd server."
299#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
300
301#~ msgid ""
302#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
303#~ "via ssh."
304#~ msgstr ""
305#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
306#~ "vermek için çalıştırılacaktır."
307
308#~ msgid ""
309#~ "If you are only interested in using the ssh client for outbound "
310#~ "connections on this machine, and don't want to log into it at all using "
311#~ "ssh, then you can disable sshd here."
312#~ msgstr ""
313#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
314#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir ÅŸeyi de "
315#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
316
317#~ msgid "Environment options on keys have been deprecated"
318#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
319
320#~ msgid ""
321#~ "This version of OpenSSH disables the environment option for public keys "
322#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
323#~ "If you are using this option in an authorized_keys file, beware that the "
324#~ "keys in question will no longer work until the option is removed."
325#~ msgstr ""
326#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
327#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
328#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
329#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
330
331#~ msgid ""
332#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
333#~ "sshd_config after the upgrade is complete, taking note of the warning in "
334#~ "the sshd_config(5) manual page."
335#~ msgstr ""
336#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
337#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
338#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
339#~ "\" satırını kullanın."
diff --git a/debian/po/uk.po b/debian/po/uk.po
new file mode 100644
index 000000000..816d1ad7a
--- /dev/null
+++ b/debian/po/uk.po
@@ -0,0 +1,358 @@
1# translation of openssh to Ukrainian
2#
3# Translators, if you are not familiar with the PO format, gettext
4# documentation is worth reading, especially sections dedicated to
5# this format, e.g. by running:
6# info -n '(gettext)PO Files'
7# info -n '(gettext)Header Entry'
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
11# Developers do not need to manually edit POT or PO files.
12# Eugeniy Meshcheryakov <eugen@univ.kiev.ua>, 2005.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25"X-Generator: KBabel 1.9.1\n"
26"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%"
27"10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates.master:2001
32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Створити новий файл налаштувань"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates.master:2001
39#, fuzzy
40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from "
42"the version shipped in Debian 'Potato', which you appear to be upgrading "
43"from. This package can now generate a new configuration file (/etc/ssh/sshd."
44"config), which will work with the new server version, but will not contain "
45"any customizations you made with the old version."
46msgstr ""
47"Ð’ цій верÑÑ–Ñ— OpenSSH значно змінений файл налаштувань, в порівнÑнні з "
48"верÑією, що входила в Debian 'Potato', Ñ– Ñку ви, Ñхоже, оновлюєте. Зараз "
49"можна Ñтворити новий файл налаштувань (/etc/ssh/sshd.config), що буде "
50"працювати з новою верÑією Ñервера, але не буде міÑтити будь-Ñкі зміни, Ñкі "
51"ви внеÑли у Ñтару верÑÑ–ÑŽ."
52
53#. Type: boolean
54#. Description
55#: ../openssh-server.templates.master:2001
56#, fuzzy
57#| msgid ""
58#| "Please note that this new configuration file will set the value of "
59#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
60#| "can ssh directly in as root). It is the opinion of the maintainer that "
61#| "this is the correct default (see README.Debian for more details), but you "
62#| "can always edit sshd_config and set it to no if you wish."
63msgid ""
64"Please note that this new configuration file will set the value of "
65"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
66"can ssh directly in as root). Please read the README.Debian file for more "
67"details about this design choice."
68msgstr ""
69"Зауважте, що в новій верÑÑ–Ñ— файла налаштувань змінна 'PermitRootLogin' буде "
70"мати Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ yes (що означає, що будь-Ñка людина, котра знає пароль "
71"кориÑтувача root, зможе увійти в ÑиÑтему через ssh). Ðа думку "
72"Ñупроводжуючого пакунку - це вірне Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ð·Ð° замовчаннÑм (дивітьÑÑ Ñ‚Ð°ÐºÐ¾Ð¶ "
73"README.Debian), але ви завжди можете змінити Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ Ñ†ÑŒÐ¾Ð³Ð¾ параметра у "
74"файлі sshd_config."
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates.master:2001
79#, fuzzy
80msgid ""
81"It is strongly recommended that you choose to generate a new configuration "
82"file now."
83msgstr "РекомендуєтьÑÑ Ð´Ð¾Ð·Ð²Ð¾Ð»Ð¸Ñ‚Ð¸ Ñтворити новий файл налаштувань."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:3001
88#, fuzzy
89#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
90msgid "Do you want to risk killing active SSH sessions?"
91msgstr ""
92"Чи бажаєте ви продовжувати (та ризикувати втратити активні ÑеанÑи ssh)?"
93
94#. Type: boolean
95#. Description
96#: ../openssh-server.templates.master:3001
97#, fuzzy
98#| msgid ""
99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
100#| "all running sshd instances. If you are doing this upgrade via an ssh "
101#| "session, that would be a Bad Thing(tm)."
102msgid ""
103"The currently installed version of /etc/init.d/ssh is likely to kill all "
104"running sshd instances. If you are doing this upgrade via an SSH session, "
105"you're likely to be disconnected and leave the upgrade procedure unfinished."
106msgstr ""
107"ВерÑÑ–Ñ /etc/init.d/ssh, Ñку ви вÑтановили, імовірно зупинить вÑÑ– запущені "
108"процеÑи sshd. Якщо ви оновлюєтеÑÑ Ñ‡ÐµÑ€ÐµÐ· ssh, це буде Погана річ (tm)."
109
110#. Type: boolean
111#. Description
112#: ../openssh-server.templates.master:3001
113#, fuzzy
114#| msgid ""
115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
116#| "stop-daemon line in the stop section of the file."
117msgid ""
118"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
119"start-stop-daemon line in the stop section of the file."
120msgstr ""
121"Ви можете виправити це, додавши \"--pidfile /var/run/sshd.pid\" до Ñ€Ñдка з "
122"викликом start-stop-daemon в чаÑтині зупинки цього файла."
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates.master:4001
127msgid "New host key mandatory"
128msgstr ""
129
130#. Type: note
131#. Description
132#: ../openssh-server.templates.master:4001
133#, fuzzy
134msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
136"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
137"utility from the old (non-free) SSH installation does not appear to be "
138"available."
139msgstr ""
140"Старий ключ в /etc/ssh/ssh_host_key зашифрований за допомогою IDEA. OpenSSH "
141"не може оброблÑти такий файл ключа вузла, також неможливо знайти програму "
142"ssh-keygen зі Ñтарої (невільної) верÑÑ–Ñ— SSH."
143
144#. Type: note
145#. Description
146#: ../openssh-server.templates.master:4001
147#, fuzzy
148#| msgid "You will need to generate a new host key."
149msgid "You need to manually generate a new host key."
150msgstr "Вам потрібно Ñтворити новий ключ вузла."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:5001
155msgid "Disable challenge-response authentication?"
156msgstr "Заборонити автентифікацію запит-відповідь?"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:5001
161#, fuzzy
162#| msgid ""
163#| "Password authentication appears to be disabled in your current OpenSSH "
164#| "server configuration. In order to prevent users from logging in using "
165#| "passwords (perhaps using only public key authentication instead) with "
166#| "recent versions of OpenSSH, you must disable challenge-response "
167#| "authentication, or else ensure that your PAM configuration does not allow "
168#| "Unix password file authentication."
169msgid ""
170"Password authentication appears to be disabled in the current OpenSSH server "
171"configuration. In order to prevent users from logging in using passwords "
172"(perhaps using only public key authentication instead) with recent versions "
173"of OpenSSH, you must disable challenge-response authentication, or else "
174"ensure that your PAM configuration does not allow Unix password file "
175"authentication."
176msgstr ""
177"Схоже, що Ð°Ð²Ñ‚ÐµÐ½Ñ‚Ð¸Ñ„Ñ–ÐºÐ°Ñ†Ñ–Ñ Ð· викориÑтаннÑм паролів заборонена у поточній "
178"конфігурації Ñервера OpenSSH. Щоб перешкодити кориÑтувачам реєÑтруватиÑÑ Ð· "
179"викориÑтаннÑм паролів (можливо, Ð´Ð»Ñ Ð°Ð²Ñ‚ÐµÐ½Ñ‚Ð¸Ñ„Ñ–ÐºÐ°Ñ†Ñ–Ñ— тільки за допомогою "
180"відкритих ключів) з оÑтанніми верÑÑ–Ñми OpenSSH, необхідно заборонити "
181"автентифікацію виклик-відгук або впевнитиÑÑ, що Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ PAM не "
182"дозволÑÑŽÑ‚ÑŒ автентифікацію за допомогою файла паролів Unix."
183
184#. Type: boolean
185#. Description
186#: ../openssh-server.templates.master:5001
187msgid ""
188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default "
190"answer), then the 'PasswordAuthentication no' option will have no useful "
191"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
192msgstr ""
193"Якщо ви забороните автентифікацію виклик-відгук, то ваші кориÑтувачі не "
194"зможуть реєÑтруватиÑÑ Ð²Ð¸ÐºÐ¾Ñ€Ð¸Ñтовуючи паролі. Якщо ви залишите Ñ—Ñ— дозволеною "
195"(відповідь за замовчаннÑм), то Ð¾Ð¿Ñ†Ñ–Ñ 'PasswordAuthentication no' не буде "
196"мати кориÑного ефекту доки ви не приÑтоÑуєте також Ð½Ð°Ð»Ð°ÑˆÑ‚ÑƒÐ²Ð°Ð½Ð½Ñ PAM в /etc/"
197"pam.d/ssh."
198
199#~ msgid "Warning: you must create a new host key"
200#~ msgstr "ПопередженнÑ: ви повинні Ñтворити новий ключ вузла"
201
202#~ msgid "Warning: telnetd is installed --- probably not a good idea"
203#~ msgstr "ПопередженнÑ: telnetd вÑтановлений - це погана ідеÑ"
204
205#~ msgid ""
206#~ "I'd advise you to either remove the telnetd package (if you don't "
207#~ "actually need to offer telnet access) or install telnetd-ssl so that "
208#~ "there is at least some chance that telnet sessions will not be sending "
209#~ "unencrypted login/password and session information over the network."
210#~ msgstr ""
211#~ "РекомендуєтьÑÑ Ð°Ð±Ð¾ видалити пакунок telnetd (Ñкщо вам не потрібно "
212#~ "надавати доÑтуп через telnet), або вÑтановити telnetd-ssl, щоб мати "
213#~ "можливіÑÑ‚ÑŒ не передавати незашифровані логін/пароль та іншу інформацію "
214#~ "через мережу."
215
216#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
217#~ msgstr "ПопередженнÑ: rsh-server вÑтановлений - це погана ідеÑ"
218
219#~ msgid ""
220#~ "having rsh-server installed undermines the security that you were "
221#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
222#~ "that package."
223#~ msgstr ""
224#~ "Ð’Ñтановлений rsh-server знижує рівень безпеки, Ñкий ви, можливо, хотіли "
225#~ "отримати вÑтановивши ssh. РекомендуєтьÑÑ Ð²Ð¸Ð´Ð°Ð»Ð¸Ñ‚Ð¸ цей пакунок."
226
227#~ msgid "Do you want ssh-keysign to be installed SUID root?"
228#~ msgstr "Чи бажаєте ви, щоб ssh-keysign мав вÑтановлений біт SUID?"
229
230#~ msgid ""
231#~ "You have the option of installing the ssh-keysign helper with the SUID "
232#~ "bit set."
233#~ msgstr "Ви маєте можливіÑÑ‚ÑŒ вÑтановити біт SUID Ð´Ð»Ñ Ð¿Ñ€Ð¾Ð³Ñ€Ð°Ð¼Ð¸ ssh-keysign."
234
235#~ msgid ""
236#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
237#~ "host-based authentication."
238#~ msgstr ""
239#~ "Якщо ви вÑтановите біт SUID Ð´Ð»Ñ ssh-keysign, ви зможете викориÑтовувати "
240#~ "вузлову автентифікацію протоколу SSH верÑÑ–Ñ— 2."
241
242#~ msgid ""
243#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
244#~ "you can change your mind later by running: dpkg-reconfigure ssh"
245#~ msgstr ""
246#~ "Якщо ÑумніваєтеÑÑŒ, то рекомендуєтьÑÑ Ð´Ð¾Ð·Ð²Ð¾Ð»Ð¸Ñ‚Ð¸ вÑтановити біт SUID. Якщо "
247#~ "це викликатиме проблеми, ви зможете вÑе змінити запуÑтивши dpkg-"
248#~ "reconfigure ssh"
249
250#~ msgid "Allow SSH protocol 2 only"
251#~ msgstr "Дозволити тільки SSH-протокол верÑÑ–Ñ— 2"
252
253#~ msgid ""
254#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
255#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
256#~ "things down on low end machines and might prevent older clients from "
257#~ "connecting (the ssh client shipped with \"potato\" is affected)."
258#~ msgstr ""
259#~ "Ð¦Ñ Ð²ÐµÑ€ÑÑ–Ñ OpenSSH підтримує верÑÑ–ÑŽ 2 протоколу SSH, Ñка Ñ” більш "
260#~ "безпечною. РекомендуєтьÑÑ Ð·Ð°Ð±Ð¾Ñ€Ð¾Ð½Ð¸Ñ‚Ð¸ верÑÑ–ÑŽ 1, однак це може уповільнити "
261#~ "роботу на Ñлабких ÑиÑтемах та зробити неможливим з'Ñ”Ð´Ð½Ð°Ð½Ð½Ñ Ð· "
262#~ "викориÑтаннÑм Ñтарих клієнтів (включно з клієнтом ssh з \"potato\")."
263
264#~ msgid ""
265#~ "Also please note that keys used for protocol 1 are different so you will "
266#~ "not be able to use them if you only allow protocol 2 connections."
267#~ msgstr ""
268#~ "Також зверніть увагу, що ключі Ð´Ð»Ñ Ð²ÐµÑ€ÑÑ–Ñ— 1 відрізнÑÑŽÑ‚ÑŒÑÑ Ð²Ñ–Ð´ ключів Ð´Ð»Ñ "
269#~ "верÑÑ–Ñ— 2, тому ви не зможете викориÑтовувати Ñ—Ñ…, Ñкщо дозволите з'Ñ”Ð´Ð½Ð°Ð½Ð½Ñ "
270#~ "тільки по протоколу верÑÑ–Ñ— 2."
271
272#~ msgid ""
273#~ "If you later change your mind about this setting, README.Debian has "
274#~ "instructions on what to do to your sshd_config file."
275#~ msgstr ""
276#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian "
277#~ "міÑтить інÑтрукції щодо внеÑÐµÐ½Ð½Ñ Ð·Ð¼Ñ–Ð½ до файла sshd_config."
278
279#~ msgid "ssh2 keys merged in configuration files"
280#~ msgstr "ssh2-ключі злиті у файлах налаштувань"
281
282#~ msgid ""
283#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
284#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
285#~ "longer needed. They will still be read in order to maintain backwards "
286#~ "compatibility"
287#~ msgstr ""
288#~ "У верÑÑ–Ñ— 3 OpenSSH більше не викориÑтовує окремі файли Ð´Ð»Ñ ÐºÐ»ÑŽÑ‡Ñ–Ð² ssh1 та "
289#~ "ssh2. Це означає, що файли authorized_keys2 та known_hosts2 більше "
290#~ "непотрібні. Вони будуть читатиÑÑ Ð· метою Ð·Ð°Ð±ÐµÐ·Ð¿ÐµÑ‡ÐµÐ½Ð½Ñ Ð·Ð²Ð¾Ñ€Ð¾Ñ‚Ð½Ð¾Ñ— "
291#~ "ÑуміÑноÑÑ‚Ñ–."
292
293#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
294#~ msgstr ""
295#~ "ЗÐУВÐЖЕÐÐЯ: Форвардинг X11 та Authorization заборонені за замовчаннÑм."
296
297#~ msgid ""
298#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
299#~ "ForwardAgent set to ``off'' by default."
300#~ msgstr ""
301#~ "З міркувань безпеки в Debian-верÑÑ–Ñ— ssh параметри ForwardX11 та "
302#~ "ForwardAgent за замовчаннÑм мають Ð·Ð½Ð°Ñ‡ÐµÐ½Ð½Ñ \"off\"."
303
304#~ msgid ""
305#~ "You can enable it for servers you trust, either in one of the "
306#~ "configuration files, or with the -X command line option."
307#~ msgstr ""
308#~ "Ви можете дозволити Ñ—Ñ… Ð´Ð»Ñ Ñерверів, Ñким довірÑєте, або у одному з "
309#~ "файлів налаштувань, або за допомогою параметра командного Ñ€Ñдка -X."
310
311#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
312#~ msgstr "Подробиці можна прочитати у файлі /usr/share/doc/ssh/README.Debian"
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "Чи бажаєте ви запуÑтити Ñервер sshd?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "Цей пакунок міÑтить Ñк клієнт ssh, так Ñ– Ñервер sshd."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "Звичайно sshd (Secure Shell Server) запуÑкаєтьÑÑ Ñ‰Ð¾Ð± зробити можливим "
325#~ "віддалену реєÑтрацію в ÑиÑтемі за допомогою ssh."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "Якщо Ð²Ð°Ñ Ñ†Ñ–ÐºÐ°Ð²Ð¸Ñ‚ÑŒ викориÑÑ‚Ð°Ð½Ð½Ñ Ñ‚Ñ–Ð»ÑŒÐºÐ¸ клієнта ssh на цій машині Ñ– ви не "
333#~ "бажаєте реєÑтруватиÑÑ Ð½Ð° ній викориÑтовуючи ssh, тоді ви можете "
334#~ "заборонити sshd."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "Опції Ð¾Ñ‚Ð¾Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ ÐºÐ»ÑŽÑ‡Ñ–Ð² не повинні викориÑтовуватиÑÑ"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "Ð’ цій верÑÑ–Ñ— OpenSSH, з метою ÑƒÐ½Ð¸ÐºÐ½ÐµÐ½Ð½Ñ Ð´ÐµÑких атак (наприклад "
346#~ "LD_PRELOAD), за замовчаннÑм заборонені опції Ð¾Ñ‚Ð¾Ñ‡ÐµÐ½Ð½Ñ Ð´Ð»Ñ Ð²Ñ–Ð´ÐºÑ€Ð¸Ñ‚Ð¸Ñ… "
347#~ "ключів. Якщо ви викориÑтовуєте цю опцію у файлі authorized_keys, майте на "
348#~ "увазі, що ключі з такими опціÑми не будуть працювати, доки Ð¾Ð¿Ñ†Ñ–Ñ Ð½Ðµ буде "
349#~ "видалена."
350
351#~ msgid ""
352#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
353#~ "sshd_config after the upgrade is complete, taking note of the warning in "
354#~ "the sshd_config(5) manual page."
355#~ msgstr ""
356#~ "Щоб дозволити цю опцію, вÑтановіть \"PermitUserEnvironment yes\" в /etc/"
357#~ "ssh/sshd_config піÑÐ»Ñ Ð·Ð°Ð²ÐµÑ€ÑˆÐµÐ½Ð½Ñ Ð¾Ð½Ð¾Ð²Ð»ÐµÐ½Ð½Ñ; зверніть увагу на "
358#~ "Ð¿Ð¾Ð¿ÐµÑ€ÐµÐ´Ð¶ÐµÐ½Ð½Ñ Ð½Ð° Ñторінці підручника sshd_config(5)."
diff --git a/debian/po/vi.po b/debian/po/vi.po
new file mode 100644
index 000000000..8e71f439b
--- /dev/null
+++ b/debian/po/vi.po
@@ -0,0 +1,206 @@
1# Vietnamese translation for openssh.
2# Copyright © 2007 Free Software Foundation, Inc.
3# Clytie Siddall <clytie@riverland.net.au>, 2007.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh 1/4.1p1-4\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n"
10"PO-Revision-Date: 2007-06-10 14:47+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=utf-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17"X-Generator: LocFactoryEditor 1.6.3b1\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates.master:2001
22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:2001
28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading "
31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version."
34msgstr ""
35"Phiên bản OpenSSH này có má»™t tập tin cấu hình đã thay đổi nhiá»u so vá»›i phiên "
36"bản có sẵn trong bản phát hành « Potato » của Debian, trong đó có vẻ là bạn "
37"đang cập nhật. Gói này giỠcó khả năng tạo ra một tập tin cấu hình mới (/etc/"
38"ssh/sshd.config), mà sẽ hoạt động được với phiên bản trình phục vụ mới, "
39"nhưng không còn chứa mục sửa đổi nào bạn đã tạo trong phiên bản cũ."
40
41# msgid ""
42# Please note that this new configuration file will set the value of
43# 'PermitRootLogin' to yes (meaning that anyone knowing the root password
44# can ssh directly in as root). It is the opinion of the maintainer that
45# this is the correct default (see README.Debian for more details), but you
46# can always edit sshd_config and set it to no if you wish.
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates.master:2001
50msgid ""
51"Please note that this new configuration file will set the value of "
52"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
53"can ssh directly in as root). Please read the README.Debian file for more "
54"details about this design choice."
55msgstr ""
56"Ghi chú rằng tập tin cấu hình mới này sẽ đặt giá trị của « PermitRootLogin » "
57"thành « yes » (có : nghÄ©a là ngÆ°á»i nào biết mật khẩu ngÆ°á»i chủ thì có khả "
58"năng truy cập trá»±c tiếp qua ssh vá»›i tÆ° cách là ngÆ°á»i chủ). Xem tập tin Äá»c "
59"Äi « README.Debian » để tìm thêm chi tiết vá» sá»± chá»n thiết kế này."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:2001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr "Rất khuyên bạn chá»n tạo ra tập tin cấu hình má»›i ngay bây giá»."
68
69# msgid "Do you want to continue (and risk killing active ssh sessions)?"
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:3001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Bạn có muốn rủi ro giết phiên bản SSH còn hoạt động không?"
75
76# msgid ""
77# The version of /etc/init.d/ssh that you have installed, is likely to kill
78# all running sshd instances. If you are doing this upgrade via an ssh
79# session, that would be a Bad Thing(tm).
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:3001
83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, "
86"you're likely to be disconnected and leave the upgrade procedure unfinished."
87msgstr ""
88"Phiên bản « /etc/init.d/ssh » được cài đặt hiện thá»i rất có thể sẽ giết má»i "
89"tiến trình sshd đang chạy. Nếu bạn có nâng cấp qua phiên chạy SSH, rất có "
90"thể bạn bị ngắt kết nối, để lại tiến trình nâng cấp chưa hoàn tất."
91
92# msgid ""
93# You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-
94# stop-daemon line in the stop section of the file.
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:3001
98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file."
101msgstr ""
102"Vẫn còn có thể sửa chữa vấn đỠnày, bằng cách thêm chuỗi « --pidfile /var/"
103"run/sshd.pid » vào dòng « start-stop-daemon » (khởi/ngừng chạy trình ná»n) "
104"trong phần « stop » (ngừng chạy) của tập tin đó."
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:4001
109msgid "New host key mandatory"
110msgstr "Bắt buộc phải có khoá máy mới"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:4001
115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
118"utility from the old (non-free) SSH installation does not appear to be "
119"available."
120msgstr ""
121"Khóa máy hiện thá»i « /etc/ssh/ssh_host_key » được mặt mã bằng thuật toán "
122"IDEA. OpenSSH không thể quản lý tập tin khoá máy kiểu này; cũng có vẻ là "
123"tiện ích « ssh-keygen » (tạo ra khoá SSH) thuộc vỠbản cài đặt SSH cũ (khác "
124"tự do) không sẵn sàng."
125
126# msgid "You will need to generate a new host key."
127#. Type: note
128#. Description
129#: ../openssh-server.templates.master:4001
130msgid "You need to manually generate a new host key."
131msgstr "Vậy bạn cần phải tự tạo một khóa máy mới."
132
133#. Type: boolean
134#. Description
135#: ../openssh-server.templates.master:5001
136msgid "Disable challenge-response authentication?"
137msgstr "Tắt khả năng xác thực kiểu yêu cầu/đáp ứng không?"
138
139# msgid ""
140# Password authentication appears to be disabled in your current OpenSSH
141# server configuration. In order to prevent users from logging in using
142# passwords (perhaps using only public key authentication instead) with
143# recent versions of OpenSSH, you must disable challenge-response
144# authentication, or else ensure that your PAM configuration does not allow
145# Unix password file authentication.
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:5001
149msgid ""
150"Password authentication appears to be disabled in the current OpenSSH server "
151"configuration. In order to prevent users from logging in using passwords "
152"(perhaps using only public key authentication instead) with recent versions "
153"of OpenSSH, you must disable challenge-response authentication, or else "
154"ensure that your PAM configuration does not allow Unix password file "
155"authentication."
156msgstr ""
157"Có vẻ là khả năng xác thực bằng mật khẩu bị tắt trong cấu hình trình phục vụ "
158"OpenSSH hiện thá»i. Äể ngăn cản ngÆ°á»i dùng đăng nhập bằng mật khẩu (có lẽ chỉ "
159"xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn cần phải tắt "
160"khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response authentication), "
161"không thì đảm bảo cấu hình PAM không cho phép xác thực bằng tập tin mật khẩu "
162"UNIX."
163
164#. Type: boolean
165#. Description
166#: ../openssh-server.templates.master:5001
167msgid ""
168"If you disable challenge-response authentication, then users will not be "
169"able to log in using passwords. If you leave it enabled (the default "
170"answer), then the 'PasswordAuthentication no' option will have no useful "
171"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
172msgstr ""
173"Nếu bạn tắt khả năng xác thá»±c kiểu yêu cầu/đáp ứng, ngÆ°á»i dùng sẽ không thể "
174"đăng nhập bằng mật khẩu. Äể lại hoạt Ä‘á»™ng (trả lá»i mặc định) thì tùy chá»n « "
175"PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ không có tác "
176"Ä‘á»™ng thật, nếu bạn không Ä‘iá»u chỉnh cấu hình PAM trong « /etc/pam.d/ssh »"
177
178#~ msgid "Warning: you must create a new host key"
179#~ msgstr "Cảnh báo: bạn phải tạo một khóa máy mới"
180
181#~ msgid "Warning: telnetd is installed --- probably not a good idea"
182#~ msgstr ""
183#~ "Cảnh báo: «telnetd» đã được cài đặt — rất không thể là một ý kiến tốt."
184
185#~ msgid ""
186#~ "I'd advise you to either remove the telnetd package (if you don't "
187#~ "actually need to offer telnet access) or install telnetd-ssl so that "
188#~ "there is at least some chance that telnet sessions will not be sending "
189#~ "unencrypted login/password and session information over the network."
190#~ msgstr ""
191#~ "Khuyên bạn hoặc loại bỠgói tin «telnetd» (nếu bạn không thật sự cần cung "
192#~ "cấp cách truy cập telnet) hoặc cài đặt gói tin «telnetd-ssl» để cố tránh "
193#~ "chạy phiên telnet có gởi thông tin đăng nhập/mật khẩu và thông tin phiên "
194#~ "làm việc không mật mã qua mạng."
195
196#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
197#~ msgstr ""
198#~ "Cảnh báo: «rsh-server» được cài đặt — rất không có thể là một ý kiến tốt."
199
200#~ msgid ""
201#~ "having rsh-server installed undermines the security that you were "
202#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
203#~ "that package."
204#~ msgstr ""
205#~ "Khi «rsh-server» được cài đặt thì làm hao mòn mức độ bảo mật mà bạn muốn "
206#~ "được bằng cách sử dụng ssh. Khuyên bạn loại bỠgói tin ấy."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..6ea6ac716
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,359 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:2001
29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "生æˆæ–°çš„é…置文件"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:2001
36#, fuzzy
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customizations you made with the old version."
43msgstr ""
44"看æ¥æ‚¨æ­£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版"
45"本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文"
46"件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。"
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates.master:2001
51#, fuzzy
52#| msgid ""
53#| "Please note that this new configuration file will set the value of "
54#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
55#| "can ssh directly in as root). It is the opinion of the maintainer that "
56#| "this is the correct default (see README.Debian for more details), but you "
57#| "can always edit sshd_config and set it to no if you wish."
58msgid ""
59"Please note that this new configuration file will set the value of "
60"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
61"can ssh directly in as root). Please read the README.Debian file for more "
62"details about this design choice."
63msgstr ""
64"请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥"
65"é“ root 密ç çš„人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个正确的默认值 (详情"
66"请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 "
67"no。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:2001
72#, fuzzy
73msgid ""
74"It is strongly recommended that you choose to generate a new configuration "
75"file now."
76msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:3001
81#, fuzzy
82#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgid "Do you want to risk killing active SSH sessions?"
84msgstr "您è¦ç»§ç»­å—(会有æ€æ­»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:3001
89#, fuzzy
90#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
92#| "all running sshd instances. If you are doing this upgrade via an ssh "
93#| "session, that would be a Bad Thing(tm)."
94msgid ""
95"The currently installed version of /etc/init.d/ssh is likely to kill all "
96"running sshd instances. If you are doing this upgrade via an SSH session, "
97"you're likely to be disconnected and leave the upgrade procedure unfinished."
98msgstr ""
99"您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ­»æ‰€æœ‰è¿è¡Œä¸­çš„ sshd 例程。如果您是在通"
100"过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。"
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:3001
105#, fuzzy
106#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
108#| "stop-daemon line in the stop section of the file."
109msgid ""
110"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
111"start-stop-daemon line in the stop section of the file."
112msgstr ""
113"您å¯ä»¥é€šè¿‡æ·»åŠ â€œ--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-"
114"stop-daemon è¡Œæ¥ä¿®æ­£è¿™ä¸ªé—®é¢˜ã€‚"
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:4001
119msgid "New host key mandatory"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:4001
125#, fuzzy
126msgid ""
127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
128"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
129"utility from the old (non-free) SSH installation does not appear to be "
130"available."
131msgstr ""
132"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡"
133"件,我也无法找到旧的(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚"
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:4001
138#, fuzzy
139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key."
141msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。"
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:5001
146msgid "Disable challenge-response authentication?"
147msgstr ""
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:5001
152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords "
155"(perhaps using only public key authentication instead) with recent versions "
156"of OpenSSH, you must disable challenge-response authentication, or else "
157"ensure that your PAM configuration does not allow Unix password file "
158"authentication."
159msgstr ""
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:5001
164msgid ""
165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default "
167"answer), then the 'PasswordAuthentication no' option will have no useful "
168"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
169msgstr ""
170
171#~ msgid "Warning: you must create a new host key"
172#~ msgstr "警告:您必须创建一个新的主机密钥"
173
174#~ msgid "Warning: telnetd is installed --- probably not a good idea"
175#~ msgstr "警告:已ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
176
177#~ msgid ""
178#~ "I'd advise you to either remove the telnetd package (if you don't "
179#~ "actually need to offer telnet access) or install telnetd-ssl so that "
180#~ "there is at least some chance that telnet sessions will not be sending "
181#~ "unencrypted login/password and session information over the network."
182#~ msgstr ""
183#~ "我建议您删除 telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 "
184#~ "telnetd-ssl,这样至少有时候 telnet 会è¯ä¸ä¼šå°†æœªåŠ å¯†çš„ 登录å/å¯†ç  å’Œä¼šè¯ä¿¡"
185#~ "æ¯é€šè¿‡ç½‘络å‘é€ã€‚"
186
187#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
188#~ msgstr "警告:已ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
189
190#~ msgid ""
191#~ "having rsh-server installed undermines the security that you were "
192#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
193#~ "that package."
194#~ msgstr ""
195#~ "安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh 得到的安全性。我建议您删除这"
196#~ "个包。"
197
198#~ msgid "Do you want ssh-keysign to be installed SUID root?"
199#~ msgstr "您è¦å°† ssh-keysign 安装为 SUID root 程åºå—?"
200
201#~ msgid ""
202#~ "You have the option of installing the ssh-keysign helper with the SUID "
203#~ "bit set."
204#~ msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。"
205
206#~ msgid ""
207#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
208#~ "host-based authentication."
209#~ msgstr ""
210#~ "如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯"
211#~ "æ–¹å¼ã€‚"
212
213#~ msgid ""
214#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
215#~ "you can change your mind later by running: dpkg-reconfigure ssh"
216#~ msgstr ""
217#~ "如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-"
218#~ "reconfigure ssh æ¥æ”¹å˜ä¸»æ„"
219
220#~ msgid "Allow SSH protocol 2 only"
221#~ msgstr "åªå…许 SSH åè®® 2 (ssh2)。"
222
223#~ msgid ""
224#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
225#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
226#~ "things down on low end machines and might prevent older clients from "
227#~ "connecting (the ssh client shipped with \"potato\" is affected)."
228#~ msgstr ""
229#~ "这个版本的 OpenSSH 支æŒæ›´åŠ å®‰å…¨çš„第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,"
230#~ "然而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻止è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客"
231#~ "户端会å—到影å“)。"
232
233#~ msgid ""
234#~ "Also please note that keys used for protocol 1 are different so you will "
235#~ "not be able to use them if you only allow protocol 2 connections."
236#~ msgstr ""
237#~ "也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„,因此如果您åªå…许åè®® 2 连接将会导致ä¸èƒ½"
238#~ "使用它们。"
239
240#~ msgid ""
241#~ "If you later change your mind about this setting, README.Debian has "
242#~ "instructions on what to do to your sshd_config file."
243#~ msgstr ""
244#~ "如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 "
245#~ "sshd_Config 文件。"
246
247#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
248#~ msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ­¢ã€‚"
249
250#~ msgid ""
251#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
252#~ "ForwardAgent set to ``off'' by default."
253#~ msgstr ""
254#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
255#~ "ForwardAgent 设置为 off。"
256
257#~ msgid ""
258#~ "You can enable it for servers you trust, either in one of the "
259#~ "configuration files, or with the -X command line option."
260#~ msgstr ""
261#~ "您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸­ä¹‹ä¸€çš„é…置文件或者使用 -X 命"
262#~ "令行选项æ¥å®žçŽ°ã€‚"
263
264#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
265#~ msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到"
266
267#~ msgid "ssh2 keys merged in configuration files"
268#~ msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件"
269
270#~ msgid ""
271#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
272#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
273#~ "longer needed. They will still be read in order to maintain backwards "
274#~ "compatibility"
275#~ msgstr ""
276#~ "在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ "
277#~ "authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒ"
278#~ "们ä»ä¼šè¢«è¯»å–。"
279
280#~ msgid "Do you want to run the sshd server?"
281#~ msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?"
282
283#~ msgid "This package contains both the ssh client, and the sshd server."
284#~ msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚"
285
286#~ msgid ""
287#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
288#~ "via ssh."
289#~ msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。"
290
291#~ msgid ""
292#~ "If you are only interested in using the ssh client for outbound "
293#~ "connections on this machine, and don't want to log into it at all using "
294#~ "ssh, then you can disable sshd here."
295#~ msgstr ""
296#~ "如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本"
297#~ "机,那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚"
298
299#~ msgid "Environment options on keys have been deprecated"
300#~ msgstr "密钥的环境选项已被废弃"
301
302#~ msgid ""
303#~ "This version of OpenSSH disables the environment option for public keys "
304#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
305#~ "If you are using this option in an authorized_keys file, beware that the "
306#~ "keys in question will no longer work until the option is removed."
307#~ msgstr ""
308#~ "为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境"
309#~ "选项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件中用了这个å‚数,请注æ„除éž"
310#~ "删除了此选项,å¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚"
311
312#~ msgid ""
313#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
314#~ "sshd_config after the upgrade is complete, taking note of the warning in "
315#~ "the sshd_config(5) manual page."
316#~ msgstr ""
317#~ "è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config 中加入一"
318#~ "行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页中æ到的警"
319#~ "告。"
320
321#~ msgid "Privilege separation"
322#~ msgstr "æƒé™åˆ†ç¦»"
323
324#~ msgid ""
325#~ "Privilege separation is turned on by default, so if you decide you want "
326#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
327#~ "sshd_config."
328#~ msgstr ""
329#~ "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—­æ­¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/"
330#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation noâ€ã€‚"
331
332#~ msgid "Enable Privilege separation"
333#~ msgstr "å¯ç”¨æƒé™åˆ†ç¦»"
334
335#~ msgid ""
336#~ "This version of OpenSSH contains the new privilege separation option. "
337#~ "This significantly reduces the quantity of code that runs as root, and "
338#~ "therefore reduces the impact of security holes in sshd."
339#~ msgstr ""
340#~ "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿"
341#~ "行的代ç æ•°ç›®ï¼Œè¿›è€Œå‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。"
342
343#~ msgid ""
344#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
345#~ "session modules that need to run as root (pam_mkhomedir, for example) "
346#~ "will fail, and PAM keyboard-interactive authentication won't work."
347#~ msgstr ""
348#~ "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯"
349#~ "æ¨¡å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚"
350
351#~ msgid ""
352#~ "Since you've opted to have me generate an sshd_config file for you, you "
353#~ "can choose whether or not to have privilege separation turned on or not. "
354#~ "Unless you know you need to use PAM features that won't work with this "
355#~ "option, you should enable it."
356#~ msgstr ""
357#~ "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰"
358#~ "项。除éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯"
359#~ "用它。"
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..e18c77153
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,326 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This has to be exported to make some magic below work.
7export DH_OPTIONS
8
9ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
10OPTFLAGS := -O2
11else
12OPTFLAGS := -O0
13endif
14
15DEB_HOST_ARCH_OS := $(shell dpkg-architecture -qDEB_HOST_ARCH_OS 2>/dev/null)
16
17# Take account of old dpkg-architecture output.
18ifeq ($(DEB_HOST_ARCH_OS),)
19 DEB_HOST_ARCH_OS := $(subst -gnu,,$(shell dpkg-architecture -qDEB_HOST_GNU_SYSTEM))
20 ifeq ($(DEB_HOST_ARCH_OS),gnu)
21 DEB_HOST_ARCH_OS := hurd
22 endif
23endif
24
25ifeq (,$(wildcard /usr/bin/po2debconf))
26PO2DEBCONF := no
27MINDEBCONFVER := 0.5
28else
29PO2DEBCONF := yes
30MINDEBCONFVER := 1.2.0
31endif
32
33# We need a new libpam-runtime for sane PAM handling
34# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
35# Unfortunately it's hard to detect during the build whether this is
36# appropriate, so woody-compatibility is a pain. I've had to punt and go for
37# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
38# we no longer care about woody.
39ifeq ($(DEB_BUILD_SSH_WOODY),)
40PAMSUBST := no
41PAMDEP := libpam-runtime (>= 0.76-14)
42else
43PAMSUBST := yes
44PAMDEP := libpam-runtime
45endif
46
47# The Hurd needs libcrypt for res_query et al.
48ifeq ($(DEB_HOST_ARCH_OS),hurd)
49FORCE_LIBS := LIBS=-lcrypt
50endif
51
52# SELinux support?
53ifeq ($(DEB_HOST_ARCH_OS),linux)
54SELINUX := --with-selinux
55endif
56
57# Change the version string to include the Debian version
58SSH_EXTRAVERSION := Debian-$(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p' | sed -e 's/[^-]*-//')
59
60build: build-deb build-udeb
61
62build-deb: build-deb-stamp
63build-deb-stamp:
64 dh_testdir
65 mkdir -p build-deb
66 cd build-deb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib/openssh --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/usr/bin:/bin:/usr/bin/X11:/usr/games --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/bin/X11 --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper --with-libedit --with-kerberos5=/usr $(SELINUX)
67
68ifeq ($(DEB_HOST_ARCH_OS),linux)
69 # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999).
70 perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h
71endif
72 # Debian's /var/log/btmp has inappropriate permissions.
73 perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-deb/config.h
74
75 $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wno-pointer-sign -std=gnu99 -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_EXTRAVERSION="\" $(SSH_EXTRAVERSION)\""'
76 # Support building on Debian 3.0 (with GNOME 1.4) and later.
77 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
78 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
79 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
80 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
81 fi
82
83 touch build-deb-stamp
84
85build-udeb: build-udeb-stamp
86build-udeb-stamp:
87 dh_testdir
88 mkdir -p build-udeb
89 cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib/openssh --without-xauth --with-default-path=/usr/local/bin:/usr/bin:/bin --with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
90 # Debian's /var/log/btmp has inappropriate permissions.
91 perl -pi -e 's,.*#define USE_BTMP .*,/* #undef USE_BTMP */,' build-udeb/config.h
92 # Avoid libnsl linkage. Ugh.
93 perl -pi -e 's/ +-lnsl//' build-udeb/config.status
94 cd build-udeb && ./config.status
95 $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wno-pointer-sign -std=gnu99 -DSSH_EXTRAVERSION="\" $(SSH_EXTRAVERSION)\""' ssh scp sftp sshd ssh-keygen
96 touch build-udeb-stamp
97
98clean:
99 dh_testdir
100 rm -f build-deb-stamp build-udeb-stamp
101 rm -rf build-deb build-udeb
102 -$(MAKE) -C contrib clean
103 rm -f config.log
104ifeq ($(PO2DEBCONF),yes)
105 # Hack for woody compatibility. This makes sure that the
106 # debian/templates file shipped in the source package doesn't
107 # specify encodings, which woody's debconf can't handle. If building
108 # on a system with po-debconf installed (conveniently debhelper (>=
109 # 4.1.16) depends on it), the binary-arch target will generate a
110 # better version for sarge.
111 echo '1 popular' > debian/po/output
112 po2debconf debian/openssh-server.templates.master > debian/openssh-server.templates
113 rm -f debian/po/output
114endif
115ifeq ($(PAMSUBST),yes)
116 if [ -f debian/ssh.pam.new-style ]; then \
117 mv debian/ssh.pam.new-style debian/ssh.pam; \
118 fi
119endif
120 rm -f debian/ssh-askpass-gnome.png
121 dh_clean
122
123install: DH_OPTIONS=-a
124install: build
125 dh_testdir
126 dh_testroot
127 dh_clean -k
128 dh_installdirs
129
130 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/openssh-client install-nokeys
131
132 rm -f debian/openssh-client/etc/ssh/sshd_config
133 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
134 rm -f debian/openssh-client/usr/share/Ssh.bin
135
136 # Split off the server.
137 mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/
138 mv debian/openssh-client/usr/lib/openssh/sftp-server debian/openssh-server/usr/lib/openssh/
139 mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/
140 mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/
141 mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/
142 rmdir debian/openssh-client/usr/sbin debian/openssh-client/var/run/sshd
143
144 install -m 755 contrib/ssh-copy-id debian/openssh-client/usr/bin/ssh-copy-id
145 install -m 644 -c contrib/ssh-copy-id.1 debian/openssh-client/usr/share/man/man1/ssh-copy-id.1
146 install -m 644 debian/moduli.5 debian/openssh-client/usr/share/man/man5/moduli.5
147
148 if [ -f contrib/gnome-ssh-askpass2 ]; then \
149 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass; \
150 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
151 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/openssh/gnome-ssh-askpass; \
152 fi
153 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
154 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue
155
156 install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0
157 install -m 644 debian/ssh-argv0.1 debian/openssh-client/usr/share/man/man1/ssh-argv0.1
158
159 install -o root -g root debian/openssh-server.init debian/openssh-server/etc/init.d/ssh
160 install -o root -g root -m 644 debian/openssh-server.default debian/openssh-server/etc/default/ssh
161
162 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh
163 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp
164 install -m 755 build-udeb/sftp debian/openssh-client-udeb/usr/bin/sftp
165 install -m 755 build-udeb/sshd debian/openssh-server-udeb/usr/sbin/sshd
166 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen
167
168 # Remove version control tags to avoid unnecessary conffile
169 # resolution steps for administrators.
170 sed -i '/\$$OpenBSD:/d' \
171 debian/openssh-client/etc/ssh/moduli \
172 debian/openssh-client/etc/ssh/ssh_config
173
174# Build architecture-independent files here.
175binary-indep: binary-ssh binary-ssh-krb5
176
177# Build architecture-dependent files here.
178binary-arch: binary-openssh-client binary-openssh-server
179binary-arch: binary-ssh-askpass-gnome
180binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb
181
182binary-openssh-client: DH_OPTIONS=-popenssh-client
183binary-openssh-client: build install
184 dh_testdir
185 dh_testroot
186 dh_installdebconf
187 dh_installdocs OVERVIEW README README.dns README.tun
188 cat debian/copyright.head LICENCE > debian/openssh-client/usr/share/doc/openssh-client/copyright
189 dh_installchangelogs ChangeLog ChangeLog.gssapi
190 install -m644 debian/openssh-client.lintian debian/openssh-client/usr/share/lintian/overrides/openssh-client
191 dh_strip
192 dh_compress
193 dh_fixperms
194 chmod u+s debian/openssh-client/usr/lib/openssh/ssh-keysign
195 dh_installdeb
196 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
197 || echo "/etc/ssh/ssh_prng_cmds" >> debian/openssh-client/DEBIAN/conffiles
198 perl -i debian/substitute-conffile.pl \
199 ETC_SSH_MODULI debian/openssh-client/etc/ssh/moduli \
200 ETC_SSH_SSH_CONFIG debian/openssh-client/etc/ssh/ssh_config \
201 debian/openssh-client/DEBIAN/preinst
202 dh_shlibdeps
203 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER)) | debconf-2.0'
204 dh_md5sums
205 dh_builddeb
206
207binary-openssh-server: DH_OPTIONS=-popenssh-server
208binary-openssh-server: build install
209 dh_testdir
210 dh_testroot
211ifeq ($(PO2DEBCONF),yes)
212 po2debconf -e utf8 debian/openssh-server.templates.master > debian/openssh-server.templates
213endif
214 dh_installdebconf
215 dh_installdocs
216 mv debian/openssh-server/usr/share/doc/openssh-server debian/openssh-server/usr/share/doc/openssh-client
217 rm -f debian/openssh-server/usr/share/doc/openssh-client/copyright
218ifeq ($(PAMSUBST),yes)
219 # Clean up if we've done this already, to ensure idempotency.
220 if [ -f debian/openssh-server.ssh.pam.new-style ]; then \
221 mv debian/openssh-server.ssh.pam.new-style debian/openssh-server.ssh.pam; \
222 fi
223 cp -a debian/openssh-server.ssh.pam debian/openssh-server.ssh.pam.new-style
224 sed -e "s/@include common-auth/auth required pam_unix.so/" \
225 -e "s/@include common-account/account required pam_unix.so/" \
226 -e "s/@include common-session/session required pam_unix.so/" \
227 -e "s/@include common-password/password required pam_unix.so/" \
228 debian/openssh-server.ssh.pam.new-style > debian/openssh-server.ssh.pam
229endif
230 dh_installpam --name ssh # TODO: breaks woody backports
231 dh_link
232 dh_strip
233 dh_compress
234 dh_fixperms
235 dh_installdeb
236 perl -i debian/substitute-conffile.pl \
237 ETC_DEFAULT_SSH debian/openssh-server/etc/default/ssh \
238 ETC_INIT_D_SSH debian/openssh-server/etc/init.d/ssh \
239 ETC_PAM_D_SSH debian/openssh-server/etc/pam.d/ssh \
240 debian/openssh-server/DEBIAN/preinst
241 dh_shlibdeps
242 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER)) | debconf-2.0' \
243 -V'pam-depends=$(PAMDEP)'
244 dh_md5sums
245 dh_builddeb
246
247binary-ssh: DH_OPTIONS=-pssh
248binary-ssh: build install
249 dh_testdir
250 dh_testroot
251 dh_installdocs
252 mv debian/ssh/usr/share/doc/ssh debian/ssh/usr/share/doc/openssh-client
253 rm -f debian/ssh/usr/share/doc/openssh-client/copyright
254 dh_link
255 dh_compress
256 dh_fixperms
257 dh_installdeb
258 dh_gencontrol
259 dh_md5sums
260 dh_builddeb
261
262binary-ssh-krb5: DH_OPTIONS=-pssh-krb5
263binary-ssh-krb5: build install
264 dh_testdir
265 dh_testroot
266 dh_installdocs
267 cat debian/copyright.head LICENCE > debian/ssh-krb5/usr/share/doc/ssh-krb5/copyright
268 dh_installchangelogs ChangeLog ChangeLog.gssapi
269 dh_link
270 dh_compress
271 dh_fixperms
272 dh_installdeb
273 dh_gencontrol
274 dh_md5sums
275 dh_builddeb
276
277binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome
278binary-ssh-askpass-gnome: build install
279 dh_testdir
280 dh_testroot
281 dh_installdocs
282 dh_installexamples debian/ssh-askpass-gnome.desktop
283 dh_installchangelogs ChangeLog ChangeLog.gssapi
284 dh_strip
285 dh_compress
286 dh_fixperms
287 dh_installdeb
288 dh_shlibdeps
289 dh_gencontrol
290 dh_md5sums
291 dh_builddeb
292
293binary-openssh-client-udeb: DH_OPTIONS=-popenssh-client-udeb
294binary-openssh-client-udeb: build install
295 dh_testdir
296 dh_testroot
297 dh_strip
298 dh_compress
299 dh_fixperms
300 dh_installdeb
301 install -p -o root -g root -m 755 debian/openssh-client-udeb.isinstallable debian/openssh-client-udeb/DEBIAN/isinstallable
302 dh_shlibdeps
303 dh_gencontrol
304 dh_md5sums
305 dh_builddeb
306
307binary-openssh-server-udeb: DH_OPTIONS=-popenssh-server-udeb
308binary-openssh-server-udeb: build install
309 dh_testdir
310 dh_testroot
311 dh_strip
312 dh_compress
313 dh_fixperms
314 dh_installdeb
315 dh_shlibdeps
316 dh_gencontrol
317 dh_md5sums
318 dh_builddeb
319
320binary: binary-indep binary-arch
321
322.PHONY: build clean binary-indep binary-arch binary install
323.PHONY: build-deb build-udeb
324.PHONY: binary-openssh-client binary-openssh-server binary-ssh
325.PHONY: binary-ssh-krb5 binary-ssh-askpass-gnome
326.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.desktop b/debian/ssh-askpass-gnome.desktop
new file mode 100644
index 000000000..84a870d50
--- /dev/null
+++ b/debian/ssh-askpass-gnome.desktop
@@ -0,0 +1,12 @@
1[Desktop Entry]
2Version=1.0
3Encoding=UTF-8
4Name=SSH AskPass
5GenericName=ssh-add
6Comment=Enter passphrase to authenticate to the ssh agent
7Exec=/usr/bin/ssh-add
8TryExec=ssh-add
9Terminal=false
10Type=Application
11Icon=ssh-askpass-gnome
12Categories=Application;Network;
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..8fdeef7ea
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,4 @@
1usr/lib/openssh
2usr/share/man/man1
3usr/share/applications
4usr/share/pixmaps
diff --git a/debian/ssh-askpass-gnome.png.uue b/debian/ssh-askpass-gnome.png.uue
new file mode 100644
index 000000000..2c6895530
--- /dev/null
+++ b/debian/ssh-askpass-gnome.png.uue
@@ -0,0 +1,158 @@
1begin 644 ssh-askpass-gnome.png
2MB5!.1PT*&@H````-24A$4@```(0```!S"`,```!N#5HT```#`%!,5$7_____
3M__\("`@0$!`8&!@A(2$Y.3E"0D)*2DI24E):6EIC8V-K:VMS<W-[>WN$A(2,
4MC(R4E)2<G)REI:6MK:VUM;6]O;W6UM;GY^?O[^]:4E(0"`!*0CE*.2%C6DI[
5M:TK_WI0Q*1@I(1!2.0#6O7N$<TK.M7/_WHSWWI3>QH3OUHSGSH2,>TI".2&M
6MC#%*.0A",0!:0@!:4CE22C&<C%JMG&/WWHQ*0BG>QGNEE%HQ*1",<R%*.0!K
7M4@",:P"UI6O&M7/_YY1C6CE".1C.K3G6M3ES6@"4<P#&G`"4C&N]K6O.O7.U
8MI6-:4C%22BDY,1`I(0!20@![8P"$:P"EA`"MC`"UE`#.I0#6K0#>M0#GO0#W
9MQ@#_S@#_[YQ[<TKWYY3>SH36QGMS:T+GUH1K8SE:4BES8QAK6@@Q*0!:2@!C
10M4@!K6@",<P"4>P"]G`#&I0#OQ@#WS@#_U@",A%)*0A!S8P@Y,0!S8P#GQ@#O
11MS@#_YTI:4AA22A#_W@#.QH3W[YS6SH3_YP"4E(P8&!#__Z4I*1@A(1`0$``8
12M&``A(0`I*0!SA!!SA`![C"%[C#%SC!![E#E[E$I[G%(Q.2F$G&N$I7.$I7M*
13M4DHI,2F$K92,K9R$K9R,M:6$C(SO__]C:VM26EI:8V-"2DJ$E)0Q0D(0&!@`
14M"`B<SM:,M;V,O<9*:W.$M<8Y4EHQ2E)CC)Q:A)2MY_]SG*V<UN]KE*64SN>,
15MQM[6Y^^]SM:4I:TY2E)KC)QCA)2EWO>4QMXQ0DI"8W/&UMZ<SN>,O=9:>XQ2
16M<X0A,3G.WN=*6F-[I;V<UO<I.4*,M<Y2:WN<SN]*8W-SG+5KE*UCC*5*<XRE
17MUO=CA)R,O=Y"6FLY4F-KC*52<XQ*:X1:A*4Q4FN4O=Z4QN]*<Y2<I:W>[_\Y
18M0DH8(2D8*3FMM;VEK;6,E)QK<WO.WN\A*3%"4F,I.4HA,4(A.5(($!@0*4*U
19MO<:4G*4Q.4+>Y_<0(4((&#D`"!@($"$0&#&,C)1S<WL0$!@("!````@````T
20M<3]9`````7123E,`0.;89@````%B2T=$`(@%'4@````)<$A9<P``"Q(```L2
21M`=+=?OP````'=$E-10?4`A,0`RQXQ,/8```7GDE$051XG-U;;6P<QWD^T_)'
22MTM1!6Q2UN_F@[<;Q1UVO$L>MW3W6K)&[BUO#N[??L\,6"-)D;^]V;V9<+^TF
23M6X"5K-OU7_^H_K1VV]`_#"F&8""`)(`N(,D1!(%R#$.R4P-M0K=%:3E.X"22
24M4/&F[\SN'6F)LDA:18H.0-[R;F_WF7?>]WF?]YUEK?;_;;SSRP8@!G]C<^?_
25MVL>O_\25!W%\4Z=__.IMSRUON\(8#O'%39T_<>UW_^LWEW]EJW=;^\>)\=%Q
26M_OZF+C/\NQ]^]Y7KG]DBB.4C:_[@RZ.CO>JQ35UFXM]^]K-7]E^]11`O\H-K
27M0$R,CMZ=?;<Z.G%T(Y?A'_OG5WYZ[9:=@J^L'D_D\&N/6*&A/83?BWMJM??Y
28M1JZRQ`=[=F_HS'7'L4%)">+6R^T?`PCX^\`0"1![($3F^5JW.?G2)2ZSN,RW
29MA.&P],,#Q5_*UZ5]M=J/&N?!)Y<%,ER\6=MWS8NUUZ_.U_(6OQ2(+8Z#?+Z\
30M;BR7_]C)6NU[L_>\#%YR\O!P*I@]5UL$(YP,]9/BY/([^R<N=;4MCA//\!?$
31MZVXS@D6HG0377NQ8OZ@=YL-AB@)O<.X,D,5/&GP_?%K%T/.;BYD-C+VW/BI>
32M3H:H^/G!V@)__Z5CMWK#I3,\G/*"@+8:X>#,VT-G(``LR6^\JQS\L`MN9;SV
33MN'887@XIR.VLG!UR?J8P2*[V^QZE`0DH\=PDXGX.2W!P`CRF]G*:7FD,M1.[
34MK1!>#BH^)I[5;-JNJ;&NRG!0#4I9+R0Y/[>X<A[RV?&A?<V'7.[HX2TY[<^;
35M[6_7:MMR`O<+"`GPK)'9H4?%[4L8F1'A@5'G?`)<=-BTG[OTQ5[BG+^WP1N/
36M^.\8V'>O[BG'CW"3C:8>33%/LUA`W1:L1T"P']IS2H-Z!A].\#:.@;QJAQ;6
37MO?">9__^I\\<6?>C"\>^^2KJCP/%OG'&C3GO`08B;AG0-,%!PP@H-KO2%#AN
38MH$R9I0%#/</&+/J>R*^'UKWRGO_\X0__8V)CCKO(3Y8'RS"A<Q$N;,!`$T?>
39MM,`![G<2S`Q-@B(-!S-U5K@'9I@DV[\-3'&P=GA=$-?]])5_FECWHXO'.Q6*
40MDWSOX6T%<G("$S5#GT)0ML$G<;N'LS"7H&RP3*:UY3$)F*7S%?CVWJOWK7?A
41MT_-'SN_9&`;P!BY7Y`3GBC5HL8:!`^9PN!..D?!)#SPSYPB._#X&@%H$`(C`
42MPXBI#P\<DNSU4<<\W_TB9(YAV)I3XP!K,<->F/>IC`F($8J=0G$$58!A"-.>
43MQ@%U4@?^H)G?N69;_OH5`'%8,?5SI]_37,9Z;4+]R,%D.Z^348S`ZAB:6!D1
44M(0&;[=``I6$9M!@IG=T?Y>9\VUOEP3G+:W2:/GAA`K?&R/*SV8(G5(8(_,K2
45M;EMGI$1!?2^@==[-Q)^8I`WS%Q#H^U_8*@@S*N72BP.,"8.I84\3MZ&(346Z
46M-C(%I?E4GQ,:E&]@2BV>`WN`:Z*TYX<[3N_=MF7]<B1U>T?^1<)Q2X>G7DCD
47MG;"M-15+SAQ,X_(^'L3"!RKCY+GN@=V8I<:TE;=T7@H8OA4=LQ`B]]%30DG`
48M)2F&'^*7D\>^YG8&(Y?H:0B;83;B,*8J5@'G]XV>%Y">-F<I7"(8=+9BD+VA
49M3[HKQYZ/(!+\6:OR/;GP1I\,5&%R"@G#@3=UGQ(S9L)->;\)D(B/Q!(930;O
50MP%!ZR6`+&&HGSJ4^LW-%\$'0YA:M(@"2A)%@3XDQ]6SJ6_)SR"`IK`FS>1Q$
51MMV:5F5#J@@6M-(H)FMA"X;?G2.W$V=3#I*VT/4)=G<>DQ"`LT0+_]('`X2:T
52MC!)L*3;#KN%BU.FRRF:^,B=9'&.:7[\50^SGBR\,4X\RTL@;"8;DU?:K\/=Z
53M,H,'%.;-2O-07\W[,&L((PE"#H)2>40)[FU*;R[S/179+XJU-("16>:Z`8XX
54M5UL$BUCTW<HH;24JB1-<,$^;Y;T)@"#5RC4D1NHFQ<<V`^+5)3YQ\E5Q=/2\
55M0-$@,OHA)-(HS+NV0_W8967,NF%DM*2T(K%B]3J!9`M4CQBM5BD1H0O?+_@G
56M-P,"8I,7W]KS@]??W+/"%87SN%P#DMFJUU/5;N:"N"QOT<L];19+0YCQ7)Q6
57MA-*R&'+*<,9`F\*6,;_N8]?MOFX3*/:&5G-[6N0=R[)ZFN)5;)B%X'F(8G\[
58MG\+"%F3*@#LG$A"#O&;YY=*P#$>:+[]%6?5NSOGNS87'6R$089(0QEA&TJB*
59M3:!`00P!B5*MW1>P?`A`QZT(&SBRM!EEJ*'$<I5PT`ME<F-UONE.P.F0B+"2
60M[N#'H[S`<D_<(XC:7K?HP^PI%KF<CEFLHK)&P5-?)';LJ0HWQ%G4Y9L/T6/&
61M*,J"2DHS1EEJ4YFN(X82<`EK)/=+C%1F%MH'.W7J(BI8HOSQ7S_\U';A033?
62M7"?@^,(+^]Z8:-'QQ44@!%T#LB>2R]]6"87[HX$S(J5RM0SI/<1#7D.D4=;B
63MC]T^/?/@-E/HP&CBADVA.+'`)[B(<*"Z$13LZH57L@.VFE@FU4+-@BIY`M)F
64M8?1+TV!'!6>$]'KO[=.3D],/[A`&M/G5F^3M$]<(;4]]34U(97#6XXI-1JLO
65MWC5[,=``]5QIBEA%,LD)K["-+*!(^=KT].<GIR=G'M/!1/[P$7[M)E&(_`T6
66M'O!!MT\(+`<-5,Z[R:JLHZHO[,2B@0]W1B#]31M7R45\M[/KOLG)/Y_\_/3T
67MS.XVV%"Y_X_XQ,:\\V!9D!Q7,BD9/0U(,S<L+VFQ?FXWE#0;V8)*WV5.74V"
68MLA1$:.Q'A,)-)83;)\$4.>`,[]UY[\9TS7'.;Q$]F2,&*\4T[BKA=GV@#-ID
69M+M)8YH^#(9!I@<6)[X[-(^5?J7BGBCNF)Z?EF+EMV"1!>._,?8]L",1+\[>V
70MM0<67AZV"5"5"*W,Y':&?*!(["M^@-<&I80R<MY1G"9]$<>9\6>3,]-WWG''
71M']QQQYTSNT()8F:#IJB]&\:)J>E:IV.:T@-`&3E,,E(&]449(./;TG%GH'P/
72M2@(=DBFA5+_WP?N_^A</W`+CTX_MX#X)[Y^9N6W7QHK@VLOO:1YS+;,>1;:\
73M(>OFK/0WR\6ER*.LI&CJ.X15@*@`RLPH$GF5HN+F;?S\?\OQ[/N@[L`2.V<F
74M'SJU,1"0S'.3R5')2E0XY82SS$MD[==NS"+9#4@,(R82#VHWP"]Q$I1R#T4%
75MY]MNNDJ.F]Y7G4"_^:N_>]<C9S<(`E('CRJV)M+M(>ZE@G/4^JPPRI-APZ[$
76M?R=NE7;HZTW!IY@BZ9F$V,KR",15-^@DT/GYO_E"?@F?V'?HT*'Q=D79%C[X
77M/%>K=9?$C$#$@7"C*.P@Z8QVY)<N@;SJ/%@8NNJM\($5\U\=8;CJ-X:$*/S:
78MJSXQ7'<[8/_*,'\@'YZMRM8#2Q-']B\(295B&1L@7V%ZF#&_Z0%!%Z5,"/KC
79MG#F.3C(.&F$U9#7TX?7_7H'XY!`1_1]NO.J3ZQIB@O<\@A"RBA]7[QQ<EJ)N
80M5NEDP%4JCT#&V+-JJDB%Y7ATG%WQ"`A9&[)D#(JXCP_._[H$<;U8CD\`&#YQ
81M85EZ<`6T:Q5C.-XQ:F:\-,\C$GB%!:)L`&[G0O74J*J+\4Q!(6AL=>K!*IX/
82M@#*5:V\$QSQK!>2>YZZZ\3-AOKI!(<?Q:Q:/+_$>0428DK7T$<@#9V+XOF_Y
83MZ4"-H;KPIXK<&EU^='UJ"_&$^U+]@[A_<H00C6TEYN:EU]YTTW,A`F6^=-,-
84MFF@KK-0N'(O#CMES^A!FF!15&_B%H1M('F(T4>'[%+-6WJ!T#*-B=!DPL=08
85M?B[R)H0M-0NV=HTP4I]]E@M%UAJ^'P+/L)YR<7]SD?N99%X(`KV,XB/<HY(-
86M`1DK79!YW4KOBA]$QK.MODJ`H7"O34!$M/&:-2*BN<1MH4?,G'==L&L6\[T7
87MH5@H;,_W?4^$8OH\1,GA%8F<(D=8%E<=@*J4DA_T2ME%1UPBDS<$\&R0:8-@
88M5+..<&C;X4Q/_]3G'OO,W=^`C,O4X<41\BYO>_U^7X;]K<^?.C74P!(4>YVP
89MDO`CER1RUI0V(U0B0FL^)=C.(<<H;;S6.X6S=4-0O>$7=NZ<V3GSE8>@BG77
90MVSQ<4DG5HL;$#-/VDX7'@C@MRN(*'+/DP("Y/3EO,W5`+U"WX^+2#C)<6*]P
91ML<_[:^-4KF0O];+9':!P(*OO_`SH&YPO70RB]EY];#WL(9PUG)[*E9AELG_O
92M12489J>)7&]D)7+M'&$%UG2J)%Y/$3C`JO(M^S8"!&KQ/P($=SVX<^?#WP+?
93MBBX.$.&<4%M5:D3$G6\6J:H6H2S#LZ@B!!;GAM3\E,D\&:I]P)3I[3)BB*$1
94M%NL?8$XQLD;DY%\%?777%W???=N=#X&_===Q"E'L.&ZR^G7JN^"ICB'4+DRN
95MDHZ4N#9X)*V$)/$<47O2_BB-:`:`&*S&1?F;TD[!OW;G],R?[BKL>Q[YRJ-@
96M"7/XG75`[#NK.8Y#5_&+7BE%+H+0&J35U4IU3UI)Y7I5<(QT)6OK/FYQ%'P0
97M!O72W[]M<N>??/KCW$')-U9$-6`-UVV[GQSTG`2-OSVF:%!(.BH#TR]#PE-M
98MO.8VX\@!XL\31J"(_P!-@,+(AW=_\9;?_JT;5$9<C5M@2H>OOP&Q9*"Q1T&"
99MAADC&85ABBHGU[J5M*N<1Y[I)8A6KDA]O0V5>TK70H"W&\///3:X_L:;%`=C
100M1TE]DLPJG*^[1_?ZT!E/@%D-(.(."`@_#)$/BJUK85OKXU6?HTBJ&FQ)RL!&
101M#S(QZH`Y&SS&JRE&5,(Z!W%Y_^`9G4#YT#9RR-$6B=9'\;;Z1#`B.P)E0AN<
102M,BG@6UP9Y)KI:_%HRT?&72<N^4'F$=P><%!S2E&H^8`G=(US!3W.OW;[Y,R=
103MO*/U?+7#>D9@Z0$Q^'JMYN\,03Z6N9!2C?@JQF[!\T+K]7&6T4[JM-S5'$T*
104MV[;&7$DS['F^AUB6L?ZM8/=@W.ASP[IV]UU0"^Z`1)Q8AC\7/XTU"V)N>1T0
105MM;=3UW/+]@H*O:B/L:VV$Y9),K4&>@':3E9>6#17HU2+1U'2;[9$]8'+OD@V
106MR_V17U#2T>;BIWYG>OIV'F=!7[6@G,G=GL5<?66]1V`.\&Z_FMN<EFH4JITL
107MJXB;M&R?H%:YSBTX#8/R9M5L62_/FP$>6PGEG9'<H5;A9];@X9G)VSC!"&C/
108M;GF:#<H!;5^7*VKGM3E7IBSJIWJ[TQ/+'7N5WD66CW%5WK3'&X(E5Q"WH40$
109MCU.6F2-:+481,]Q7[I^9?I##.ZVNV;)\T7Z'DF"X[F[,.]ST9'#8(6_[<:?'
110MV*@A!V$`@J342F[:8JO=*6EYB+VG(0F.2,/+I[+2:'H=[(GTS]XW>2=DA@`W
111M>:0:'4%[?KCN<M2.<A6F^&20W7KZG8)AY#*O,,L$2HFJD:KV:W3FO*Y;6JQG
112M6M()*4#3$):<#F_40]ESI6I=IKC.KKNF9YXJO`R3GE9TA%C!-E\OD\*8US,A
113MFDCX_=H0TCAD.U`"I888]X]I*_1G\X9D-MKB)E2=H`(!1J*8CH,"!R>,M@:B
114MN4L]1RHP%@^_-#E]&R]Z),.^*XHCA@I^B0?$]G,?M6`UGJG53H5BUR^WF>A3
115MP91SM9)Q)-7U=)2\^P"2(&Q)<NTIL^V>9;@=!UD]44./"9B&.^Z<GGR8\[QC
116MH4S4E[9^*4/4#O(H@7NI0O?`S'W-Q*8AI`.)"L1\7URTR0LG&#6JY/*$#M1'
117M(B@,7;?"ONKFJ.Y%W!C7"-C)^;:'04Y\]NX!YX6JJ4#;\Y?``$X!E29K<M'9
118M7BA@:FINRB1I<:>E*J))&Q2:7.;8'\EI-E6E..JK/-4=/6D8G0XSN8:J:,GJ
119M/$KYW5^Z;_)+MVP7G1_.)S[DX3`.^<)63HO#?;RN<,42P4@3(.0\)M+`IF0.
120M9CBF5^V,H8%5S1A0*#R''P7.+X3O^APXS(]<QARQ%3:PYV;YX=JZ6\;CL:21
121M'E^1Y^P56T8EAC[/M61$6Z5[9IK21H$LF@"0U*"R<FF&A6Z8">U/Q8'8-.MS
122MBV%;"!7"?-O"U+SLAO%1KJ=\:5]Y"*,M=Y%8J#J5#J9618HL]L`NKNF+O([+
123M$L6'J4/RR`3/0P$-Z@QAHJ4,.Z(FJ4,%Q=S.\/1E,.R#4OA<%3CS?/GTKEAT
124MZ@AVF-<J=0Q3O$H]2%0)I&V0.L`.KD5H5QOM?%7TIG5LJ,Q<AL1>0XJQ9^9G
125M+O>@X(F]RWM&SQ+L7X%$>QCH1UXN,*TR3S"AJA@;JY\>!*34F8Y:1^W9T4Y4
126MJ<2($^F=?A/RB$AN;2?6^?R)#T4@EV!\M+@LNIE'Y]ME'Y%T1B5=#NHHCD<E
127M%NT7FBH;,QBEVFRY^P1RJ.IA,-9*BZ[FL[Z#F:_S]U8N&9?KC1<DXJ-GN27;
128M@T3/RJ28<8=V#3L896I?%SUVZ2UN(1[PD/FL9XTR*D;;>6%F;K-C9\;PI3<6
129MEB]OB@O&J[J62TGGB,)#;&P@C@P-,>DI,@NEJXK2$?6!;.EV&VQ$9`%JB*V/
130M)SNY6A<%S^*1#P_/B\?QZ`FC@+3+5.$263_!MF+H3V"YX#*#$3MFHQT9XKB8
131M=45Y$'<JPU$'4]+F4Y"-^=)3,EELVA*[FW/]//>AVH<)LCA,Q(9SV;ZF01X+
132M12J5>-G1Q;)B''1P8.M9E31,09IFC+,F!^;9E$=4X_L%:>E+"[RO%>#@5N'@
133M3!550TD43076I"U:BTPT?JDOB0VCL(.]`:MJC[XIO0-[ROK/&%U^[-_N++TA
134MVC:\C:F5BW[JP)1[3M+UE23P):7B1'&#P)9]"8+]P2R2TDF:0I?((#*V^F!-
135M;OY(OAX`W6IQD'24@+Y&U18T,]K4?%JVFS-P3U(7:T"D6ND9-B-2$P<1N`X(
136MHD>_/-BL0Y9CD8^>0"J8S77)6T(;JG)?FN(X)7HI=,!I$A+5LXI+((N;6=*P
137MA?=8!JQ,G?_>7WW]_)9`3(Q*I+>FW)RG3Y8,14A7[CQ[@<L=7E4YF18&4:]T
138M!$+P@'<RAF;;8`6_`&OP]XH__+*ZP?;^!\8[8^CSKO[6.RN:6TFK>LP(:[71
139M$UR/L%L&AL==U99-/>J;@<6!/7#65A-,&HWV\)V#>\_=_/5+R;D/!?%J=?#B
140M/9T?@.@ZEUM4N"12>Z"!C3YE.>_[#2E`$=,[H=<7U3IMZ9B$N?#,.2V'&H?/
141M?U]<Y?53RUM!,1H+>IGYWE8B#W(G4KJ,M=NP]F&.D>DP4$[;?7.0^WY'B'I7
142MHT&BB$?TL,,ARVJC=O714Q_AV;.5JK5SB',]=C.+-S)/@WC%YA0+K(X(&N[Y
143M//=9K'J4Q758H+8D;@:*,G97!>WQS?W7P=JQ4'WUS6\U"Z6H#WACKBT>E(#B
144M`"8K>K1)@7`.*T`[4Q14A/A(1.:<RZ\^J9B/O[7E6U\\7FL0I$S,<SY+(IDZ
145MJ<R=4QDS5108"E0HKIJP?BJ?N(+<'8D8/YC7GWGU\A??,(AO!&WE1.WXCC@I
146M'%8*#>KI&LHZ71+88I,TTTS:4@4XYAK*M@/B:XOA]HN;R%L>;YE)+N;TM\V&
147MJ&(2H2ZIEPZ2N:))RBT7%NN>T-<@M%;[00OI/2]>.1!3LBBJ/14_\&+MA16N
148M1%!XN2$42;D;5&3I@+CF<0<T?T,=.>313RG+&_I7AXV,?]3+[?9=4S\1+]N$
149M'$\UA7<]W07MCPA"Q%(,G`]7GE?B.7/<M#UZ?-,BXI)CN6IJ\(XTR`+4-YR?
150MG9]08]V(F@W#2`L^G%>0!A^??@@Y6WK([3+CQ-65?U55Y`_"S..0#UX.9V\^
151M=>H,+_2<GSY1.^O4!3&^]I`;7HDG4B\8AR:J)\Z7RSW>-VX)K"%H\E>?TIZ#
152MWQ"A20$$_58GEA[YK]_<?B6>S;U@'+B0[E:H(?:)CAZ1_S9PC94E\I^/)EJE
153MI=Y\8->5!W'1.$,462J=EO])<BC,FM)$9ZUJZ_/X)O\W;$OC)W'Y+/[^\M]9
154M<N_QU\3K2:VH3CBYWJ;&%1X+ZLOEO:Z1++"__DV9LVO;E-$9&WXV_".`J,Q^
155MH(S<`^,GRJX<*UQ^G+Y@=_/\NFWB_^5Q[(+',?;_,D!<.%[_OP"BMI6(_!_$
1563<O>]/$B.A0````!)14Y$KD)@@@``
157`
158end
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..b6c56d4e7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,65 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 if dpkg --compare-versions "$2" lt-nl 1:4.1p1-1; then
28 # libexecdir changed, so remove the obsolete alternative.
29 update-alternatives --quiet --remove ssh-askpass \
30 /usr/lib/ssh/gnome-ssh-askpass
31 fi
32 if dpkg --compare-versions "$2" lt-nl 1:4.1p1-7 && \
33 [ -h /etc/alternatives/ssh-askpass ] && \
34 [ "$(readlink /etc/alternatives/ssh-askpass)" = /usr/lib/ssh/gnome-ssh-askpass ]; then
35 # Work around the ssh-askpass alternative somehow ending up in
36 # manual mode.
37 update-alternatives --auto ssh-askpass
38 fi
39 update-alternatives --quiet \
40 --install /usr/bin/ssh-askpass ssh-askpass \
41 /usr/lib/openssh/gnome-ssh-askpass 30 \
42 --slave /usr/share/man/man1/ssh-askpass.1.gz \
43 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
44
45
46 ;;
47
48 abort-upgrade|abort-remove|abort-deconfigure)
49
50 ;;
51
52 *)
53 echo "postinst called with unknown argument \`$1'" >&2
54 exit 0
55 ;;
56esac
57
58# dh_installdeb will replace this with shell code automatically
59# generated by other debhelper scripts.
60
61#DEBHELPER#
62
63exit 0
64
65
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..e85f2d4a7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/openssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41
diff --git a/debian/ssh-krb5.NEWS b/debian/ssh-krb5.NEWS
new file mode 100644
index 000000000..5a6433ab2
--- /dev/null
+++ b/debian/ssh-krb5.NEWS
@@ -0,0 +1,18 @@
1ssh-krb5 (1:4.3p2-7) unstable; urgency=low
2
3 The normal openssh-server and openssh-client packages in Debian now
4 include full GSSAPI support, including key exchange. This package is
5 now only a transitional package that depends on openssh-server and
6 openssh-client and configures openssh-server for GSSAPI authentication
7 if it wasn't already.
8
9 You can now simply install openssh-server and openssh-client directly
10 and remove this package. Just make sure that /etc/ssh/sshd_config
11 contains:
12
13 GSSAPIAuthentication yes
14 GSSAPIKeyExchange yes
15
16 if you want to support GSSAPI authentication to your ssh server.
17
18 -- Russ Allbery <rra@debian.org> Tue, 03 Oct 2006 22:27:27 -0700
diff --git a/debian/ssh-krb5.postinst b/debian/ssh-krb5.postinst
new file mode 100644
index 000000000..4d943d861
--- /dev/null
+++ b/debian/ssh-krb5.postinst
@@ -0,0 +1,73 @@
1#!/bin/sh
2
3set -e
4
5action="$1"
6oldversion="$2"
7
8if [ "$action" = configure ] ; then
9 if dpkg --compare-versions "$oldversion" lt-nl 1:4.3p2-7; then
10 # Replaced by /etc/init.d/ssh.
11 if [ -f /etc/init.d/ssh-krb5 ]; then
12 mv /etc/init.d/ssh-krb5 /etc/init.d/ssh-krb5.dpkg-old
13 update-rc.d ssh-krb5 remove || true
14 fi
15 fi
16
17 # Make sure that GSSAPI is enabled. If there is no uncommented GSSAPI
18 # configuration, uncomment any commented-out configuration if present
19 # (this will catch the case of a fresh install of openssh-server).
20 # Otherwise, add configuration turning on GSSAPIAuthentication and
21 # GSSAPIKeyExchange.
22 #
23 # If there is some configuration, we may be upgrading from ssh-krb5. It
24 # enabled GSSAPIKeyExchange without any configuration option. Therefore,
25 # if it isn't explicitly set, always enable it for compatible behavior
26 # with ssh-krb5.
27 if dpkg --compare-versions "$oldversion" ge 1:4.3p2-9; then
28 :
29 else
30 changed=
31 if grep -qi '^[ ]*GSSAPI' /etc/ssh/sshd_config ; then
32 if grep -qi '^[ ]*GSSAPIKeyExchange' /etc/ssh/sshd_config ; then
33 :
34 else
35 changed=true
36 cat >> /etc/ssh/sshd_config <<EOF
37
38# GSSAPI key exchange (added by ssh-krb5 transitional package)
39GSSAPIKeyExchange yes
40EOF
41 fi
42 else
43 changed=true
44 if grep -qi '^#GSSAPI' /etc/ssh/sshd_config ; then
45 perl -pe 's/^\#(GSSAPI(Authentication|KeyExchange))\b.*/$1 yes/i' \
46 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
47 chown --reference /etc/ssh/sshd_config \
48 /etc/ssh/sshd_config.dpkg-new
49 chmod --reference /etc/ssh/sshd_config \
50 /etc/ssh/sshd_config.dpkg-new
51 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
52 else
53 cat >> /etc/ssh/sshd_config <<EOF
54
55# GSSAPI authentication (added by ssh-krb5 transitional package)
56GSSAPIAuthentication yes
57GSSAPIKeyExchange yes
58EOF
59 fi
60 fi
61 if [ -n "$changed" ] && [ -x /etc/init.d/ssh ] ; then
62 if [ -x /usr/sbin/invoke-rc.d ] ; then
63 invoke-rc.d ssh restart
64 else
65 /etc/init.d/ssh restart
66 fi
67 fi
68 fi
69fi
70
71#DEBHELPER#
72
73exit 0
diff --git a/debian/ssh.links b/debian/ssh.links
new file mode 100644
index 000000000..bc454b326
--- /dev/null
+++ b/debian/ssh.links
@@ -0,0 +1 @@
usr/share/doc/openssh-client usr/share/doc/ssh
diff --git a/debian/ssh.postinst b/debian/ssh.postinst
new file mode 100644
index 000000000..cb1278033
--- /dev/null
+++ b/debian/ssh.postinst
@@ -0,0 +1,18 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6if [ "$action" != configure ]; then
7 exit 0
8fi
9
10if [ ! -L /usr/share/doc/ssh ] && \
11 dpkg --compare-versions "$oldversion" lt-nl 1:4.1p1-5; then
12 rm -rf /usr/share/doc/ssh
13 ln -s openssh-client /usr/share/doc/ssh
14fi
15
16#DEBHELPER#
17
18exit 0
diff --git a/debian/ssh.prerm b/debian/ssh.prerm
new file mode 100644
index 000000000..400c92bed
--- /dev/null
+++ b/debian/ssh.prerm
@@ -0,0 +1,14 @@
1#!/bin/sh -e
2
3case $1 in
4 upgrade)
5 if [ -L /usr/share/doc/ssh ] && \
6 dpkg --compare-versions "$2" lt-nl 1:4.1p1-5; then
7 rm -f /usr/share/doc/ssh
8 fi
9 ;;
10esac
11
12#DEBHELPER#
13
14exit 0
diff --git a/debian/substitute-conffile.pl b/debian/substitute-conffile.pl
new file mode 100644
index 000000000..7dd23363e
--- /dev/null
+++ b/debian/substitute-conffile.pl
@@ -0,0 +1,26 @@
1#! /usr/bin/perl -p
2
3# This is needed for a nasty preinst hack to work around a bug in sarge's
4# version of dpkg. It substitutes the literal text of conffiles into preinst
5# scripts so that they can be used when moving conffiles between packages.
6
7BEGIN {
8 %texts = ();
9 while (@ARGV > 1) {
10 my $name = $ARGV[0];
11 shift;
12 local *FILE;
13 open FILE, '<', $ARGV[0];
14 local $/ = undef;
15 my $text = <FILE>;
16 close FILE;
17 # Quote for the shell.
18 $text =~ s/'/'\\''/g;
19 shift;
20 $texts{$name} = $text;
21 }
22}
23
24for my $name (keys %texts) {
25 s/\@$name\@/'$texts{$name}'/g;
26}
diff --git a/debian/watch b/debian/watch
new file mode 100644
index 000000000..6ffdc3708
--- /dev/null
+++ b/debian/watch
@@ -0,0 +1,3 @@
1version=2
2ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-(.*)\.tar\.gz \
3 debian uupdate