diff options
Diffstat (limited to 'debian')
38 files changed, 8072 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore new file mode 100644 index 000000000..907978a06 --- /dev/null +++ b/debian/.cvsignore | |||
@@ -0,0 +1,6 @@ | |||
1 | files | ||
2 | ssh-askpass-gnome | ||
3 | templates | ||
4 | tmp | ||
5 | *.debhelper | ||
6 | *substvars | ||
diff --git a/debian/README.Debian b/debian/README.Debian new file mode 100644 index 000000000..bb1f7cf48 --- /dev/null +++ b/debian/README.Debian | |||
@@ -0,0 +1,238 @@ | |||
1 | OpenSSH for Debian | ||
2 | ------------------ | ||
3 | |||
4 | Although this package is widely referred to as OpenSSH, it is actually | ||
5 | a branch of an early version of ssh which has been tidied up by the | ||
6 | OpenBSD folks. | ||
7 | |||
8 | It has been decided that this version should have the privilege of | ||
9 | carrying the ``ssh'' name in Debian, since it is the only version of | ||
10 | ssh that is going to make it into Debian proper, being the only one | ||
11 | that complies with the Debian Free Software Guidelines. | ||
12 | |||
13 | If you were expecting to get the non-free version of ssh (1.2.27 or | ||
14 | whatever) when you installed this package, then you're out of luck, as | ||
15 | Debian don't ship it. | ||
16 | |||
17 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | ||
18 | |||
19 | BUILD ISSUES | ||
20 | ============ | ||
21 | |||
22 | To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in | ||
23 | your environment. This is necessary due to non-backward-compatible | ||
24 | changes in PAM support. | ||
25 | |||
26 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | ||
27 | |||
28 | UPGRADE ISSUES | ||
29 | ============== | ||
30 | |||
31 | Privilege Separation | ||
32 | -------------------- | ||
33 | |||
34 | As of 3.3, openssh has employed privilege separation to reduce the | ||
35 | quantity of code that runs as root, thereby reducing the impact of | ||
36 | some security holes in sshd. | ||
37 | |||
38 | Unfortunately, privilege separation interacts badly with PAM. Any PAM | ||
39 | session modules that need to run as root (pam_mkhomedir, for example) | ||
40 | will fail, and PAM keyboard-interactive authentication won't work. | ||
41 | |||
42 | Privilege separation is turned on by default, so if you decide you | ||
43 | want it turned off, you need to add "UsePrivilegeSeparation no" to | ||
44 | /etc/ssh/sshd_config | ||
45 | |||
46 | PermitRootLogin set to yes | ||
47 | -------------------------- | ||
48 | |||
49 | This is now the default setting (in line with upstream), and people | ||
50 | who asked for an automatically-generated configuration file when | ||
51 | upgrading from potato (or on a new install) will have this setting in | ||
52 | their /etc/ssh/sshd_config file. | ||
53 | |||
54 | Should you wish to change this setting, edit /etc/ssh/sshd_config, and | ||
55 | change: | ||
56 | PermitRootLogin yes | ||
57 | to: | ||
58 | PermitRootLogin no | ||
59 | |||
60 | Having PermitRootLogin set to yes means that an attacker that knows | ||
61 | the root password can ssh in directly (without having to go via a user | ||
62 | account). If you set it to no, then they must compromise a normal user | ||
63 | account. In the vast majority of cases, this does not give added | ||
64 | security; remember that any account you su to root from is equivalent | ||
65 | to root - compromising this account gives an attacker access to root | ||
66 | easily. If you only ever log in as root from the physical console, | ||
67 | then you probably want to set this value to no. | ||
68 | |||
69 | As an aside, PermitRootLogin can also be set to "without-password" or | ||
70 | "forced-commands-only" - see sshd(8) for more details. | ||
71 | |||
72 | DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT! | ||
73 | |||
74 | The argument above is somewhat condensed; I have had this discussion | ||
75 | at great length with many people. If you think the default is | ||
76 | incorrect, and feel strongly enough to want to argue with me about it, | ||
77 | then send me email to matthew@debian.org. I will close bug reports | ||
78 | claiming the default is incorrect. | ||
79 | |||
80 | SSH now uses protocol 2 by default | ||
81 | ---------------------------------- | ||
82 | |||
83 | This means all your keyfiles you used for protocol version 1 need to | ||
84 | be re-generated. The server keys are done automatically, but for RSA | ||
85 | authentication, please read the ssh-keygen manpage. | ||
86 | |||
87 | If you have an automatically generated configuration file, and decide | ||
88 | at a later stage that you do want to support protocol version 1 (not | ||
89 | recommended, but note that the ssh client shipped with Debian potato | ||
90 | only supported protocol version 1), then you need to do the following: | ||
91 | |||
92 | Change /etc/ssh/sshd_config such that: | ||
93 | Protocol 2 | ||
94 | becomes: | ||
95 | Protocol 2,1 | ||
96 | Also add the line: | ||
97 | HostKey /etc/ssh/ssh_host_key | ||
98 | |||
99 | If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key, | ||
100 | you will need to generate one. To do so, run this command as root: | ||
101 | |||
102 | ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1 | ||
103 | |||
104 | X11 Forwarding | ||
105 | -------------- | ||
106 | |||
107 | ssh's default for ForwardX11 has been changed to ``no'' because it has | ||
108 | been pointed out that logging into remote systems administered by | ||
109 | untrusted people is likely to open you up to X11 attacks, so you | ||
110 | should have to actively decide that you trust the remote machine's | ||
111 | root, before enabling X11. I strongly recommend that you do this on a | ||
112 | machine-by-machine basis, rather than just enabling it in the default | ||
113 | host settings. | ||
114 | |||
115 | In order for X11 forwarding to work, you need to install xauth on the | ||
116 | server. In Debian this is in the xbase-clients package. | ||
117 | |||
118 | As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce | ||
119 | the security risks of X11 forwarding. Look up X11UseLocalhost in | ||
120 | sshd_config(8) if this is a problem. | ||
121 | |||
122 | Fallback to RSH | ||
123 | --------------- | ||
124 | |||
125 | The default for this setting has been changed from Yes to No, for | ||
126 | security reasons, and to stop the delay attempting to rsh to machines | ||
127 | that don't offer the service. Simply switch it back on in either | ||
128 | /etc/ssh/ssh_config or ~/.ssh/config for those machines that you need | ||
129 | it for. | ||
130 | |||
131 | Setgid ssh-agent and environment variables | ||
132 | ------------------------------------------ | ||
133 | |||
134 | As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace() | ||
135 | attacks retrieving private key material. This has the side-effect of causing | ||
136 | glibc to remove certain environment variables which might have security | ||
137 | implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and | ||
138 | TMPDIR. | ||
139 | |||
140 | If you need to set any of these environment variables, you will need to do | ||
141 | so in the program exec()ed by ssh-agent. This may involve creating a small | ||
142 | wrapper script. | ||
143 | |||
144 | Symlink Hostname invocation | ||
145 | --------------------------- | ||
146 | |||
147 | This version of ssh no longer includes support for invoking ssh with the | ||
148 | hostname as the name of the file run. People wanting this support should | ||
149 | use the ssh-argv0 script. | ||
150 | |||
151 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | ||
152 | |||
153 | OTHER ISSUES | ||
154 | ============ | ||
155 | |||
156 | /usr/bin/ssh not SUID | ||
157 | --------------------- | ||
158 | |||
159 | Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh | ||
160 | is SUID. Until this is fixed, if that is a problem, use: | ||
161 | |||
162 | dpkg-statoverride | ||
163 | |||
164 | or if that's also missing, use this: | ||
165 | |||
166 | chown root.root /usr/bin/ssh | ||
167 | chmod 04755 /usr/bin/ssh | ||
168 | |||
169 | Authorization Forwarding | ||
170 | ------------------------ | ||
171 | |||
172 | Similarly, root on a remote server could make use of your ssh-agent | ||
173 | (while you're logged into their machine) to obtain access to machines | ||
174 | which trust your keys. This feature is therefore disabled by default. | ||
175 | You should only re-enable it for those hosts (in your ~/.ssh/config or | ||
176 | /etc/ssh/ssh_config) where you are confident that the remote machine | ||
177 | is not a threat. | ||
178 | |||
179 | Problems logging in with RSA authentication | ||
180 | ------------------------------------------- | ||
181 | |||
182 | If you have trouble logging in with RSA authentication then the | ||
183 | problem is probably caused by the fact that you have your home | ||
184 | directory writable by group, as well as user (this is the default on | ||
185 | Debian systems). | ||
186 | |||
187 | Depending upon other settings on your system (i.e. other users being | ||
188 | in your group) this could open a security hole, so you will need to | ||
189 | make your home directory writable only by yourself. Run this command, | ||
190 | as yourself: | ||
191 | |||
192 | chmod g-w ~/ | ||
193 | |||
194 | to remove group write permissions. If you use ssh-copy-id to install your | ||
195 | keys, it does this for you. | ||
196 | |||
197 | -L option of ssh nonfree | ||
198 | ------------------------ | ||
199 | |||
200 | non-free ssh supported the usage of the option -L to use a non privileged | ||
201 | port for scp. This option will not be supported by scp from openssh. | ||
202 | |||
203 | Please use instead scp -o "UsePrivilegedPort=no" as documented in the | ||
204 | manpage to scp itself. | ||
205 | |||
206 | Problem logging in because of TCP-Wrappers | ||
207 | ------------------------------------------ | ||
208 | |||
209 | ssh is compiled with support for tcp-wrappers. So if you can no longer | ||
210 | log into your system, please check that /etc/hosts.allow and /etc/hosts.deny | ||
211 | are configured so that ssh is not blocked. | ||
212 | |||
213 | Kerberos Authentication | ||
214 | ----------------------- | ||
215 | |||
216 | ssh is compiled without support for kerberos authentication, and there are | ||
217 | no current plans to support this. Thus the KerberosAuthentication and | ||
218 | KerberosTgtPassing options will not be recognised. | ||
219 | |||
220 | Interoperability between scp and the ssh.com SSH server | ||
221 | ------------------------------------------------------- | ||
222 | |||
223 | In version 2 and greater of the commercial SSH server produced by SSH | ||
224 | Communications Security, scp was changed to use SFTP (SSH2's file transfer | ||
225 | protocol) instead of the traditional rcp-over-ssh, thereby breaking | ||
226 | compatibility. The OpenSSH developers regard this as a bug in the ssh.com | ||
227 | server, and do not currently intend to change OpenSSH's scp to match. | ||
228 | |||
229 | Workarounds for this problem are to install scp1 on the server (scp2 will | ||
230 | fall back to it), to use sftp, or to use some other transfer mechanism such | ||
231 | as rsync-over-ssh or tar-over-ssh. | ||
232 | |||
233 | -- | ||
234 | Matthew Vernon | ||
235 | <matthew@debian.org> | ||
236 | and | ||
237 | Colin Watson | ||
238 | <cjwatson@debian.org> | ||
diff --git a/debian/changelog b/debian/changelog new file mode 100644 index 000000000..b05e92200 --- /dev/null +++ b/debian/changelog | |||
@@ -0,0 +1,1320 @@ | |||
1 | openssh (1:3.8p1-1) UNRELEASED; urgency=low | ||
2 | |||
3 | * New upstream release (closes: #232281): | ||
4 | - New PAM implementation based on that in FreeBSD. This runs PAM session | ||
5 | modules before dropping privileges (closes: #132681, #150968). | ||
6 | - 'ssh -q' suppresses login banner (closes: #134589). | ||
7 | - sshd doesn't lie to PAM about invalid usernames (closes: #157078). | ||
8 | - ssh-add prints key comment on each prompt (closes: #181869). | ||
9 | - Punctuation formatting fixed in man pages (closes: #191131). | ||
10 | - EnableSSHKeysign documented in ssh_config(5) (closes: #224457). | ||
11 | * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older | ||
12 | than this, to maintain the standard Debian sshd configuration. | ||
13 | * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in | ||
14 | sshd_config on upgrade. Neither option is supported any more. | ||
15 | * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a | ||
16 | compatibility alias. The semantics differ slightly, though; see | ||
17 | ssh_config(5) for details. | ||
18 | * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and | ||
19 | -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary. | ||
20 | |||
21 | -- Colin Watson <cjwatson@debian.org> Tue, 23 Sep 2003 19:22:38 +0100 | ||
22 | |||
23 | openssh (1:3.6.1p2-12) unstable; urgency=low | ||
24 | |||
25 | * Update Spanish debconf template translation (thanks, Javier | ||
26 | Fernández-Sanguino Peña; closes: #228242). | ||
27 | * Add debconf template translations: | ||
28 | - Czech (thanks, Miroslav Kure; closes: #230110). | ||
29 | - Simplified Chinese (thanks, Hiei Xu; closes: #230726). | ||
30 | |||
31 | -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000 | ||
32 | |||
33 | openssh (1:3.6.1p2-11) unstable; urgency=low | ||
34 | |||
35 | * Comment out pam_limits in default configuration, for now at least | ||
36 | (closes: #198254). | ||
37 | * Use invoke-rc.d (if it exists) to run the init script. | ||
38 | * Backport format string bug fix in sshconnect.c (closes: #225238). | ||
39 | * ssh-copy-id exits if ssh fails (closes: #215252). | ||
40 | |||
41 | -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000 | ||
42 | |||
43 | openssh (1:3.6.1p2-10) unstable; urgency=low | ||
44 | |||
45 | * Use --retry in init script when restarting rather than sleeping, to make | ||
46 | sure the old process is dead (thanks, Herbert Xu; closes: #212117). | ||
47 | Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option. | ||
48 | * Update debconf template translations: | ||
49 | - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844). | ||
50 | - Danish (thanks, Morten Brix Pedersen; closes: #217964). | ||
51 | - Japanese (thanks, Kenshi Muto; closes: #212497). | ||
52 | - Russian (thanks, Ilgiz Kalmetev). | ||
53 | - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832). | ||
54 | * Add Dutch debconf template translation (thanks, cobaco; | ||
55 | closes: #215372). | ||
56 | * Update config.guess and config.sub from autotools-dev 20031007.1 | ||
57 | (closes: #217696). | ||
58 | * Implement New World Order for PAM configuration, including | ||
59 | /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959). | ||
60 | - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY | ||
61 | in your environment. See README.Debian. | ||
62 | * Add more commentary to /etc/pam.d/ssh. | ||
63 | |||
64 | -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000 | ||
65 | |||
66 | openssh (1:3.6.1p2-9) unstable; urgency=high | ||
67 | |||
68 | * Merge even more buffer allocation fixes from upstream (CAN-2003-0682; | ||
69 | closes: #211434). | ||
70 | |||
71 | -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100 | ||
72 | |||
73 | openssh (1:3.6.1p2-8) unstable; urgency=high | ||
74 | |||
75 | * Merge more buffer allocation fixes from new upstream version 3.7.1p1 | ||
76 | (closes: #211324). | ||
77 | |||
78 | -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100 | ||
79 | |||
80 | openssh (1:3.6.1p2-7) unstable; urgency=high | ||
81 | |||
82 | * Update debconf template translations: | ||
83 | - French (thanks, Christian Perrier; closes: #208801). | ||
84 | - Japanese (thanks, Kenshi Muto; closes: #210380). | ||
85 | * Some small improvements to the English templates courtesy of Christian | ||
86 | Perrier. I've manually unfuzzied a few translations where it was | ||
87 | obvious, on Christian's advice, but the others will have to be updated. | ||
88 | * Document how to generate an RSA1 host key (closes: #141703). | ||
89 | * Incorporate NMU fix for early buffer expansion vulnerability, | ||
90 | CAN-2003-0693 (closes: #211205). Thanks to Michael Stone. | ||
91 | |||
92 | -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100 | ||
93 | |||
94 | openssh (1:3.6.1p2-6.0) unstable; urgency=high | ||
95 | |||
96 | * SECURITY: fix for CAN-2003-0693, buffer allocation error | ||
97 | |||
98 | -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400 | ||
99 | |||
100 | openssh (1:3.6.1p2-6) unstable; urgency=medium | ||
101 | |||
102 | * Use a more CVS-friendly means of setting SSH_VERSION. | ||
103 | * Update Brazilian Portuguese debconf template translation (thanks, Andre | ||
104 | Luis Lopes; closes: #208036). | ||
105 | * Don't run 'sshd -t' in init script if the server isn't to be run | ||
106 | (closes: #197576). | ||
107 | * Fix login delay, spurious auth.log entry, and PermitRootLogin | ||
108 | information leakage due to PAM issues with upstream's recent security | ||
109 | update (thanks, Darren Tucker; closes: #99168, #192207, #193546). | ||
110 | * Policy version 3.6.1: recode this changelog to UTF-8. | ||
111 | |||
112 | -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100 | ||
113 | |||
114 | openssh (1:3.6.1p2-5) unstable; urgency=low | ||
115 | |||
116 | * Disable cmsg_type check for file descriptor passing when running on | ||
117 | Linux 2.0 (closes: #150976). Remove comments about non-functional | ||
118 | privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell | ||
119 | debconf questions and from README.Debian, since it should all now work. | ||
120 | * Fix "defails" typo in generated sshd_config (closes: #206484). | ||
121 | * Backport upstream patch to strip trailing whitespace (including | ||
122 | newlines) from configuration directives (closes: #192079). | ||
123 | |||
124 | -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100 | ||
125 | |||
126 | openssh (1:3.6.1p2-4) unstable; urgency=low | ||
127 | |||
128 | * getent can get just one key; no need to use grep (thanks, James Troup). | ||
129 | * Move /usr/local/bin to the front of the default path, following | ||
130 | /etc/login.defs (closes: #201150). | ||
131 | * Remove specifics of problematic countries from package description | ||
132 | (closes: #197040). | ||
133 | * Update Spanish debconf template translation (thanks, Carlos Valdivia | ||
134 | Yagüe; closes: #198456). | ||
135 | * Backport upstream patch to pass monitor signals through to child | ||
136 | (closes: #164797). | ||
137 | |||
138 | -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100 | ||
139 | |||
140 | openssh (1:3.6.1p2-3) unstable; urgency=low | ||
141 | |||
142 | * Update French debconf template translation (thanks, Christian Perrier; | ||
143 | closes: #194323). | ||
144 | * Version the adduser dependency for --no-create-home (closes: #195756). | ||
145 | * Add a version of moduli(5), namely revision 1.7 of | ||
146 | http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with | ||
147 | '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061). | ||
148 | |||
149 | -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100 | ||
150 | |||
151 | openssh (1:3.6.1p2-2) unstable; urgency=low | ||
152 | |||
153 | * Force /etc/default/ssh to be non-executable, since dpkg apparently | ||
154 | doesn't deal with permissions changes on conffiles (closes: #192966). | ||
155 | * Use debconf 0.5's seen flag rather than the deprecated isdefault. | ||
156 | * Add GPL location to copyright file. | ||
157 | * Remove debian/postinst.old. | ||
158 | * Switch to po-debconf, with some careful manual use of po2debconf to | ||
159 | ensure that the source package continues to build smoothly on woody | ||
160 | (closes: #183986). | ||
161 | * Update debconf template translations: | ||
162 | - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986). | ||
163 | - Japanese (thanks, Tomohiro KUBOTA; closes: #192429). | ||
164 | * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains | ||
165 | "log.h:59: warning: conflicting types for built-in function `log'". The | ||
166 | OpenSSH log() function has been renamed in upstream CVS. | ||
167 | |||
168 | -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100 | ||
169 | |||
170 | openssh (1:3.6.1p2-1) unstable; urgency=medium | ||
171 | |||
172 | * New upstream release, including fix for PAM user-discovery security hole | ||
173 | (closes: #191681). | ||
174 | * Fix ChallengeResponseAuthentication default in generated sshd_config | ||
175 | (closes: #106037). | ||
176 | * Put newlines after full stops in man page documentation for | ||
177 | ProtocolKeepAlives and SetupTimeOut. | ||
178 | * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build | ||
179 | gnome-ssh-askpass with -g and -Wall flags. | ||
180 | * Really ask ssh/new_config debconf question before trying to fetch its | ||
181 | value (closes: #188721). | ||
182 | * On purge, remove only the files we know about in /etc/ssh rather than | ||
183 | the whole thing, and remove the directory if that leaves it empty | ||
184 | (closes: #176679). | ||
185 | * ssh has depended on debconf for some time now with no complaints, so: | ||
186 | - Simplify the postinst by relying on debconf being present. (The absent | ||
187 | case was buggy anyway.) | ||
188 | - Get rid of "if you have not installed debconf" text in README.Debian, | ||
189 | and generally update the "/usr/bin/ssh not SUID" entry. | ||
190 | * More README.Debian work: | ||
191 | - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to | ||
192 | make it easier for people to find the former. The upgrade issues | ||
193 | should probably be sorted by version somehow. | ||
194 | - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913). | ||
195 | * Fix setting of IP flags for interactive sessions (upstream bug #541). | ||
196 | |||
197 | -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100 | ||
198 | |||
199 | openssh (1:3.6.1p1-1) unstable; urgency=low | ||
200 | |||
201 | * New upstream release (thanks, Laurence J. Lane). | ||
202 | * debian/control: ssh-askpass-gnome is now Section: gnome, following the | ||
203 | override file. | ||
204 | |||
205 | -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100 | ||
206 | |||
207 | openssh (1:3.6p1-1) unstable; urgency=low | ||
208 | |||
209 | * New upstream release. | ||
210 | - Workaround applied upstream for a bug in the interaction of glibc's | ||
211 | getaddrinfo() with the Linux 2.2 kernel (closes: #155814). | ||
212 | - As such, it should now be safe to remove --with-ipv4-default, so | ||
213 | starting sshd with -6 is no longer necessary (closes: #79861 and lots | ||
214 | of other merged bugs). | ||
215 | - ssh-copy-id prints usage when run without arguments (closes: #71376). | ||
216 | - scp exits 1 if ssh fails (closes: #138400). | ||
217 | - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867). | ||
218 | - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used | ||
219 | (closes: #109795). | ||
220 | * Install /etc/default/ssh non-executable (closes: #185537). | ||
221 | |||
222 | -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100 | ||
223 | |||
224 | openssh (1:3.5p1-5) unstable; urgency=low | ||
225 | |||
226 | * Add /etc/default/ssh (closes: #161049). | ||
227 | * Run the init script under 'set -e' (closes: #175010). | ||
228 | * Change the default superuser path to include /sbin, /usr/sbin, and | ||
229 | /usr/local/sbin (closes: #128235, #151267). Using login.defs would be | ||
230 | nice, but that belongs to another package. Without a defined API to | ||
231 | retrieve its settings, parsing it is off-limits. | ||
232 | * Build ssh-askpass-gnome with GNOME 2. The source package should still | ||
233 | support building on stable with GNOME 1, using the alternate | ||
234 | libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582). | ||
235 | |||
236 | -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000 | ||
237 | |||
238 | openssh (1:3.5p1-4) unstable; urgency=low | ||
239 | |||
240 | * Point rlogin and rcp alternatives at slogin and scp respectively rather | ||
241 | than ssh (closes: #121103, #151666). Fix alternative removal to match; | ||
242 | previously it was completely wrong anyway. | ||
243 | * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf | ||
244 | question's default using that information, rather than using debconf as | ||
245 | a registry. Other solutions may be better in the long run, but this is | ||
246 | at least correct (thanks, Matthew Woodcraft; closes: #84725). | ||
247 | * Stop using pam_lastlog, as it doesn't currently work well as a session | ||
248 | module when privilege separation is enabled; it can usually read | ||
249 | /var/log/lastlog but can't write to it. Instead, just use sshd's | ||
250 | built-in support, already enabled by default (closes: #151297, #169938). | ||
251 | * Use 'ssh-keygen -q' rather than redirecting output to /dev/null. | ||
252 | * Add a "this may take some time" warning when creating host keys on | ||
253 | installation (part of #110094). | ||
254 | * When restarting via the init script, check for sshd_not_to_be_run after | ||
255 | stopping sshd (idea from Tomas Pospisek; closes: #149850). | ||
256 | * Append /usr/sbin:/sbin to the init script's $PATH, just in case of | ||
257 | strangeness (closes: #115138). | ||
258 | * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not | ||
259 | stderr. | ||
260 | * Correct copyright file typo: "orignal" -> "original" (closes: #176490). | ||
261 | * Rebuild with libssl0.9.7 (closes: #176983). | ||
262 | * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to | ||
263 | be looked at. | ||
264 | |||
265 | -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000 | ||
266 | |||
267 | openssh (1:3.5p1-3) unstable; urgency=low | ||
268 | |||
269 | * Happy new year! | ||
270 | * Use getent rather than id to find out whether the sshd user exists | ||
271 | (closes: #150974). | ||
272 | * Remove some duplication from the postinst's ssh-keysign setuid code. | ||
273 | * Replace db_text with db_input throughout debian/config. (db_text has | ||
274 | been a compatibility wrapper since debconf 0.1.5.) | ||
275 | * Warn about PermitUserEnvironment on upgrade (closes: #167895). | ||
276 | * Use 'make install-nokeys', and disable unused debhelper commands, | ||
277 | thereby forward-porting the last pieces of Zack Weinberg's patch | ||
278 | (closes: #68341). | ||
279 | * Move the man page for gnome-ssh-askpass from the ssh package to | ||
280 | ssh-askpass-gnome (closes: #174449). | ||
281 | * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept | ||
282 | '--' to terminate the list of options (closes: #171554). | ||
283 | * Add Jonathan Amery's ssh-argv0 script (closes: #111341). | ||
284 | * Update Danish debconf template (thanks, Morten Brix Pedersen; | ||
285 | closes: #174757). | ||
286 | * Document setgid ssh-agent's effect on certain environment variables in | ||
287 | README.Debian (closes: #167974). | ||
288 | * Document interoperability problems between scp and ssh.com's server in | ||
289 | README.Debian, and suggest some workarounds (closes: #174662). | ||
290 | |||
291 | -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000 | ||
292 | |||
293 | openssh (1:3.5p1-2) unstable; urgency=low | ||
294 | |||
295 | * Mention in the ssh package description that it provides both ssh and | ||
296 | sshd (closes: #99680). | ||
297 | * Create a system group for ssh-agent, not a user group (closes: #167669). | ||
298 | |||
299 | -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000 | ||
300 | |||
301 | openssh (1:3.5p1-1) unstable; urgency=low | ||
302 | |||
303 | * New upstream release. | ||
304 | - Fixes typo in ssh-add usage (closes: #152239). | ||
305 | - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184). | ||
306 | - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys | ||
307 | are deprecated for security reasons and will eventually go away. For | ||
308 | now they can be re-enabled by setting 'PermitUserEnvironment yes' in | ||
309 | sshd_config. | ||
310 | - ssh-agent is installed setgid to prevent ptrace() attacks. The group | ||
311 | actually doesn't matter, as it drops privileges immediately, but to | ||
312 | avoid confusion the postinst creates a new 'ssh' group for it. | ||
313 | * Obsolete patches: | ||
314 | - Solar Designer's privsep+compression patch for Linux 2.2 (see | ||
315 | 1:3.3p1-0.0woody1). | ||
316 | - Hostbased auth ssh-keysign backport (see 1:3.4p1-4). | ||
317 | |||
318 | * Remove duplicated phrase in ssh_config(5) (closes: #152404). | ||
319 | * Source the debconf confmodule at the top of the postrm rather than at | ||
320 | the bottom, to avoid making future non-idempotency problems worse (see | ||
321 | #151035). | ||
322 | * Debconf templates: | ||
323 | - Add Polish (thanks, Grzegorz Kusnierz). | ||
324 | - Update French (thanks, Denis Barbier; closes: #132509). | ||
325 | - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716). | ||
326 | * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if | ||
327 | this is the selected ssh-askpass alternative (closes: #67775). | ||
328 | |||
329 | -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100 | ||
330 | |||
331 | openssh (1:3.4p1-4) unstable; urgency=low | ||
332 | |||
333 | * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532). | ||
334 | * Restore Russia to list of countries where encryption is problematic (see | ||
335 | #148951 and http://www.average.org/freecrypto/). | ||
336 | * Drop ssh-askpass-gnome's priority to optional, per the override file. | ||
337 | * Drop the PAM special case for hurd-i386 (closes: #99157). | ||
338 | * s/dile/idle/ in ssh_config(5) (closes: #118331). | ||
339 | * Note in README.Debian that you need xauth from xbase-clients on the | ||
340 | server for X11 forwarding (closes: #140269). | ||
341 | * Use correct path to upstream README in copyright file (closes: #146037). | ||
342 | * Document the units for ProtocolKeepAlives (closes: #159479). | ||
343 | * Backport upstream patch to fix hostbased auth (closes: #117114). | ||
344 | * Add -g to CFLAGS. | ||
345 | |||
346 | -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100 | ||
347 | |||
348 | openssh (1:3.4p1-3) unstable; urgency=low | ||
349 | |||
350 | * Add myself to Uploaders: and begin acting as temporary maintainer, at | ||
351 | Matthew's request. (Normal service will resume in some months' time.) | ||
352 | * Add sharutils to Build-Depends (closes: #138465). | ||
353 | * Stop creating the /usr/doc/ssh symlink. | ||
354 | |||
355 | * Fix some debconf template typos (closes: #160358). | ||
356 | * Split debconf templates into one file per language. | ||
357 | * Add debconf template translations: | ||
358 | - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173). | ||
359 | - Danish (thanks, Claus Hindsgaul; closes: #126607). | ||
360 | - Japanese (thanks, Tomohiro KUBOTA; closes: #137427). | ||
361 | - Russian (thanks, Ilgiz Kalmetev; closes: #136610). | ||
362 | - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041). | ||
363 | * Update debconf template translations: | ||
364 | - French (thanks, Igor Genibel; closes: #151361). | ||
365 | - German (thanks, Axel Noetzold; closes: #147069). | ||
366 | * Some of these translations are fuzzy. Please send updates. | ||
367 | |||
368 | -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100 | ||
369 | |||
370 | openssh (1:3.4p1-2) unstable; urgency=high | ||
371 | |||
372 | * Get a security-fixed version into unstable | ||
373 | * Also tidy README.Debian up a little | ||
374 | |||
375 | -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100 | ||
376 | |||
377 | openssh (1:3.4p1-1) testing; urgency=high | ||
378 | |||
379 | * Extend my tendrils back into this package (Closes: #150915, #151098) | ||
380 | * thanks to the security team for their work | ||
381 | * no thanks to ISS/Theo de Raadt for their handling of these bugs | ||
382 | * save old sshd_configs to sshd_config.dpkg-old when auto-generating a | ||
383 | new one | ||
384 | * tell/ask the user about PriviledgeSeparation | ||
385 | * /etc/init.d/ssh run will now create the chroot empty dir if necessary | ||
386 | * Remove our previous statoverride on /usr/bin/ssh (only for people | ||
387 | upgrading from a version where we'd put one in ourselves!) | ||
388 | * Stop slandering Russia, since someone asked so nicely (Closes: #148951) | ||
389 | * Reduce the sleep time in /etc/init.d/ssh during a restart | ||
390 | |||
391 | -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100 | ||
392 | |||
393 | openssh (1:3.4p1-0.0woody1) testing-security; urgency=high | ||
394 | |||
395 | * NMU by the security team. | ||
396 | * New upstream version | ||
397 | |||
398 | -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400 | ||
399 | |||
400 | openssh (1:3.3p1-0.0woody4) testing-security; urgency=high | ||
401 | |||
402 | * NMU by the security team. | ||
403 | * fix error when /etc/ssh/sshd_config exists on new install | ||
404 | * check that user doesn't exist before running adduser | ||
405 | * use openssl internal random unconditionally | ||
406 | |||
407 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400 | ||
408 | |||
409 | openssh (1:3.3p1-0.0woody3) testing-security; urgency=high | ||
410 | |||
411 | * NMU by the security team. | ||
412 | * use correct home directory when sshd user is created | ||
413 | |||
414 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400 | ||
415 | |||
416 | openssh (1:3.3p1-0.0woody2) testing-security; urgency=high | ||
417 | |||
418 | * NMU by the security team. | ||
419 | * Fix rsa1 key creation (Closes: #150949) | ||
420 | * don't fail if sshd user removal fails | ||
421 | * depends: on adduser (Closes: #150907) | ||
422 | |||
423 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400 | ||
424 | |||
425 | openssh (1:3.3p1-0.0woody1) testing-security; urgency=high | ||
426 | |||
427 | * NMU by the security team. | ||
428 | * New upstream version. | ||
429 | - Enable privilege separation by default. | ||
430 | * Include patch from Solar Designer for privilege separation and | ||
431 | compression on 2.2.x kernels. | ||
432 | * Remove --disable-suid-ssh from configure. | ||
433 | * Support setuid ssh-keysign binary instead of setuid ssh client. | ||
434 | * Check sshd configuration before restarting. | ||
435 | |||
436 | -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400 | ||
437 | |||
438 | openssh (1:3.0.2p1-9) unstable; urgency=high | ||
439 | |||
440 | * Thanks to those who NMUd | ||
441 | * The only change in this version is to debian/control - I've removed | ||
442 | the bit that says you can't export it from the US - it would look | ||
443 | pretty daft to say this about a package in main! Also, it's now OK | ||
444 | to use crypto in France, so I've edited that comment slightly | ||
445 | * Correct a path in README.Debian too (Closes: #138634) | ||
446 | |||
447 | -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100 | ||
448 | |||
449 | openssh (1:3.0.2p1-8.3) unstable; urgency=medium | ||
450 | |||
451 | * NMU | ||
452 | * Really set urgency to medium this time (oops) | ||
453 | * Fix priority to standard per override while I'm at it | ||
454 | |||
455 | -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500 | ||
456 | |||
457 | openssh (1:3.0.2p1-8.2) unstable; urgency=low | ||
458 | |||
459 | * NMU with maintainer's permission | ||
460 | * Prepare for upcoming ssh-nonfree transitional packages per | ||
461 | <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html> | ||
462 | * Urgency medium because it would really be good to get this into woody | ||
463 | before it releases | ||
464 | * Fix sections to match override file | ||
465 | * Reissued due to clash with non-US -> main move | ||
466 | |||
467 | -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500 | ||
468 | |||
469 | openssh (1:3.0.2p1-8.1) unstable; urgency=low | ||
470 | |||
471 | * NMU | ||
472 | * Move from non-US to mani | ||
473 | |||
474 | -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700 | ||
475 | |||
476 | openssh (1:3.0.2p1-8) unstable; urgency=critical | ||
477 | |||
478 | * Security fix - patch from upstream (Closes: #137209, #137210) | ||
479 | * Undo the changes in the unreleased -7, since they appear to break | ||
480 | things here. Accordingly, the code change is minimal, and I'm | ||
481 | happy to get it into testing ASAP | ||
482 | |||
483 | -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000 | ||
484 | |||
485 | openssh (1:3.0.2p1-7) unstable; urgency=high | ||
486 | |||
487 | * Build to support IPv6 and IPv4 by default again | ||
488 | |||
489 | -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000 | ||
490 | |||
491 | openssh (1:3.0.2p1-6) unstable; urgency=high | ||
492 | |||
493 | * Correct error in the clean target (Closes: #130868) | ||
494 | |||
495 | -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000 | ||
496 | |||
497 | openssh (1:3.0.2p1-5) unstable; urgency=medium | ||
498 | |||
499 | * Include the Debian version in our identification, to make it easier to | ||
500 | audit networks for patched versions in future | ||
501 | |||
502 | -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000 | ||
503 | |||
504 | openssh (1:3.0.2p1-4) unstable; urgency=medium | ||
505 | |||
506 | * If we're asked to not run sshd, stop any running sshd's first | ||
507 | (Closes: #129327) | ||
508 | |||
509 | -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000 | ||
510 | |||
511 | openssh (1:3.0.2p1-3) unstable; urgency=high | ||
512 | |||
513 | * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913) | ||
514 | * Remove extra debconf suggestion (Closes: #128094) | ||
515 | * Mmm. speedy bug-fixing :-) | ||
516 | |||
517 | -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000 | ||
518 | |||
519 | openssh (1:3.0.2p1-2) unstable; urgency=high | ||
520 | |||
521 | * Fix postinst to not automatically overwrite sshd_config (!) | ||
522 | (Closes: #127842, #127867) | ||
523 | * Add section in README.Debian about the PermitRootLogin setting | ||
524 | |||
525 | -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000 | ||
526 | |||
527 | openssh (1:3.0.2p1-1) unstable; urgency=high | ||
528 | |||
529 | * Incorporate fix from Colin's NMU | ||
530 | * New upstream version (fixes the bug Wichert fixed) (Closes: #124035) | ||
531 | * Capitalise IETF (Closes: #125379) | ||
532 | * Refer to the correct sftp-server location (Closes: #126854, #126224) | ||
533 | * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247) | ||
534 | * Ask people upgrading from potato if they want a new conffile | ||
535 | (Closes: #125642) | ||
536 | * Fix a typo in postinst (Closes: #122192, #122410, #123440) | ||
537 | * Frob the default config a little (Closes: #122284, #125827, #125696, | ||
538 | #123854) | ||
539 | * Make /etc/init.d/ssh be more clear about ssh not running (Closes: | ||
540 | #123552) | ||
541 | * Fix typo in templates file (Closes: #123411) | ||
542 | |||
543 | -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000 | ||
544 | |||
545 | openssh (1:3.0.1p1-1.2) unstable; urgency=high | ||
546 | |||
547 | * Non-maintainer upload | ||
548 | * Prevent local users from passing environment variables to the login | ||
549 | process when UseLogin is enabled | ||
550 | |||
551 | -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100 | ||
552 | |||
553 | openssh (1:3.0.1p1-1.1) unstable; urgency=low | ||
554 | |||
555 | * Non-maintainer upload, at Matthew's request. | ||
556 | * Remove sa_restorer assignment to fix compilation on alpha, hppa, and | ||
557 | ia64 (closes: #122086). | ||
558 | |||
559 | -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000 | ||
560 | |||
561 | openssh (1:3.0.1p1-1) unstable; urgency=high | ||
562 | |||
563 | * New upstream version (Closes: #113646, #113513, #114707, #118564) | ||
564 | * Building with a libc that works (!) (Closes: #115228) | ||
565 | * Patches forward-ported are -1/-2 options for scp, the improvement to | ||
566 | 'waiting for forwarded connections to terminate...' | ||
567 | * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228) | ||
568 | * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst | ||
569 | * Remove suidregister leftover from postrm | ||
570 | * Mention key we are making in the postinst | ||
571 | * Default to not enable SSH protocol 1 support, since protocol 2 is | ||
572 | much safer anyway. | ||
573 | * New version of the vpn-fixes patch, from Ian Jackson | ||
574 | * New handling of -q, and added new -qq option; thanks to Jon Amery | ||
575 | * Experimental smartcard support not enabled, since I have no way of | ||
576 | testing it. | ||
577 | |||
578 | -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000 | ||
579 | |||
580 | openssh (1:2.9p2-6) unstable; urgency=low | ||
581 | |||
582 | * check for correct file in /etc/init.d/ssh (Closes: #110876) | ||
583 | * correct location of version 2 keys in ssh.1 (Closes: #110439) | ||
584 | * call update-alternatives --quiet (Closes: #103314) | ||
585 | * hack ssh-copy-id to chmod go-w (Closes: #95551) | ||
586 | * TEMPORARY fix to provide largefile support using a -D in the cflags | ||
587 | line. long-term, upstream will patch the autoconf stuff | ||
588 | (Closes: #106809, #111849) | ||
589 | * remove /etc/rc references in ssh-keygen.1 (Closes: #68350) | ||
590 | * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054) | ||
591 | * Check for files containing a newline character (Closes: #111692) | ||
592 | |||
593 | -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100 | ||
594 | |||
595 | openssh (1:2.9p2-5) unstable; urgency=high | ||
596 | |||
597 | * Thanks to all the bug-fixers who helped! | ||
598 | * remove sa_restorer assignment (Closes: #102837) | ||
599 | * patch from Peter Benie to DTRT wrt X forwarding if the server refuses | ||
600 | us access (Closes: #48297) | ||
601 | * patch from upstream CVS to fix port forwarding (Closes: #107132) | ||
602 | * patch from Jonathan Amery to document ssh-keygen behaviour | ||
603 | (Closes:#106643, #107512) | ||
604 | * patch to postinst from Jonathan Amery (Closes: #106411) | ||
605 | * patch to manpage from Jonathan Amery (Closes: #107364) | ||
606 | * patch from Matthew Vernon to make -q emit fatal errors as that is the | ||
607 | documented behaviour (Closes: #64347) | ||
608 | * patch from Ian Jackson to cause us to destroy a file when we scp it | ||
609 | onto itself, rather than dumping bits of our memory into it, which was | ||
610 | a security hole (see #51955) | ||
611 | * patch from Jonathan Amery to document lack of Kerberos support | ||
612 | (Closes: #103726) | ||
613 | * patch from Matthew Vernon to make the 'waiting for connections to | ||
614 | terminate' message more helpful (Closes: #50308) | ||
615 | |||
616 | -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100 | ||
617 | |||
618 | openssh (1:2.9p2-4) unstable; urgency=high | ||
619 | |||
620 | * Today's build of ssh is strawberry flavoured | ||
621 | * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176) | ||
622 | * Tidy up debconf template (Closes: #106152) | ||
623 | * If called non-setuid, then setgid()'s failure should not be fatal (see | ||
624 | #105854) | ||
625 | |||
626 | -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100 | ||
627 | |||
628 | openssh (1:2.9p2-3) unstable; urgency=low | ||
629 | |||
630 | * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061) | ||
631 | * Improve the IdentityFile section in the man page (Closes: #106038) | ||
632 | |||
633 | -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100 | ||
634 | |||
635 | openssh (1:2.9p2-2) unstable; urgency=low | ||
636 | |||
637 | * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868) | ||
638 | * Make PrintLastLog 'no' by default (Closes: #105893) | ||
639 | |||
640 | -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100 | ||
641 | |||
642 | openssh (1:2.9p2-1) unstable; urgency=low | ||
643 | |||
644 | * new (several..) upstream version (Closes: #96726, #81856, #96335) | ||
645 | * Hopefully, this will close some other bugs too | ||
646 | |||
647 | -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100 | ||
648 | |||
649 | openssh (1:2.5.2p2-3) unstable; urgency=low | ||
650 | |||
651 | * Taking Over this package | ||
652 | * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991) | ||
653 | * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274) | ||
654 | * Don't fiddle with conf-files any more (Closes: #69501) | ||
655 | |||
656 | -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100 | ||
657 | |||
658 | openssh (1:2.5.2p2-2.2) unstable; urgency=low | ||
659 | |||
660 | * NMU | ||
661 | * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033) | ||
662 | * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273) | ||
663 | * Patch from Matthew Vernon for BannerTimeOut, batchmode, and | ||
664 | documentation for protocolkeepalives. Makes ssh more generally useful | ||
665 | for scripting uses (Closes: #82877, #99275) | ||
666 | * Set a umask, so ourpidfile isn't world-writable (closes: #100012, | ||
667 | #98286, #97391) | ||
668 | |||
669 | -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100 | ||
670 | |||
671 | openssh (1:2.5.2p2-2.1) unstable; urgency=low | ||
672 | |||
673 | * NMU | ||
674 | * Remove duplicate Build-Depends for libssl096-dev and change it to | ||
675 | depend on libssl-dev instaed. Also adding in virtual | real package | ||
676 | style build-deps. (Closes: #93793, #75228) | ||
677 | * Removing add-log entry (Closes: #79266) | ||
678 | * This was a pam bug from a while back (Closes: #86908, #88457, #86843) | ||
679 | * pam build-dep already exists (Closes: #93683) | ||
680 | * libgnome-dev build-dep already exists (Closes: #93694) | ||
681 | * No longer in non-free (Closes: #85401) | ||
682 | * Adding in fr debconf translations (Closes: #83783) | ||
683 | * Already suggests xbase-clients (Closes: #79741) | ||
684 | * No need to suggest libpam-pwdb anymore (Closes: #81658) | ||
685 | * Providing rsh-client (Closes: #79437) | ||
686 | * hurd patch was already applied (Closes: #76033) | ||
687 | * default set to no (Closes: #73682) | ||
688 | * Adding in a suggests for dnsutils (Closes: #93265) | ||
689 | * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612) | ||
690 | (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465) | ||
691 | * Adding in debconf dependency | ||
692 | |||
693 | -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100 | ||
694 | |||
695 | openssh (1:2.5.2p2-2) unstable; urgency=high | ||
696 | |||
697 | * disable the OpenSSL version check in entropy.c | ||
698 | (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648) | ||
699 | |||
700 | -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100 | ||
701 | |||
702 | openssh (1:2.5.2p2-1) unstable; urgency=low | ||
703 | |||
704 | * New upstream release | ||
705 | * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748) | ||
706 | * fix double space indent in german templates (closes: #89493) | ||
707 | * make postinst check for ssh_host_rsa_key | ||
708 | * get rid of the last of the misguided debian/rules NMU debris :-/ | ||
709 | |||
710 | -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000 | ||
711 | |||
712 | openssh (1:2.5.1p2-2) unstable; urgency=low | ||
713 | |||
714 | * rebuild with new debhelper (closes: #89558, #89536, #90225) | ||
715 | * fix broken dpkg-statoverride test in postinst | ||
716 | (closes: #89612, #90474, #90460, #89605) | ||
717 | * NMU bug fixed but not closed in last upload (closes: #88206) | ||
718 | |||
719 | -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000 | ||
720 | |||
721 | openssh (1:2.5.1p2-1) unstable; urgency=high | ||
722 | |||
723 | * New upstream release | ||
724 | * fix typo in postinst (closes: #88110) | ||
725 | * revert to setting PAM service name in debian/rules, backing out last | ||
726 | NMU, which also (closes: #88101) | ||
727 | * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config | ||
728 | * restore printlastlog option patch | ||
729 | * revert to using debhelper, which had been partially disabled in NMUs | ||
730 | |||
731 | -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000 | ||
732 | |||
733 | openssh (1:2.5.1p1-1.8) unstable; urgency=high | ||
734 | |||
735 | * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed | ||
736 | |||
737 | -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100 | ||
738 | |||
739 | openssh (1:2.5.1p1-1.7) unstable; urgency=high | ||
740 | |||
741 | * And now we mark the correct binary as setuid, when a user requested | ||
742 | to install it setuid. | ||
743 | |||
744 | -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100 | ||
745 | |||
746 | openssh (1:2.5.1p1-1.6) unstable; urgency=high | ||
747 | |||
748 | * Fixes postinst to handle overrides that are already there. Damn, I | ||
749 | should have noticed the bug earlier. | ||
750 | |||
751 | -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100 | ||
752 | |||
753 | openssh (1:2.5.1p1-1.5) unstable; urgency=high | ||
754 | |||
755 | * Rebuild ssh with pam-support. | ||
756 | |||
757 | -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100 | ||
758 | |||
759 | openssh (1:2.5.1p1-1.4) unstable; urgency=low | ||
760 | |||
761 | * Added Build-Depends on libssl096-dev. | ||
762 | * Fixed sshd_config file to disallow root logins again. | ||
763 | |||
764 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100 | ||
765 | |||
766 | openssh (1:2.5.1p1-1.3) unstable; urgency=low | ||
767 | |||
768 | * Fixed missing manpages for sftp.1 and ssh-keyscan.1 | ||
769 | * Made package policy 3.5.2 compliant. | ||
770 | |||
771 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100 | ||
772 | |||
773 | openssh (1:2.5.1p1-1.2) unstable; urgency=low | ||
774 | |||
775 | * Added Conflict with sftp, since we now provide our own sftp-client. | ||
776 | * Added a fix for our broken dpkg-statoverride call in the | ||
777 | 2.3.0p1-13. | ||
778 | * Fixed some config pathes in the comments of sshd_config. | ||
779 | * Removed ssh-key-exchange-vulnerability-patch since it's not needed | ||
780 | anymore because upstream included the fix. | ||
781 | |||
782 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100 | ||
783 | |||
784 | openssh (1:2.5.1p1-1.1) unstable; urgency=high | ||
785 | |||
786 | * Another NMU to get the new upstream version 2.5.1p1 into | ||
787 | unstable. (Closes: #87123) | ||
788 | * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766) | ||
789 | * Key Exchange patch is already included by upstream. (Closes: #86015) | ||
790 | * Upgrading should be possible now. (Closes: #85525, #85523) | ||
791 | * Added --disable-suid-ssh as compile option, so ssh won't get installed | ||
792 | suid per default. | ||
793 | * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride | ||
794 | is available and the mode of the binary should be 4755. And also added | ||
795 | suggestion for a newer dpkg. | ||
796 | (Closes: #85734, #85741, #86876) | ||
797 | * sftp and ssh-keyscan will also be included from now on. (Closes: #79994) | ||
798 | * scp now understands spaces in filenames (Closes: #53783, #58958, | ||
799 | #66723) | ||
800 | * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623) | ||
801 | * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035) | ||
802 | * ssh supports the usage of other dsa keys via the ssh command line | ||
803 | options. (Closes: #81250) | ||
804 | * Documentation in sshd_config fixed. (Closes: #81088) | ||
805 | * primes file included by upstream and included now. (Closes: #82101) | ||
806 | * scp now allows dots in the username. (Closes: #82477) | ||
807 | * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124) | ||
808 | |||
809 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100 | ||
810 | |||
811 | openssh (1:2.3.0p1-1.13) unstable; urgency=low | ||
812 | |||
813 | * Config should now also be fixed with this hopefully last NMU. | ||
814 | |||
815 | -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100 | ||
816 | |||
817 | openssh (1:2.3.0p1-1.12) unstable; urgency=high | ||
818 | |||
819 | * Added suggest for xbase-clients to control-file. (Closes #85227) | ||
820 | * Applied patch from Markus Friedl to fix a vulnerability in | ||
821 | the rsa keyexchange. | ||
822 | * Fixed position of horizontal line. (Closes: #83613) | ||
823 | * Fixed hopefully the grep problem in the config-file. (Closes: #78802) | ||
824 | * Converted package from suidregister to dpkg-statoverride. | ||
825 | |||
826 | -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100 | ||
827 | |||
828 | openssh (1:2.3.0p1-1.11) unstable; urgency=medium | ||
829 | |||
830 | * Fixed some typos in the german translation of the debconf | ||
831 | template. | ||
832 | |||
833 | -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100 | ||
834 | |||
835 | openssh (1:2.3.0p1-1.10) unstable; urgency=medium | ||
836 | |||
837 | * Fixed double printing of motd. (Closes: #82618) | ||
838 | |||
839 | -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100 | ||
840 | |||
841 | openssh (1:2.3.0p1-1.9) unstable; urgency=high | ||
842 | |||
843 | * And the next NMU which includes the patch from Andrew Bartlett | ||
844 | and Markus Friedl to fix the root privileges handling of openssh. | ||
845 | (Closes: #82657) | ||
846 | |||
847 | -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100 | ||
848 | |||
849 | openssh (1:2.3.0p1-1.8) unstable; urgency=high | ||
850 | |||
851 | * Applied fix from Ryan Murray to allow building on other architectures | ||
852 | since the hurd patch was wrong. (Closes: #82471) | ||
853 | |||
854 | -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100 | ||
855 | |||
856 | openssh (1:2.3.0p1-1.7) unstable; urgency=medium | ||
857 | |||
858 | * Fixed another typo on sshd_config | ||
859 | |||
860 | -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100 | ||
861 | |||
862 | openssh (1:2.3.0p1-1.6) unstable; urgency=high | ||
863 | |||
864 | * Added Build-Dependency on groff (Closes: #81886) | ||
865 | * Added Build-Depencency on debhelper (Closes: #82072) | ||
866 | * Fixed entry for known_hosts in sshd_config (Closes: #82096) | ||
867 | |||
868 | -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100 | ||
869 | |||
870 | openssh (1:2.3.0p1-1.5) unstable; urgency=high | ||
871 | |||
872 | * Fixed now also the problem with sshd used as default ipv4 and | ||
873 | didn't use IPv6. This should be now fixed. | ||
874 | |||
875 | -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100 | ||
876 | |||
877 | openssh (1:2.3.0p1-1.4) unstable; urgency=high | ||
878 | |||
879 | * Fixed buggy entry in postinst. | ||
880 | |||
881 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100 | ||
882 | |||
883 | openssh (1:2.3.0p1-1.3) unstable; urgency=high | ||
884 | |||
885 | * After finishing the rewrite of the rules-file I had to notice that | ||
886 | the manpage installation was broken. This should now work again. | ||
887 | |||
888 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100 | ||
889 | |||
890 | openssh (1:2.3.0p1-1.2) unstable; urgency=high | ||
891 | |||
892 | * Fixed the screwed up build-dependency. | ||
893 | * Removed --with-ipv4-default to support ipv6. | ||
894 | * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd. | ||
895 | * Fixed location to sftp-server in config. | ||
896 | * Since debian still relies on /etc/pam.d/ssh instead of moving to | ||
897 | /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name. | ||
898 | * Fixed path to host key in sshd_config. | ||
899 | |||
900 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100 | ||
901 | |||
902 | openssh (1:2.3.0p1-1.1) unstable; urgency=medium | ||
903 | |||
904 | * NMU with permission of Phil Hands. | ||
905 | * New upstream release | ||
906 | * Update Build-Depends to point to new libssl096. | ||
907 | * This upstream release doesn't leak any information depending | ||
908 | on the setting of PermitRootLogin (Closes: #59933) | ||
909 | * New upstream release contains fix against forcing a client to | ||
910 | do X/agent forwarding (Closes: #76788) | ||
911 | * Changed template to contain correct path to the documentation | ||
912 | (Closes: #67245) | ||
913 | * Added --with-4in6 switch as compile option into debian/rules. | ||
914 | * Added --with-ipv4-default as compile option into debian/rules. | ||
915 | (Closes: #75037) | ||
916 | * Changed default path to also contain /usr/local/bin and | ||
917 | /usr/X11R6/bin (Closes: #62472,#54567,#62810) | ||
918 | * Changed path to sftp-server in sshd_config to match the | ||
919 | our package (Closes: #68347) | ||
920 | * Replaced OpenBSDh with OpenBSD in the init-script. | ||
921 | * Changed location to original source in copyright.head | ||
922 | * Changed behaviour of init-script when invoked with the option | ||
923 | restart (Closes: #68706,#72560) | ||
924 | * Added a note about -L option of scp to README.Debian | ||
925 | * ssh won't print now the motd if invoked with -t option | ||
926 | (Closes: #59933) | ||
927 | * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867) | ||
928 | * Added a note about tcp-wrapper support to README.Debian | ||
929 | (Closes: #72807,#22190) | ||
930 | * Removed two unneeded options from building process. | ||
931 | * Added sshd.pam into debian dir and install it. | ||
932 | * Commented out unnecessary call to dh_installinfo. | ||
933 | * Added a line to sshd.pam so that limits will be paid attention | ||
934 | to (Closes: #66904) | ||
935 | * Restart Option has a Timeout of 10 seconds (Closes: 51264) | ||
936 | * scp won't override files anymore (Closes: 51955) | ||
937 | * Removed pam_lastlog module, so that the lastlog is now printed | ||
938 | only once (Closes: #71742, #68335, #69592, #71495, #77781) | ||
939 | * If password is expired, openssh now forces the user to change it. | ||
940 | (Closes: #51747) | ||
941 | * scp should now have no more problems with shell-init-files that | ||
942 | produces ouput (Closes: #56280,#59873) | ||
943 | * ssh now prints the motd correctly (Closes: #66926) | ||
944 | * ssh upgrade should disable ssh daemon only if users has choosen | ||
945 | to do so (Closes: #67478) | ||
946 | * ssh can now be installed suid (Closes: #70879) | ||
947 | * Modified debian/rules to support hurd. | ||
948 | |||
949 | -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100 | ||
950 | |||
951 | openssh (1:2.2.0p1-1.1) unstable; urgency=medium | ||
952 | |||
953 | * Non-Maintainer Upload | ||
954 | * Check for new returns in the new libc | ||
955 | (closes: #72803, #74393, #72797, #71307, #71702) | ||
956 | * Link against libssl095a (closes: #66304) | ||
957 | * Correct check for PermitRootLogin (closes: #69448) | ||
958 | |||
959 | -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700 | ||
960 | |||
961 | openssh (1:2.2.0p1-1) unstable; urgency=low | ||
962 | |||
963 | * New upstream release | ||
964 | |||
965 | -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100 | ||
966 | |||
967 | openssh (1:2.1.1p4-3) unstable; urgency=low | ||
968 | |||
969 | * add rsh alternatives | ||
970 | * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097) | ||
971 | * do the IPV4_DEFAULT thing properly this time | ||
972 | |||
973 | -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100 | ||
974 | |||
975 | openssh (1:2.1.1p4-2) unstable; urgency=low | ||
976 | |||
977 | * reinstate manpage .out patch from 1:1.2.3 | ||
978 | * fix typo in postinst | ||
979 | * only compile ssh with IPV4_DEFAULT | ||
980 | * apply James Troup's patch to add a -o option to scp and updated manpage | ||
981 | |||
982 | -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100 | ||
983 | |||
984 | openssh (1:2.1.1p4-1) unstable; urgency=low | ||
985 | |||
986 | * New upstream release | ||
987 | |||
988 | -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100 | ||
989 | |||
990 | openssh (1:1.2.3-10) unstable; urgency=low | ||
991 | |||
992 | * add version to libpam-modules dependency, because old versions of | ||
993 | pam_motd make it impossible to log in. | ||
994 | |||
995 | -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100 | ||
996 | |||
997 | openssh (1:1.2.3-9) frozen unstable; urgency=low | ||
998 | |||
999 | * force location of /usr/bin/X11/xauth | ||
1000 | (closes: #64424, #66437, #66859) *RC* | ||
1001 | * typos in config (closes: #66779, #66780) | ||
1002 | * sshd_not_to_be_run could be assumed to be true, in error, if the config | ||
1003 | script died in an unusual way --- I've reversed this (closes: #66335) | ||
1004 | * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk | ||
1005 | (closes: #65981) | ||
1006 | * change default for PermitRootLogin to "no" (closes: #66406) | ||
1007 | |||
1008 | -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100 | ||
1009 | |||
1010 | openssh (1:1.2.3-8) frozen unstable; urgency=low | ||
1011 | |||
1012 | * get rid of Provides: rsh-server (this will mean that rstartd | ||
1013 | will need to change it's depends to deal with #63948, which I'm | ||
1014 | reopening) (closes: #66257) | ||
1015 | Given that this is also a trivial change, and is a reversal of a | ||
1016 | change that was mistakenly made after the freeze, I think this should | ||
1017 | also go into frozen. | ||
1018 | |||
1019 | -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100 | ||
1020 | |||
1021 | openssh (1:1.2.3-7) frozen unstable; urgency=low | ||
1022 | |||
1023 | * check if debconf is installed before calling db_stop in postinst. | ||
1024 | This is required to allow ssh to be installed when debconf is not | ||
1025 | wanted, which probably makes it an RC upload (hopefully the last of | ||
1026 | too many). | ||
1027 | |||
1028 | -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100 | ||
1029 | |||
1030 | openssh (1:1.2.3-6) frozen unstable; urgency=low | ||
1031 | |||
1032 | * fixed depressing little bug involving a line wrap looking like | ||
1033 | a blank line in the templates file *RC* | ||
1034 | (closes: #66090, #66078, #66083, #66182) | ||
1035 | |||
1036 | -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100 | ||
1037 | |||
1038 | openssh (1:1.2.3-5) frozen unstable; urgency=low | ||
1039 | |||
1040 | * add code to prevent UseLogin exploit, although I think our PAM | ||
1041 | conditional code breaks UseLogin in a way that protects us from this | ||
1042 | exploit anyway. ;-) (closes: #65495) *RC* | ||
1043 | * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard | ||
1044 | grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC* | ||
1045 | * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3) | ||
1046 | and use db_stop in the postinst to solve that problem instead | ||
1047 | (closes: #65104) | ||
1048 | * add Provides: rsh-server to ssh (closes: #63948) | ||
1049 | * provide config option not to run sshd | ||
1050 | |||
1051 | -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100 | ||
1052 | |||
1053 | openssh (1:1.2.3-4) frozen unstable; urgency=low | ||
1054 | |||
1055 | * fixes #63436 which is *RC* | ||
1056 | * add 10 second pause in init.d restart (closes: #63844) | ||
1057 | * get rid of noenv in PAM mail line (closes: #63856) | ||
1058 | * fix host key path in make-ssh-known-hosts (closes: #63713) | ||
1059 | * change wording of SUID template (closes: #62788, #63436) | ||
1060 | |||
1061 | -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100 | ||
1062 | |||
1063 | openssh (1:1.2.3-3) frozen unstable; urgency=low | ||
1064 | |||
1065 | * redirect sshd's file descriptors to /dev/null in init to | ||
1066 | prevent debconf from locking up during installation | ||
1067 | ** grave bug just submited by me ** | ||
1068 | |||
1069 | -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100 | ||
1070 | |||
1071 | openssh (1:1.2.3-2) frozen unstable; urgency=low | ||
1072 | |||
1073 | * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC ** | ||
1074 | * suggest debconf | ||
1075 | * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst | ||
1076 | |||
1077 | -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100 | ||
1078 | |||
1079 | openssh (1:1.2.3-1) frozen unstable; urgency=low | ||
1080 | |||
1081 | * New upstream release | ||
1082 | * patch sshd to create extra xauth key required for localhost | ||
1083 | (closes: #49944) *** RC *** | ||
1084 | * FallbacktoRsh now defaults to ``no'' to match impression | ||
1085 | given in sshd_config | ||
1086 | * stop setting suid bit on ssh (closes: #58711, #58558) | ||
1087 | This breaks Rhosts authentication (which nobody uses) and allows | ||
1088 | the LD_PRELOAD trick to get socks working, so seems like a net benefit. | ||
1089 | |||
1090 | -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100 | ||
1091 | |||
1092 | openssh (1:1.2.2-1.4) frozen unstable; urgency=low | ||
1093 | |||
1094 | * Recompile for frozen, contains fix for RC bug. | ||
1095 | |||
1096 | -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200 | ||
1097 | |||
1098 | openssh (1:1.2.2-1.3) unstable; urgency=low | ||
1099 | |||
1100 | * Integrated man page addition for PrintLastLog. | ||
1101 | This bug was filed on "openssh", and I ended up | ||
1102 | creating my own patch for this (closes: #59054) | ||
1103 | * Improved error message when ssh_exchange_identification | ||
1104 | gets EOF (closes: #58904) | ||
1105 | * Fixed typo (your -> you're) in debian/preinst. | ||
1106 | * Added else-clauses to config to make this upgradepath possible: | ||
1107 | oldssh -> openssh preinst fails due to upgrade_to_openssh=false | ||
1108 | -> ssh-nonfree -> openssh. Without these, debconf remembered | ||
1109 | the old answer, config didn't force asking it, and preinst always | ||
1110 | aborted (closes: #56596, #57782) | ||
1111 | * Moved setting upgrade_to_openssh isdefault flag to the place | ||
1112 | where preinst would abort. This means no double question to most | ||
1113 | users, people who currently suffer from "can't upgrade" may need | ||
1114 | to run apt-get install ssh twice. Did not do the same for | ||
1115 | use_old_init_script, as the situation is a bit different, and | ||
1116 | less common (closes: #54010, #56224) | ||
1117 | * Check for existance of ssh-keygen before attempting to use it in | ||
1118 | preinst, added warning for non-existant ssh-keygen in config. This | ||
1119 | happens when the old ssh is removed (say, due to ssh-nonfree getting | ||
1120 | installed). | ||
1121 | |||
1122 | -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200 | ||
1123 | |||
1124 | openssh (1:1.2.2-1.2) frozen unstable; urgency=low | ||
1125 | |||
1126 | * Non-maintainer upload. | ||
1127 | * Added configuration option PrintLastLog, default off due to PAM | ||
1128 | (closes: #54007, #55042) | ||
1129 | * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's | ||
1130 | Suggests: line more accurate. Also closing related bugs fixed | ||
1131 | earlier, when default ssh-askpass moved to /usr/bin. | ||
1132 | (closes: #52403, #54741, #50607, #52298, #50967, #51661) | ||
1133 | * Patched to call vhangup, with autoconf detection and all | ||
1134 | (closes: #55379) | ||
1135 | * Added --with-ipv4-default workaround to a glibc bug causing | ||
1136 | slow DNS lookups, as per UPGRADING. Use -6 to really use | ||
1137 | IPv6 addresses. (closes: #57891, #58744, #58713, #57970) | ||
1138 | * Added noenv to PAM pam_mail line. Thanks to Ben Collins. | ||
1139 | (closes: #58429) | ||
1140 | * Added the UPGRADING file to the package. | ||
1141 | * Added frozen to the changelog line and recompiled before | ||
1142 | package was installed into the archive. | ||
1143 | |||
1144 | -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200 | ||
1145 | |||
1146 | openssh (1:1.2.2-1.1) frozen unstable; urgency=low | ||
1147 | |||
1148 | * Non-maintainer upload. | ||
1149 | * Integrated scp pipe buffer patch from Ben Collins | ||
1150 | <benc@debian.org>, should now work even if reading | ||
1151 | a pipe gives less than fstat st_blksize bytes. | ||
1152 | Should now work on Alpha and Sparc Linux (closes: #53697, #52071) | ||
1153 | * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393) | ||
1154 | * Integrated patch from Ben Collins <benc@debian.org> | ||
1155 | to do full shadow account locking and expiration | ||
1156 | checking (closes: #58165, #51747) | ||
1157 | |||
1158 | -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200 | ||
1159 | |||
1160 | openssh (1:1.2.2-1) frozen unstable; urgency=medium | ||
1161 | |||
1162 | * New upstream release (closes: #56870, #56346) | ||
1163 | * built against new libesd (closes: #56805) | ||
1164 | * add Colin Watson <cjw44@cam.ac.uk> =NULL patch | ||
1165 | (closes: #49902, #54894) | ||
1166 | * use socketpairs as suggested by Andrew Tridgell to eliminate rsync | ||
1167 | (and other) lockups | ||
1168 | * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/ | ||
1169 | (closes: #49902, #55872, #56959) | ||
1170 | * uncoment the * line in ssh_config (closes: #56444) | ||
1171 | |||
1172 | * #54894 & #49902 are release critical, so this should go in frozen | ||
1173 | |||
1174 | -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000 | ||
1175 | |||
1176 | openssh (1:1.2.1pre24-1) unstable; urgency=low | ||
1177 | |||
1178 | * New upstream release | ||
1179 | |||
1180 | -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000 | ||
1181 | |||
1182 | openssh (1:1.2.1pre23-1) unstable; urgency=low | ||
1183 | |||
1184 | * New upstream release | ||
1185 | * excape ? in /etc/init.d/ssh (closes: #53269) | ||
1186 | |||
1187 | -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000 | ||
1188 | |||
1189 | openssh (1:1.2pre17-1) unstable; urgency=low | ||
1190 | |||
1191 | * New upstream release | ||
1192 | |||
1193 | -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000 | ||
1194 | |||
1195 | openssh (1:1.2pre16-1) unstable; urgency=low | ||
1196 | |||
1197 | * New upstream release | ||
1198 | * upstream release (1.2pre14) (closes: #50299) | ||
1199 | * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776) | ||
1200 | * dispose of grep -q broken pipe message in config script (closes: #50855) | ||
1201 | * add make-ssh-known-hosts (closes: #50660) | ||
1202 | * add -i option to ssh-copy-id (closes: #50657) | ||
1203 | * add check for *LK* in password, indicating a locked account | ||
1204 | |||
1205 | -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000 | ||
1206 | |||
1207 | openssh (1:1.2pre13-1) unstable; urgency=low | ||
1208 | |||
1209 | * New upstream release | ||
1210 | * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules | ||
1211 | * remove duplicate line in /etc/pam.d/ssh (closes: #50310) | ||
1212 | * mention ssh -A option in ssh.1 & ssh_config | ||
1213 | * enable forwarding to localhost in default ssh_config (closes: #50373) | ||
1214 | * tweak preinst to deal with debconf being `unpacked' | ||
1215 | * use --with-tcp-wrappers (closes: #49545) | ||
1216 | |||
1217 | -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000 | ||
1218 | |||
1219 | openssh (1:1.2pre11-2) unstable; urgency=low | ||
1220 | |||
1221 | * oops, just realised that I forgot to strip out the unpleasant | ||
1222 | fiddling mentioned below (which turned not to be a fix anyway) | ||
1223 | |||
1224 | -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000 | ||
1225 | |||
1226 | openssh (1:1.2pre11-1) unstable; urgency=low | ||
1227 | |||
1228 | * New upstream release (closes: #49722) | ||
1229 | * add 2>/dev/null to dispose of spurious message casused by grep -q | ||
1230 | (closes: #49876, #49604) | ||
1231 | * fix typo in debian/control (closes: #49841) | ||
1232 | * Do some unpleasant fiddling with upgraded keys in the preinst, which | ||
1233 | should make the keylength problem go away. (closes: #49676) | ||
1234 | * make pam_start in sshd use ``ssh'' as the service name (closes: #49956) | ||
1235 | * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107) | ||
1236 | * apply Ben Collins <bcollins@debian.org>'s shadow patch | ||
1237 | * disable lastlogin and motd printing if using pam (closes: #49957) | ||
1238 | * add ssh-copy-id script and manpage | ||
1239 | |||
1240 | -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000 | ||
1241 | |||
1242 | openssh (1:1.2pre9-1) unstable; urgency=low | ||
1243 | |||
1244 | * New upstream release | ||
1245 | * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch | ||
1246 | to channels.c, to make forwarded ports instantly reusable | ||
1247 | * replace Pre-Depend: debconf with some check code in preinst | ||
1248 | * make the ssh-add ssh-askpass failure message more helpful | ||
1249 | * fix the ssh-agent getopts bug (closes: #49426) | ||
1250 | * fixed typo on Suggests: line (closes: #49704, #49571) | ||
1251 | * tidy up ssh package description (closes: #49642) | ||
1252 | * make ssh suid (closes: #49635) | ||
1253 | * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606) | ||
1254 | * disable agent forwarding by default, for the similar reasons as | ||
1255 | X forwarding (closes: #49586) | ||
1256 | |||
1257 | -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000 | ||
1258 | |||
1259 | openssh (1:1.2pre7-4) unstable; urgency=low | ||
1260 | |||
1261 | * predepend on debconf (>= 0.2.17) should now allow preinst questions | ||
1262 | |||
1263 | -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000 | ||
1264 | |||
1265 | openssh (1:1.2pre7-3) unstable; urgency=low | ||
1266 | |||
1267 | * add ssh-askpass package using Tommi Virtanen's perl-tk script | ||
1268 | * add ssh-preconfig package cludge | ||
1269 | * add usage hints to ssh-agent.1 | ||
1270 | |||
1271 | -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000 | ||
1272 | |||
1273 | openssh (1:1.2pre7-2) unstable; urgency=low | ||
1274 | |||
1275 | * use pam patch from Ben Collins <bcollins@debian.org> | ||
1276 | * add slogin symlink to Makefile.in | ||
1277 | * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login | ||
1278 | * sort out debconf usage | ||
1279 | * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass | ||
1280 | |||
1281 | -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000 | ||
1282 | |||
1283 | openssh (1:1.2pre7-1) unstable; urgency=low | ||
1284 | |||
1285 | * New upstream release | ||
1286 | |||
1287 | -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000 | ||
1288 | |||
1289 | openssh (1:1.2.0.pre6db1-2) unstable; urgency=low | ||
1290 | |||
1291 | * change the binary package name to ssh (the non-free branch of ssh has | ||
1292 | been renamed to ssh-nonfree) | ||
1293 | * make pam file comply with Debian standards | ||
1294 | * use an epoch to make sure openssh supercedes ssh-nonfree | ||
1295 | |||
1296 | -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100 | ||
1297 | |||
1298 | openssh (1.2pre6db1-1) unstable; urgency=low | ||
1299 | |||
1300 | * New upstream source | ||
1301 | * sshd accepts logins now! | ||
1302 | |||
1303 | -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500 | ||
1304 | |||
1305 | openssh (1.2.0.19991028-1) unstable; urgency=low | ||
1306 | |||
1307 | * New upstream source | ||
1308 | * Added test for -lnsl to configure script | ||
1309 | |||
1310 | -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500 | ||
1311 | |||
1312 | openssh (1.2.0.19991027-3) unstable; urgency=low | ||
1313 | |||
1314 | * Initial release | ||
1315 | |||
1316 | -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500 | ||
1317 | |||
1318 | Local variables: | ||
1319 | mode: debian-changelog | ||
1320 | End: | ||
diff --git a/debian/conffiles b/debian/conffiles new file mode 100644 index 000000000..b5c7a47fc --- /dev/null +++ b/debian/conffiles | |||
@@ -0,0 +1,5 @@ | |||
1 | /etc/ssh/ssh_config | ||
2 | /etc/ssh/moduli | ||
3 | /etc/init.d/ssh | ||
4 | /etc/pam.d/ssh | ||
5 | /etc/default/ssh | ||
diff --git a/debian/config b/debian/config new file mode 100644 index 000000000..c25f2ae3f --- /dev/null +++ b/debian/config | |||
@@ -0,0 +1,100 @@ | |||
1 | #!/bin/sh | ||
2 | |||
3 | action=$1 | ||
4 | version=$2 | ||
5 | |||
6 | if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then | ||
7 | version=1.2.27 | ||
8 | cp -a /etc/ssh-nonfree /etc/ssh | ||
9 | fi | ||
10 | |||
11 | # Source debconf library. | ||
12 | . /usr/share/debconf/confmodule | ||
13 | db_version 2.0 | ||
14 | |||
15 | if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1 | ||
16 | then | ||
17 | db_input medium ssh/ssh2_keys_merged | ||
18 | fi | ||
19 | |||
20 | if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh | ||
21 | then | ||
22 | db_fset ssh/use_old_init_script seen false | ||
23 | db_input medium ssh/use_old_init_script || true | ||
24 | db_go | ||
25 | |||
26 | db_get ssh/use_old_init_script | ||
27 | [ "$RET" = "false" ] && exit 0 | ||
28 | else | ||
29 | db_set ssh/use_old_init_script true | ||
30 | db_fset ssh/use_old_init_script seen true | ||
31 | fi | ||
32 | |||
33 | if [ -z "$version" -a ! -e /etc/ssh/sshd_config ] | ||
34 | then | ||
35 | db_input medium ssh/protocol2_only || true | ||
36 | fi | ||
37 | |||
38 | if [ -e /etc/ssh/sshd_config ] | ||
39 | then | ||
40 | if dpkg --compare-versions "$version" lt-nl 1:1.3 ; | ||
41 | then db_input medium ssh/new_config || true | ||
42 | db_go | ||
43 | db_get ssh/new_config | ||
44 | if [ "$RET" = "true" ]; | ||
45 | then db_input medium ssh/protocol2_only ||true | ||
46 | db_input high ssh/privsep_ask ||true | ||
47 | else db_input high ssh/privsep_tell ||true | ||
48 | fi | ||
49 | else db_input high ssh/privsep_tell ||true | ||
50 | fi | ||
51 | else db_input high ssh/privsep_tell ||true | ||
52 | fi | ||
53 | |||
54 | db_input medium ssh/SUID_client || true | ||
55 | |||
56 | # To be correct during initial installation, this relies on the desired | ||
57 | # default for run_sshd being "true". | ||
58 | if [ -e /etc/ssh/sshd_not_to_be_run ] | ||
59 | then | ||
60 | db_set ssh/run_sshd false | ||
61 | else | ||
62 | db_set ssh/run_sshd true | ||
63 | fi | ||
64 | db_input medium ssh/run_sshd || true | ||
65 | |||
66 | if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf | ||
67 | then | ||
68 | if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null | ||
69 | then | ||
70 | db_input low ssh/insecure_telnetd || true | ||
71 | fi | ||
72 | fi | ||
73 | |||
74 | key=/etc/ssh/ssh_host_key | ||
75 | export key | ||
76 | if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] && | ||
77 | dpkg --compare-versions "$version" lt 1.2.28 | ||
78 | then | ||
79 | # make sure that keys get updated to get rid of IDEA; preinst | ||
80 | # actually does the work, but if the old ssh-keygen is not found, | ||
81 | # it can't do that -- thus, we tell the user that he must create | ||
82 | # a new host key. | ||
83 | echo -en '\0\0' | 3<&0 sh -c \ | ||
84 | 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { | ||
85 | # this means that bytes 32&33 of the key were not both zero, in which | ||
86 | # case the key is encrypted, which we need to fix | ||
87 | db_input high ssh/encrypted_host_key_but_no_keygen || true | ||
88 | } | ||
89 | fi | ||
90 | |||
91 | |||
92 | db_input low ssh/forward_warning || true | ||
93 | |||
94 | if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then | ||
95 | db_input high ssh/user_environment_tell || true | ||
96 | fi | ||
97 | |||
98 | db_go | ||
99 | |||
100 | exit 0 | ||
diff --git a/debian/control b/debian/control new file mode 100644 index 000000000..d3dd23d0a --- /dev/null +++ b/debian/control | |||
@@ -0,0 +1,48 @@ | |||
1 | Source: openssh | ||
2 | Section: net | ||
3 | Priority: standard | ||
4 | Maintainer: Matthew Vernon <matthew@debian.org> | ||
5 | Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils | ||
6 | Standards-Version: 3.6.1 | ||
7 | Uploaders: Colin Watson <cjwatson@debian.org> | ||
8 | |||
9 | Package: ssh | ||
10 | Architecture: any | ||
11 | Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0) | ||
12 | Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) | ||
13 | Suggests: ssh-askpass, xbase-clients, dnsutils | ||
14 | Provides: rsh-client | ||
15 | Description: Secure rlogin/rsh/rcp replacement (OpenSSH) | ||
16 | This is the portable version of OpenSSH, a free implementation of | ||
17 | the Secure Shell protocol as specified by the IETF secsh working | ||
18 | group. | ||
19 | . | ||
20 | Ssh (Secure Shell) is a program for logging into a remote machine | ||
21 | and for executing commands on a remote machine. | ||
22 | It provides secure encrypted communications between two untrusted | ||
23 | hosts over an insecure network. X11 connections and arbitrary TCP/IP | ||
24 | ports can also be forwarded over the secure channel. | ||
25 | It is intended as a replacement for rlogin, rsh and rcp, and can be | ||
26 | used to provide applications with a secure communication channel. | ||
27 | . | ||
28 | This package provides both the ssh client and the sshd server. | ||
29 | . | ||
30 | -------------------------------------------------------------------- | ||
31 | . | ||
32 | In some countries it may be illegal to use any encryption at all | ||
33 | without a special permit. | ||
34 | |||
35 | Package: ssh-askpass-gnome | ||
36 | Section: gnome | ||
37 | Priority: optional | ||
38 | Architecture: any | ||
39 | Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5 | ||
40 | Replaces: ssh (<< 1:3.5p1-3) | ||
41 | Provides: ssh-askpass | ||
42 | Description: under X, asks user for a passphrase for ssh-add | ||
43 | This has been split out of the main ssh package, so that the ssh will | ||
44 | not need to depend upon the Gnome libraries. | ||
45 | . | ||
46 | You probably want the ssh-askpass package instead, but this is | ||
47 | provided to add to your choice and/or confusion. | ||
48 | |||
diff --git a/debian/copyright.head b/debian/copyright.head new file mode 100644 index 000000000..6d95c8ae2 --- /dev/null +++ b/debian/copyright.head | |||
@@ -0,0 +1,37 @@ | |||
1 | This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999 | ||
2 | (with help from Dan Brosemer <odin@linuxfreak.com>) | ||
3 | |||
4 | It was downloaded from here: | ||
5 | ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz | ||
6 | |||
7 | worldwide mirrors are listed here: | ||
8 | http://www.openssh.com/ftp.html | ||
9 | |||
10 | The Debian specific parts of the package are mostly taken from the | ||
11 | original ssh package, which has since been renamed as ssh-nonfree. | ||
12 | |||
13 | The Debian patch is distributed under the terms of the GPL, which you | ||
14 | can find in /usr/share/common-licenses/GPL. | ||
15 | |||
16 | The upstream source for this package is a combination of the ssh | ||
17 | branch that is being maintained by the OpenBSD team (starting from | ||
18 | the last version of SSH that was distributed under a free license), | ||
19 | and porting work by Damien Miller <damien@ibs.com.au> to get it | ||
20 | working on Linux. Other people also contributed to this, and are | ||
21 | credited in /usr/share/doc/ssh/README. | ||
22 | |||
23 | Copyright: | ||
24 | |||
25 | Code in helper.[ch] is Copyright Internet Business Solutions and is | ||
26 | released under a X11-style license (see source file for details). | ||
27 | |||
28 | (A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a | ||
29 | X11-style license (see source file for details). | ||
30 | |||
31 | make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>, | ||
32 | and is distributed under the GPL (see source file for details). | ||
33 | |||
34 | The copyright for the original SSH version follows. It has been | ||
35 | modified with [comments] to reflect the changes that the OpenBSD folks | ||
36 | have made: | ||
37 | |||
diff --git a/debian/dirs b/debian/dirs new file mode 100644 index 000000000..1496845fc --- /dev/null +++ b/debian/dirs | |||
@@ -0,0 +1,8 @@ | |||
1 | usr/bin | ||
2 | usr/sbin | ||
3 | usr/lib | ||
4 | etc/ssh | ||
5 | etc/init.d | ||
6 | etc/default | ||
7 | usr/share/man/man1 | ||
8 | usr/share/man/man8 | ||
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1 new file mode 100644 index 000000000..b74c410a8 --- /dev/null +++ b/debian/gnome-ssh-askpass.1 | |||
@@ -0,0 +1,51 @@ | |||
1 | .TH GNOME-SSH-ASKPASS 1 | ||
2 | .SH NAME | ||
3 | gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME | ||
4 | .SH SYNOPSIS | ||
5 | .B gnome\-ssh\-askpass | ||
6 | .SH DESCRIPTION | ||
7 | .B gnome\-ssh\-askpass | ||
8 | is a GNOME-based passphrase dialog for use with OpenSSH. | ||
9 | It is intended to be called by the | ||
10 | .BR ssh\-add (1) | ||
11 | program and not invoked directly. | ||
12 | It allows | ||
13 | .BR ssh\-add (1) | ||
14 | to obtain a passphrase from a user, even if not connected to a terminal | ||
15 | (assuming that an X display is available). | ||
16 | This happens automatically in the case where | ||
17 | .B ssh\-add | ||
18 | is invoked from one's | ||
19 | .B ~/.xsession | ||
20 | or as one of the GNOME startup programs, for example. | ||
21 | .PP | ||
22 | In order to be called automatically by | ||
23 | .BR ssh\-add , | ||
24 | .B gnome\-ssh\-askpass | ||
25 | should be installed as | ||
26 | .IR /usr/bin/ssh\-askpass . | ||
27 | .SH "ENVIRONMENT VARIABLES" | ||
28 | The following environment variables are recognized: | ||
29 | .TP | ||
30 | .I GNOME_SSH_ASKPASS_GRAB_SERVER | ||
31 | Causes | ||
32 | .B gnome\-ssh\-askpass | ||
33 | to grab the X server before asking for a passphrase. | ||
34 | .TP | ||
35 | .I GNOME_SSH_ASKPASS_GRAB_POINTER | ||
36 | Causes | ||
37 | .B gnome\-ssh\-askpass | ||
38 | to grab the mouse pointer using | ||
39 | .IR gdk_pointer_grab () | ||
40 | before asking for a passphrase. | ||
41 | .PP | ||
42 | Regardless of whether either of these environment variables is set, | ||
43 | .B gnome\-ssh\-askpass | ||
44 | will grab the keyboard using | ||
45 | .IR gdk_keyboard_grab (). | ||
46 | .SH AUTHOR | ||
47 | This manual page was written by Colin Watson <cjwatson@debian.org> | ||
48 | for the Debian system (but may be used by others). | ||
49 | It was based on that for | ||
50 | .B x11\-ssh\-askpass | ||
51 | by Philip Hands. | ||
diff --git a/debian/init b/debian/init new file mode 100644 index 000000000..552330422 --- /dev/null +++ b/debian/init | |||
@@ -0,0 +1,74 @@ | |||
1 | #! /bin/sh | ||
2 | set -e | ||
3 | |||
4 | # /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon | ||
5 | |||
6 | test -x /usr/sbin/sshd || exit 0 | ||
7 | ( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0 | ||
8 | |||
9 | if test -f /etc/default/ssh; then | ||
10 | . /etc/default/ssh | ||
11 | fi | ||
12 | |||
13 | check_for_no_start() { | ||
14 | # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists | ||
15 | if [ -e /etc/ssh/sshd_not_to_be_run ]; then | ||
16 | echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)" | ||
17 | exit 0 | ||
18 | fi | ||
19 | } | ||
20 | |||
21 | check_privsep_dir() { | ||
22 | # Create the PrivSep empty dir if necessary | ||
23 | if [ ! -d /var/run/sshd ]; then | ||
24 | mkdir /var/run/sshd | ||
25 | chmod 0755 /var/run/sshd | ||
26 | fi | ||
27 | } | ||
28 | |||
29 | check_config() { | ||
30 | if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then | ||
31 | /usr/sbin/sshd -t || exit 1 | ||
32 | fi | ||
33 | } | ||
34 | |||
35 | export PATH="${PATH:+$PATH:}/usr/sbin:/sbin" | ||
36 | |||
37 | case "$1" in | ||
38 | start) | ||
39 | check_for_no_start | ||
40 | check_privsep_dir | ||
41 | echo -n "Starting OpenBSD Secure Shell server: sshd" | ||
42 | start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS | ||
43 | echo "." | ||
44 | ;; | ||
45 | stop) | ||
46 | echo -n "Stopping OpenBSD Secure Shell server: sshd" | ||
47 | start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid | ||
48 | echo "." | ||
49 | ;; | ||
50 | |||
51 | reload|force-reload) | ||
52 | check_for_no_start | ||
53 | check_config | ||
54 | echo -n "Reloading OpenBSD Secure Shell server's configuration" | ||
55 | start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd | ||
56 | echo "." | ||
57 | ;; | ||
58 | |||
59 | restart) | ||
60 | check_config | ||
61 | echo -n "Restarting OpenBSD Secure Shell server: sshd" | ||
62 | start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid | ||
63 | check_for_no_start | ||
64 | check_privsep_dir | ||
65 | start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS | ||
66 | echo "." | ||
67 | ;; | ||
68 | |||
69 | *) | ||
70 | echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}" | ||
71 | exit 1 | ||
72 | esac | ||
73 | |||
74 | exit 0 | ||
diff --git a/debian/moduli.5 b/debian/moduli.5 new file mode 100644 index 000000000..b3997658b --- /dev/null +++ b/debian/moduli.5 | |||
@@ -0,0 +1,152 @@ | |||
1 | .\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $ | ||
2 | .\" | ||
3 | .\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com> | ||
4 | .\" All rights reserved. | ||
5 | .\" | ||
6 | .\" Redistribution and use in source and binary forms, with or without | ||
7 | .\" modification, are permitted provided that the following conditions | ||
8 | .\" are met: | ||
9 | .\" 1. Redistributions of source code must retain the above copyright | ||
10 | .\" notice, this list of conditions and the following disclaimer. | ||
11 | .\" 2. Redistributions in binary form must reproduce the above copyright | ||
12 | .\" notice, this list of conditions and the following disclaimer in the | ||
13 | .\" documentation and/or other materials provided with the distribution. | ||
14 | .\" 3. All advertising materials mentioning features or use of this software | ||
15 | .\" must display the following acknowledgement: | ||
16 | .\" This product includes software designed by William Allen Simpson. | ||
17 | .\" 4. The name of the author may not be used to endorse or promote products | ||
18 | .\" derived from this software without specific prior written permission. | ||
19 | .\" | ||
20 | .\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR | ||
21 | .\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES | ||
22 | .\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. | ||
23 | .\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, | ||
24 | .\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT | ||
25 | .\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, | ||
26 | .\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY | ||
27 | .\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT | ||
28 | .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF | ||
29 | .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. | ||
30 | .\" | ||
31 | .\" Manual page, using -mandoc macros | ||
32 | .\" | ||
33 | .Dd July 28, 1997 | ||
34 | .Dt MODULI 5 | ||
35 | .Os | ||
36 | .Sh NAME | ||
37 | .Nm moduli | ||
38 | .Nd system moduli file | ||
39 | .Sh DESCRIPTION | ||
40 | The | ||
41 | .Pa /etc/ssh/moduli | ||
42 | file contains the system-wide Diffie-Hellman prime moduli for | ||
43 | .Xr sshd 8 . | ||
44 | .Pp | ||
45 | Each line in this file contains the following fields: | ||
46 | Time, Type, Tests, Tries, Size, Generator, Modulus. | ||
47 | The fields are separated by white space (tab or blank). | ||
48 | .Pp | ||
49 | .Fa Time : yyyymmddhhmmss . | ||
50 | Specifies the system time that the line was appended to the file. | ||
51 | The value 00000000000000 means unknown (historic). | ||
52 | .\"The file is sorted in ascending order. | ||
53 | .Pp | ||
54 | .Fa Type : decimal . | ||
55 | Specifies the internal structure of the prime modulus. | ||
56 | .Pp | ||
57 | .Bl -tag -width indent -offset indent -compact | ||
58 | .It 0 : | ||
59 | unknown; | ||
60 | often learned from peer during protocol operation, | ||
61 | and saved for later analysis. | ||
62 | .It 1 : | ||
63 | unstructured; | ||
64 | a common large number. | ||
65 | .It 2 : | ||
66 | safe (p = 2q + 1); | ||
67 | meets basic structural requirements. | ||
68 | .It 3 : | ||
69 | Schnorr. | ||
70 | .It 4 : | ||
71 | Sophie-Germaine (q = (p-1)/2); | ||
72 | usually generated in the process of testing safe or strong primes. | ||
73 | .It 5 : | ||
74 | strong; | ||
75 | useful for RSA public key generation. | ||
76 | .El | ||
77 | .Pp | ||
78 | .Fa Tests : decimal (bit field) . | ||
79 | Specifies the methods used in checking for primality. | ||
80 | Usually, more than one test is used. | ||
81 | .Pp | ||
82 | .Bl -tag -width indent -offset indent -compact | ||
83 | .It 0 : | ||
84 | not tested; | ||
85 | often learned from peer during protocol operation, | ||
86 | and saved for later analysis. | ||
87 | .It 1 : | ||
88 | composite; | ||
89 | failed one or more tests. | ||
90 | In this case, the highest bit specifies the test that failed. | ||
91 | .It 2 : | ||
92 | sieve; | ||
93 | checked for division by a range of smaller primes. | ||
94 | .It 4 : | ||
95 | Miller-Rabin. | ||
96 | .It 8 : | ||
97 | Jacobi. | ||
98 | .It 16 : | ||
99 | Elliptic Curve. | ||
100 | .El | ||
101 | .Pp | ||
102 | .Fa Tries : decimal . | ||
103 | Depends on the value of the highest valid Test bit, | ||
104 | where the method specified is: | ||
105 | .Pp | ||
106 | .Bl -tag -width indent -offset indent -compact | ||
107 | .It 0 : | ||
108 | not tested | ||
109 | (always zero). | ||
110 | .It 1 : | ||
111 | composite | ||
112 | (irrelevant). | ||
113 | .It 2 : | ||
114 | sieve; | ||
115 | number of primes sieved. | ||
116 | Commonly on the order of 32,000,000. | ||
117 | .It 4 : | ||
118 | Miller-Rabin; | ||
119 | number of M-R iterations. | ||
120 | Commonly on the order of 32 to 64. | ||
121 | .It 8 : | ||
122 | Jacobi; | ||
123 | unknown | ||
124 | (always zero). | ||
125 | .It 16 : | ||
126 | Elliptic Curve; | ||
127 | unused | ||
128 | (always zero). | ||
129 | .El | ||
130 | .Pp | ||
131 | .Fa Size : decimal . | ||
132 | Specifies the number of significant bits. | ||
133 | .Pp | ||
134 | .Fa Generator : hex string . | ||
135 | Specifies the best generator for a Diffie-Hellman exchange. | ||
136 | 0 = unknown or variable, | ||
137 | 2, 3, 5, etc. | ||
138 | .Pp | ||
139 | .Fa Modulus : hex string . | ||
140 | The prime modulus. | ||
141 | .Pp | ||
142 | The file is searched for moduli that meet the appropriate | ||
143 | Time, Size and Generator criteria. | ||
144 | When more than one meet the criteria, | ||
145 | the selection should be weighted toward newer moduli, | ||
146 | without completely disqualifying older moduli. | ||
147 | .Sh FILES | ||
148 | .Bl -tag -width /etc/ssh/moduli -compact | ||
149 | .It Pa /etc/ssh/moduli | ||
150 | .El | ||
151 | .Sh SEE ALSO | ||
152 | .Xr sshd 8 | ||
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in new file mode 100644 index 000000000..302e5538b --- /dev/null +++ b/debian/po/POTFILES.in | |||
@@ -0,0 +1 @@ | |||
[type: gettext/rfc822deb] templates.master | |||
diff --git a/debian/po/cs.po b/debian/po/cs.po new file mode 100644 index 000000000..c5229040e --- /dev/null +++ b/debian/po/cs.po | |||
@@ -0,0 +1,408 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2004-01-28 15:10+0100\n" | ||
20 | "Last-Translator: Miroslav Kure <kurem@debian.cz>\n" | ||
21 | "Language-Team: Czech <provoz@debian.cz>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=ISO-8859-2\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Oddìlení privilegií" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej vypnout, " | ||
41 | "musíte do /etc/ssh/sshd_config pøidat øádek \"UsePrivilegeSeparation no\"." | ||
42 | |||
43 | #. Type: boolean | ||
44 | #. Description | ||
45 | #: ../templates.master:19 | ||
46 | msgid "Enable Privilege separation" | ||
47 | msgstr "Povolit oddìlení privilegií" | ||
48 | |||
49 | #. Type: boolean | ||
50 | #. Description | ||
51 | #: ../templates.master:19 | ||
52 | msgid "" | ||
53 | "This version of OpenSSH contains the new privilege separation option. This " | ||
54 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
55 | "reduces the impact of security holes in sshd." | ||
56 | msgstr "" | ||
57 | "Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se znaènì " | ||
58 | "sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím pádem " | ||
59 | "zmen¹uje dopad bezpeènostních dìr v sshd." | ||
60 | |||
61 | #. Type: boolean | ||
62 | #. Description | ||
63 | #: ../templates.master:19 | ||
64 | msgid "" | ||
65 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
66 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
67 | "fail, and PAM keyboard-interactive authentication won't work." | ||
68 | msgstr "" | ||
69 | "Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný PAM " | ||
70 | "session modul, který musí být spu¹tìn jako root (napø. pam_mkhomedir), sel¾e " | ||
71 | "a také nebude fungovat autentizace vyu¾ívající klávesnici." | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../templates.master:19 | ||
76 | msgid "" | ||
77 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
78 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
79 | "you know you need to use PAM features that won't work with this option, you " | ||
80 | "should enable it." | ||
81 | msgstr "" | ||
82 | "Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si " | ||
83 | "vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si " | ||
84 | "nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou " | ||
85 | "nebudou fungovat, mìli byste oddìlení privilegií povolit." | ||
86 | |||
87 | #. Type: boolean | ||
88 | #. Description | ||
89 | #: ../templates.master:36 | ||
90 | msgid "Generate new configuration file" | ||
91 | msgstr "Generovat nový konfiguraèní soubor" | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../templates.master:36 | ||
96 | msgid "" | ||
97 | "This version of OpenSSH has a considerably changed configuration file from " | ||
98 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
99 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
100 | "config), which will work with the new server version, but will not contain " | ||
101 | "any customisations you made with the old version." | ||
102 | msgstr "" | ||
103 | "Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní " | ||
104 | "pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu " | ||
105 | "vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude " | ||
106 | "pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste " | ||
107 | "provedli ve staré verzi." | ||
108 | |||
109 | #. Type: boolean | ||
110 | #. Description | ||
111 | #: ../templates.master:36 | ||
112 | msgid "" | ||
113 | "Please note that this new configuration file will set the value of " | ||
114 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
115 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
116 | "the correct default (see README.Debian for more details), but you can always " | ||
117 | "edit sshd_config and set it to no if you wish." | ||
118 | msgstr "" | ||
119 | "V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na " | ||
120 | "hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e " | ||
121 | "pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí " | ||
122 | "v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian." | ||
123 | |||
124 | #. Type: boolean | ||
125 | #. Description | ||
126 | #: ../templates.master:36 | ||
127 | msgid "" | ||
128 | "It is strongly recommended that you let me generate a new configuration file " | ||
129 | "for you." | ||
130 | msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor." | ||
131 | |||
132 | #. Type: boolean | ||
133 | #. Description | ||
134 | #: ../templates.master:55 | ||
135 | msgid "Allow SSH protocol 2 only" | ||
136 | msgstr "Povolit pouze SSH protokol verze 2" | ||
137 | |||
138 | #. Type: boolean | ||
139 | #. Description | ||
140 | #: ../templates.master:55 | ||
141 | msgid "" | ||
142 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
143 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
144 | "things down on low end machines and might prevent older clients from " | ||
145 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
146 | msgstr "" | ||
147 | "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem " | ||
148 | "bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích se " | ||
149 | "projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù " | ||
150 | "(napøíklad tìch z Debianu 2.2)." | ||
151 | |||
152 | #. Type: boolean | ||
153 | #. Description | ||
154 | #: ../templates.master:55 | ||
155 | msgid "" | ||
156 | "Also please note that keys used for protocol 1 are different so you will not " | ||
157 | "be able to use them if you only allow protocol 2 connections." | ||
158 | msgstr "" | ||
159 | "Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud povolíte " | ||
160 | "pouze protokol verze 2, nebudete je moci pou¾ít. " | ||
161 | |||
162 | #. Type: boolean | ||
163 | #. Description | ||
164 | #: ../templates.master:55 | ||
165 | msgid "" | ||
166 | "If you later change your mind about this setting, README.Debian has " | ||
167 | "instructions on what to do to your sshd_config file." | ||
168 | msgstr "" | ||
169 | "Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný návod, " | ||
170 | "jak upravit soubor sshd_config." | ||
171 | |||
172 | #. Type: note | ||
173 | #. Description | ||
174 | #: ../templates.master:69 | ||
175 | msgid "ssh2 keys merged in configuration files" | ||
176 | msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny" | ||
177 | |||
178 | #. Type: note | ||
179 | #. Description | ||
180 | #: ../templates.master:69 | ||
181 | msgid "" | ||
182 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
183 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
184 | "needed. They will still be read in order to maintain backwards compatibility" | ||
185 | msgstr "" | ||
186 | "OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a ssh2. " | ||
187 | "To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou potøeba, " | ||
188 | "ov¹em z dùvodù zachování zpìtné kompatibility jsou stále naèítány." | ||
189 | |||
190 | #. Type: boolean | ||
191 | #. Description | ||
192 | #: ../templates.master:78 | ||
193 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
194 | msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?" | ||
195 | |||
196 | #. Type: boolean | ||
197 | #. Description | ||
198 | #: ../templates.master:78 | ||
199 | msgid "" | ||
200 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
201 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
202 | "session, that would be a Bad Thing(tm)." | ||
203 | msgstr "" | ||
204 | "Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící " | ||
205 | "instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to ©patná " | ||
206 | "Vìc(tm)." | ||
207 | |||
208 | #. Type: boolean | ||
209 | #. Description | ||
210 | #: ../templates.master:78 | ||
211 | msgid "" | ||
212 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
213 | "daemon line in the stop section of the file." | ||
214 | msgstr "" | ||
215 | "Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na " | ||
216 | "øádek se start-stop-daemon." | ||
217 | |||
218 | #. Type: note | ||
219 | #. Description | ||
220 | #: ../templates.master:88 | ||
221 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
222 | msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto." | ||
223 | |||
224 | #. Type: note | ||
225 | #. Description | ||
226 | #: ../templates.master:88 | ||
227 | msgid "" | ||
228 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
229 | "ForwardAgent set to ``off'' by default." | ||
230 | msgstr "" | ||
231 | "Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené " | ||
232 | "ForwardX11 a ForwardAgent na hodnotu \"off\"." | ||
233 | |||
234 | #. Type: note | ||
235 | #. Description | ||
236 | #: ../templates.master:88 | ||
237 | msgid "" | ||
238 | "You can enable it for servers you trust, either in one of the configuration " | ||
239 | "files, or with the -X command line option." | ||
240 | msgstr "" | ||
241 | "Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z " | ||
242 | "konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X." | ||
243 | |||
244 | #. Type: note | ||
245 | #. Description | ||
246 | #: ../templates.master:88 | ||
247 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
248 | msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian" | ||
249 | |||
250 | #. Type: note | ||
251 | #. Description | ||
252 | #: ../templates.master:99 | ||
253 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
254 | msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad" | ||
255 | |||
256 | #. Type: note | ||
257 | #. Description | ||
258 | #: ../templates.master:99 | ||
259 | msgid "" | ||
260 | "having rsh-server installed undermines the security that you were probably " | ||
261 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
262 | msgstr "" | ||
263 | "nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì " | ||
264 | "chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit." | ||
265 | |||
266 | #. Type: note | ||
267 | #. Description | ||
268 | #: ../templates.master:106 | ||
269 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
270 | msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad" | ||
271 | |||
272 | #. Type: note | ||
273 | #. Description | ||
274 | #: ../templates.master:106 | ||
275 | msgid "" | ||
276 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
277 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
278 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
279 | "password and session information over the network." | ||
280 | msgstr "" | ||
281 | "Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup " | ||
282 | "nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, " | ||
283 | "¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace." | ||
284 | |||
285 | #. Type: note | ||
286 | #. Description | ||
287 | #: ../templates.master:114 | ||
288 | msgid "Warning: you must create a new host key" | ||
289 | msgstr "Varování: musíte vytvoøit nový serverový klíè" | ||
290 | |||
291 | #. Type: note | ||
292 | #. Description | ||
293 | #: ../templates.master:114 | ||
294 | msgid "" | ||
295 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
296 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
297 | "the old (non-free) SSH installation." | ||
298 | msgstr "" | ||
299 | "V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. " | ||
300 | "OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze " | ||
301 | "staré (nesvobodné) instalace SSH." | ||
302 | |||
303 | #. Type: note | ||
304 | #. Description | ||
305 | #: ../templates.master:114 | ||
306 | msgid "You will need to generate a new host key." | ||
307 | msgstr "Musíte vygenerovat nový serverový klíè" | ||
308 | |||
309 | #. Type: boolean | ||
310 | #. Description | ||
311 | #: ../templates.master:124 | ||
312 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
313 | msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?" | ||
314 | |||
315 | #. Type: boolean | ||
316 | #. Description | ||
317 | #: ../templates.master:124 | ||
318 | msgid "" | ||
319 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
320 | "set." | ||
321 | msgstr "" | ||
322 | "Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID " | ||
323 | "bitem." | ||
324 | |||
325 | #. Type: boolean | ||
326 | #. Description | ||
327 | #: ../templates.master:124 | ||
328 | msgid "" | ||
329 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
330 | "based authentication." | ||
331 | msgstr "" | ||
332 | "Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' autentizaci " | ||
333 | "protokolu verze 2." | ||
334 | |||
335 | #. Type: boolean | ||
336 | #. Description | ||
337 | #: ../templates.master:124 | ||
338 | msgid "" | ||
339 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
340 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
341 | msgstr "" | ||
342 | "Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte " | ||
343 | "problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh" | ||
344 | |||
345 | #. Type: boolean | ||
346 | #. Description | ||
347 | #: ../templates.master:137 | ||
348 | msgid "Do you want to run the sshd server?" | ||
349 | msgstr "Chcete spustit sshd server?" | ||
350 | |||
351 | #. Type: boolean | ||
352 | #. Description | ||
353 | #: ../templates.master:137 | ||
354 | msgid "This package contains both the ssh client, and the sshd server." | ||
355 | msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd." | ||
356 | |||
357 | #. Type: boolean | ||
358 | #. Description | ||
359 | #: ../templates.master:137 | ||
360 | msgid "" | ||
361 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
362 | "ssh." | ||
363 | msgstr "" | ||
364 | "Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé " | ||
365 | "mohli pøihla¹ovat pøes ssh." | ||
366 | |||
367 | #. Type: boolean | ||
368 | #. Description | ||
369 | #: ../templates.master:137 | ||
370 | msgid "" | ||
371 | "If you are only interested in using the ssh client for outbound connections " | ||
372 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
373 | "can disable sshd here." | ||
374 | msgstr "" | ||
375 | "Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí " | ||
376 | "spojení, mù¾ete zde sshd zakázat." | ||
377 | |||
378 | #. Type: note | ||
379 | #. Description | ||
380 | #: ../templates.master:149 | ||
381 | msgid "Environment options on keys have been deprecated" | ||
382 | msgstr "Volby prostøedí spojené s klíèi jsou zakázány" | ||
383 | |||
384 | #. Type: note | ||
385 | #. Description | ||
386 | #: ../templates.master:149 | ||
387 | msgid "" | ||
388 | "This version of OpenSSH disables the environment option for public keys by " | ||
389 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
390 | "are using this option in an authorized_keys file, beware that the keys in " | ||
391 | "question will no longer work until the option is removed." | ||
392 | msgstr "" | ||
393 | "Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH " | ||
394 | "standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud tuto " | ||
395 | "volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe nebudou " | ||
396 | "fungovat, dokud jim tuto volbu nesma¾ete." | ||
397 | |||
398 | #. Type: note | ||
399 | #. Description | ||
400 | #: ../templates.master:149 | ||
401 | msgid "" | ||
402 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
403 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
404 | "sshd_config(5) manual page." | ||
405 | msgstr "" | ||
406 | "Pro znovupovolení této volby si po aktualizaci pøeètìte varování v manuálové " | ||
407 | "stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " | ||
408 | "\"PermitUserEnvironment yes\"." | ||
diff --git a/debian/po/da.po b/debian/po/da.po new file mode 100644 index 000000000..02fb0dd5c --- /dev/null +++ b/debian/po/da.po | |||
@@ -0,0 +1,416 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2003-10-28 14:30+0200\n" | ||
20 | "Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" | ||
21 | "Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Privilegie adskillelse" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "Privilegie adskillelse er slået til som standard, så hvis du beslutter at " | ||
41 | "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/" | ||
42 | "sshd_config." | ||
43 | |||
44 | #. Type: boolean | ||
45 | #. Description | ||
46 | #: ../templates.master:19 | ||
47 | msgid "Enable Privilege separation" | ||
48 | msgstr "Slå privilegie adskillelse til" | ||
49 | |||
50 | #. Type: boolean | ||
51 | #. Description | ||
52 | #: ../templates.master:19 | ||
53 | msgid "" | ||
54 | "This version of OpenSSH contains the new privilege separation option. This " | ||
55 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
56 | "reduces the impact of security holes in sshd." | ||
57 | msgstr "" | ||
58 | "Denne version af OpenSSH indeholder den nye privilegie adskillelses " | ||
59 | "mulighed. Det reducerer markant mængden af kode der kører som root, og " | ||
60 | "derfor reducerer det impakten på sikkerhedshuller i sshd." | ||
61 | |||
62 | #. Type: boolean | ||
63 | #. Description | ||
64 | #: ../templates.master:19 | ||
65 | msgid "" | ||
66 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
67 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
68 | "fail, and PAM keyboard-interactive authentication won't work." | ||
69 | msgstr "" | ||
70 | "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul " | ||
71 | "der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-" | ||
72 | "interaktive autentifikationer vil ikke virke." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../templates.master:19 | ||
77 | msgid "" | ||
78 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
79 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
80 | "you know you need to use PAM features that won't work with this option, you " | ||
81 | "should enable it." | ||
82 | msgstr "" | ||
83 | "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om " | ||
84 | "du vil have privilegie adskillelse slået til eller ej. Medmindre du ved at " | ||
85 | "du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, skal du " | ||
86 | "sige ja her." | ||
87 | |||
88 | #. Type: boolean | ||
89 | #. Description | ||
90 | #: ../templates.master:36 | ||
91 | msgid "Generate new configuration file" | ||
92 | msgstr "Opret ny opsætningsfil" | ||
93 | |||
94 | #. Type: boolean | ||
95 | #. Description | ||
96 | #: ../templates.master:36 | ||
97 | msgid "" | ||
98 | "This version of OpenSSH has a considerably changed configuration file from " | ||
99 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
100 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
101 | "config), which will work with the new server version, but will not contain " | ||
102 | "any customisations you made with the old version." | ||
103 | msgstr "" | ||
104 | "Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den " | ||
105 | "version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. " | ||
106 | "Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke " | ||
107 | "med den nye server version, men det vil ikke beholde eventuelle ændringer du " | ||
108 | "lavede med den gamle version." | ||
109 | |||
110 | #. Type: boolean | ||
111 | #. Description | ||
112 | #: ../templates.master:36 | ||
113 | msgid "" | ||
114 | "Please note that this new configuration file will set the value of " | ||
115 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
116 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
117 | "the correct default (see README.Debian for more details), but you can always " | ||
118 | "edit sshd_config and set it to no if you wish." | ||
119 | msgstr "" | ||
120 | "Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til " | ||
121 | "ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via " | ||
122 | "ssh direkte). Det er vedligeholderens mening, at det er den korrekte " | ||
123 | "standard-værdi (se README.Debian for flere detaljer), men du kan altid " | ||
124 | "redigere sshd_config og slå det fra, hvis du ønsker." | ||
125 | |||
126 | #. Type: boolean | ||
127 | #. Description | ||
128 | #: ../templates.master:36 | ||
129 | msgid "" | ||
130 | "It is strongly recommended that you let me generate a new configuration file " | ||
131 | "for you." | ||
132 | msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig." | ||
133 | |||
134 | #. Type: boolean | ||
135 | #. Description | ||
136 | #: ../templates.master:55 | ||
137 | msgid "Allow SSH protocol 2 only" | ||
138 | msgstr "Tillad kun SSH protokol 2" | ||
139 | |||
140 | #. Type: boolean | ||
141 | #. Description | ||
142 | #: ../templates.master:55 | ||
143 | msgid "" | ||
144 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
145 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
146 | "things down on low end machines and might prevent older clients from " | ||
147 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
148 | msgstr "" | ||
149 | "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " | ||
150 | "betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det " | ||
151 | "sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå " | ||
152 | "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." | ||
153 | |||
154 | #. Type: boolean | ||
155 | #. Description | ||
156 | #: ../templates.master:55 | ||
157 | msgid "" | ||
158 | "Also please note that keys used for protocol 1 are different so you will not " | ||
159 | "be able to use them if you only allow protocol 2 connections." | ||
160 | msgstr "" | ||
161 | "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er " | ||
162 | "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun " | ||
163 | "tillader protokol 2 forbindelser." | ||
164 | |||
165 | #. Type: boolean | ||
166 | #. Description | ||
167 | #: ../templates.master:55 | ||
168 | msgid "" | ||
169 | "If you later change your mind about this setting, README.Debian has " | ||
170 | "instructions on what to do to your sshd_config file." | ||
171 | msgstr "" | ||
172 | "Hvis du senere ændrer din mening om denne indstilling, har README.Debian " | ||
173 | "instruktioner på hvad du skal gøre ved din sshd_config fil." | ||
174 | |||
175 | #. Type: note | ||
176 | #. Description | ||
177 | #: ../templates.master:69 | ||
178 | msgid "ssh2 keys merged in configuration files" | ||
179 | msgstr "ssh2-nøgler flettet i opsætningsfilerne" | ||
180 | |||
181 | #. Type: note | ||
182 | #. Description | ||
183 | #: ../templates.master:69 | ||
184 | msgid "" | ||
185 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
186 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
187 | "needed. They will still be read in order to maintain backwards compatibility" | ||
188 | msgstr "" | ||
189 | "Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-" | ||
190 | "nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke " | ||
191 | "længere er nødvendige. De vil stadig dog stadig blive læst for " | ||
192 | "bagudkompatilitetens skyld." | ||
193 | |||
194 | #. Type: boolean | ||
195 | #. Description | ||
196 | #: ../templates.master:78 | ||
197 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
198 | msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" | ||
199 | |||
200 | #. Type: boolean | ||
201 | #. Description | ||
202 | #: ../templates.master:78 | ||
203 | msgid "" | ||
204 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
205 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
206 | "session, that would be a Bad Thing(tm)." | ||
207 | msgstr "" | ||
208 | "Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde " | ||
209 | "alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at " | ||
210 | "opgradere via en ssh-forbindelse." | ||
211 | |||
212 | #. Type: boolean | ||
213 | #. Description | ||
214 | #: ../templates.master:78 | ||
215 | msgid "" | ||
216 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
217 | "daemon line in the stop section of the file." | ||
218 | msgstr "" | ||
219 | "Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til " | ||
220 | "'start-stop-daemon'-linjen i stop-afsnittet af filen." | ||
221 | |||
222 | #. Type: note | ||
223 | #. Description | ||
224 | #: ../templates.master:88 | ||
225 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
226 | msgstr "" | ||
227 | "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." | ||
228 | |||
229 | #. Type: note | ||
230 | #. Description | ||
231 | #: ../templates.master:88 | ||
232 | msgid "" | ||
233 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
234 | "ForwardAgent set to ``off'' by default." | ||
235 | msgstr "" | ||
236 | "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent " | ||
237 | "til 'off' som standard." | ||
238 | |||
239 | #. Type: note | ||
240 | #. Description | ||
241 | #: ../templates.master:88 | ||
242 | msgid "" | ||
243 | "You can enable it for servers you trust, either in one of the configuration " | ||
244 | "files, or with the -X command line option." | ||
245 | msgstr "" | ||
246 | "Du kan aktivere dem for servere du stoler på, enten i en af " | ||
247 | "opsætningsfilerne eller med kommandolinjetilvalget '-X'." | ||
248 | |||
249 | #. Type: note | ||
250 | #. Description | ||
251 | #: ../templates.master:88 | ||
252 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
253 | msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" | ||
254 | |||
255 | #. Type: note | ||
256 | #. Description | ||
257 | #: ../templates.master:99 | ||
258 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
259 | msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" | ||
260 | |||
261 | #. Type: note | ||
262 | #. Description | ||
263 | #: ../templates.master:99 | ||
264 | msgid "" | ||
265 | "having rsh-server installed undermines the security that you were probably " | ||
266 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
267 | msgstr "" | ||
268 | "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres " | ||
269 | "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken " | ||
270 | "rsh-server." | ||
271 | |||
272 | #. Type: note | ||
273 | #. Description | ||
274 | #: ../templates.master:106 | ||
275 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
276 | msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" | ||
277 | |||
278 | #. Type: note | ||
279 | #. Description | ||
280 | #: ../templates.master:106 | ||
281 | msgid "" | ||
282 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
283 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
284 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
285 | "password and session information over the network." | ||
286 | msgstr "" | ||
287 | "Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden " | ||
288 | "ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så " | ||
289 | "der i det mindste er en mulighed for, at telnet-sessioner ikke sender " | ||
290 | "adgangskoder og sessions-oplysninger ukrypteret over netværket." | ||
291 | |||
292 | #. Type: note | ||
293 | #. Description | ||
294 | #: ../templates.master:114 | ||
295 | msgid "Warning: you must create a new host key" | ||
296 | msgstr "Advarsel: du skal oprette en ny værtsnøgle" | ||
297 | |||
298 | #. Type: note | ||
299 | #. Description | ||
300 | #: ../templates.master:114 | ||
301 | msgid "" | ||
302 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
303 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
304 | "the old (non-free) SSH installation." | ||
305 | msgstr "" | ||
306 | "Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " | ||
307 | "håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen " | ||
308 | "fra den gamle (ikke-frie, 'non-free') SSH-installation." | ||
309 | |||
310 | #. Type: note | ||
311 | #. Description | ||
312 | #: ../templates.master:114 | ||
313 | msgid "You will need to generate a new host key." | ||
314 | msgstr "Du skal oprette en ny værtsnøgle." | ||
315 | |||
316 | #. Type: boolean | ||
317 | #. Description | ||
318 | #: ../templates.master:124 | ||
319 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
320 | msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?" | ||
321 | |||
322 | #. Type: boolean | ||
323 | #. Description | ||
324 | #: ../templates.master:124 | ||
325 | msgid "" | ||
326 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
327 | "set." | ||
328 | msgstr "" | ||
329 | "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat." | ||
330 | |||
331 | #. Type: boolean | ||
332 | #. Description | ||
333 | #: ../templates.master:124 | ||
334 | msgid "" | ||
335 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
336 | "based authentication." | ||
337 | msgstr "" | ||
338 | "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH " | ||
339 | "protokol 2's værtsnavn-baserede autentifikation." | ||
340 | |||
341 | #. Type: boolean | ||
342 | #. Description | ||
343 | #: ../templates.master:124 | ||
344 | msgid "" | ||
345 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
346 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
347 | msgstr "" | ||
348 | "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis " | ||
349 | "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-" | ||
350 | "reconfigure ssh" | ||
351 | |||
352 | #. Type: boolean | ||
353 | #. Description | ||
354 | #: ../templates.master:137 | ||
355 | msgid "Do you want to run the sshd server?" | ||
356 | msgstr "Vil du køre sshd-serveren?" | ||
357 | |||
358 | #. Type: boolean | ||
359 | #. Description | ||
360 | #: ../templates.master:137 | ||
361 | msgid "This package contains both the ssh client, and the sshd server." | ||
362 | msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." | ||
363 | |||
364 | #. Type: boolean | ||
365 | #. Description | ||
366 | #: ../templates.master:137 | ||
367 | msgid "" | ||
368 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
369 | "ssh." | ||
370 | msgstr "" | ||
371 | "Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret " | ||
372 | "og tillade fjerne brugere i at logge på via ssh." | ||
373 | |||
374 | #. Type: boolean | ||
375 | #. Description | ||
376 | #: ../templates.master:137 | ||
377 | msgid "" | ||
378 | "If you are only interested in using the ssh client for outbound connections " | ||
379 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
380 | "can disable sshd here." | ||
381 | msgstr "" | ||
382 | "Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående " | ||
383 | "forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra " | ||
384 | "via ssh, kan du nu deaktivere sshd." | ||
385 | |||
386 | #. Type: note | ||
387 | #. Description | ||
388 | #: ../templates.master:149 | ||
389 | msgid "Environment options on keys have been deprecated" | ||
390 | msgstr "Miljø-variabler for nøgler er ikke længere understøttet" | ||
391 | |||
392 | #. Type: note | ||
393 | #. Description | ||
394 | #: ../templates.master:149 | ||
395 | msgid "" | ||
396 | "This version of OpenSSH disables the environment option for public keys by " | ||
397 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
398 | "are using this option in an authorized_keys file, beware that the keys in " | ||
399 | "question will no longer work until the option is removed." | ||
400 | msgstr "" | ||
401 | "Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler " | ||
402 | "soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne " | ||
403 | "mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke " | ||
404 | "længere vil virke før miljø-variablen er blevet slettet." | ||
405 | |||
406 | #. Type: note | ||
407 | #. Description | ||
408 | #: ../templates.master:149 | ||
409 | msgid "" | ||
410 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
411 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
412 | "sshd_config(5) manual page." | ||
413 | msgstr "" | ||
414 | "For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/" | ||
415 | "ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står " | ||
416 | "skrevet i sshd_config(5) manual-siden." | ||
diff --git a/debian/po/de.po b/debian/po/de.po new file mode 100644 index 000000000..fb337fce2 --- /dev/null +++ b/debian/po/de.po | |||
@@ -0,0 +1,368 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | #, fuzzy | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: PACKAGE VERSION\n" | ||
18 | "Report-Msgid-Bugs-To: \n" | ||
19 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
20 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" | ||
21 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" | ||
22 | "Language-Team: LANGUAGE <LL@li.org>\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=ISO-8859-15\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | |||
27 | #. Type: note | ||
28 | #. Description | ||
29 | #: ../templates.master:3 | ||
30 | msgid "Privilege separation" | ||
31 | msgstr "" | ||
32 | |||
33 | #. Type: note | ||
34 | #. Description | ||
35 | #: ../templates.master:3 | ||
36 | msgid "" | ||
37 | "Privilege separation is turned on by default, so if you decide you want it " | ||
38 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
39 | "sshd_config." | ||
40 | msgstr "" | ||
41 | |||
42 | #. Type: boolean | ||
43 | #. Description | ||
44 | #: ../templates.master:19 | ||
45 | msgid "Enable Privilege separation" | ||
46 | msgstr "" | ||
47 | |||
48 | #. Type: boolean | ||
49 | #. Description | ||
50 | #: ../templates.master:19 | ||
51 | msgid "" | ||
52 | "This version of OpenSSH contains the new privilege separation option. This " | ||
53 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
54 | "reduces the impact of security holes in sshd." | ||
55 | msgstr "" | ||
56 | |||
57 | #. Type: boolean | ||
58 | #. Description | ||
59 | #: ../templates.master:19 | ||
60 | msgid "" | ||
61 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
62 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
63 | "fail, and PAM keyboard-interactive authentication won't work." | ||
64 | msgstr "" | ||
65 | |||
66 | #. Type: boolean | ||
67 | #. Description | ||
68 | #: ../templates.master:19 | ||
69 | msgid "" | ||
70 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
71 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
72 | "you know you need to use PAM features that won't work with this option, you " | ||
73 | "should enable it." | ||
74 | msgstr "" | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../templates.master:36 | ||
79 | msgid "Generate new configuration file" | ||
80 | msgstr "" | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../templates.master:36 | ||
85 | msgid "" | ||
86 | "This version of OpenSSH has a considerably changed configuration file from " | ||
87 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
88 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
89 | "config), which will work with the new server version, but will not contain " | ||
90 | "any customisations you made with the old version." | ||
91 | msgstr "" | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../templates.master:36 | ||
96 | msgid "" | ||
97 | "Please note that this new configuration file will set the value of " | ||
98 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
99 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
100 | "the correct default (see README.Debian for more details), but you can always " | ||
101 | "edit sshd_config and set it to no if you wish." | ||
102 | msgstr "" | ||
103 | |||
104 | #. Type: boolean | ||
105 | #. Description | ||
106 | #: ../templates.master:36 | ||
107 | msgid "" | ||
108 | "It is strongly recommended that you let me generate a new configuration file " | ||
109 | "for you." | ||
110 | msgstr "" | ||
111 | |||
112 | #. Type: boolean | ||
113 | #. Description | ||
114 | #: ../templates.master:55 | ||
115 | msgid "Allow SSH protocol 2 only" | ||
116 | msgstr "" | ||
117 | |||
118 | #. Type: boolean | ||
119 | #. Description | ||
120 | #: ../templates.master:55 | ||
121 | msgid "" | ||
122 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
123 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
124 | "things down on low end machines and might prevent older clients from " | ||
125 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
126 | msgstr "" | ||
127 | |||
128 | #. Type: boolean | ||
129 | #. Description | ||
130 | #: ../templates.master:55 | ||
131 | msgid "" | ||
132 | "Also please note that keys used for protocol 1 are different so you will not " | ||
133 | "be able to use them if you only allow protocol 2 connections." | ||
134 | msgstr "" | ||
135 | |||
136 | #. Type: boolean | ||
137 | #. Description | ||
138 | #: ../templates.master:55 | ||
139 | msgid "" | ||
140 | "If you later change your mind about this setting, README.Debian has " | ||
141 | "instructions on what to do to your sshd_config file." | ||
142 | msgstr "" | ||
143 | |||
144 | #. Type: note | ||
145 | #. Description | ||
146 | #: ../templates.master:69 | ||
147 | msgid "ssh2 keys merged in configuration files" | ||
148 | msgstr "" | ||
149 | |||
150 | #. Type: note | ||
151 | #. Description | ||
152 | #: ../templates.master:69 | ||
153 | msgid "" | ||
154 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
155 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
156 | "needed. They will still be read in order to maintain backwards compatibility" | ||
157 | msgstr "" | ||
158 | |||
159 | #. Type: boolean | ||
160 | #. Description | ||
161 | #: ../templates.master:78 | ||
162 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
163 | msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?" | ||
164 | |||
165 | #. Type: boolean | ||
166 | #. Description | ||
167 | #: ../templates.master:78 | ||
168 | msgid "" | ||
169 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
170 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
171 | "session, that would be a Bad Thing(tm)." | ||
172 | msgstr "" | ||
173 | "Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich " | ||
174 | "Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, " | ||
175 | "dann ist das ein Problem." | ||
176 | |||
177 | #. Type: boolean | ||
178 | #. Description | ||
179 | #: ../templates.master:78 | ||
180 | msgid "" | ||
181 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
182 | "daemon line in the stop section of the file." | ||
183 | msgstr "" | ||
184 | "Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an " | ||
185 | "die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh " | ||
186 | "ergänzen." | ||
187 | |||
188 | #. Type: note | ||
189 | #. Description | ||
190 | #: ../templates.master:88 | ||
191 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
192 | msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet." | ||
193 | |||
194 | #. Type: note | ||
195 | #. Description | ||
196 | #: ../templates.master:88 | ||
197 | msgid "" | ||
198 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
199 | "ForwardAgent set to ``off'' by default." | ||
200 | msgstr "" | ||
201 | "Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und " | ||
202 | "ForwardAgent auf \"off\" gesetzt." | ||
203 | |||
204 | #. Type: note | ||
205 | #. Description | ||
206 | #: ../templates.master:88 | ||
207 | msgid "" | ||
208 | "You can enable it for servers you trust, either in one of the configuration " | ||
209 | "files, or with the -X command line option." | ||
210 | msgstr "" | ||
211 | "Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die " | ||
212 | "Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern." | ||
213 | |||
214 | #. Type: note | ||
215 | #. Description | ||
216 | #: ../templates.master:88 | ||
217 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
218 | msgstr "" | ||
219 | "Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden." | ||
220 | |||
221 | #. Type: note | ||
222 | #. Description | ||
223 | #: ../templates.master:99 | ||
224 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
225 | msgstr "Warnung: rsh-server ist installiert --- möglicherweise" | ||
226 | |||
227 | #. Type: note | ||
228 | #. Description | ||
229 | #: ../templates.master:99 | ||
230 | msgid "" | ||
231 | "having rsh-server installed undermines the security that you were probably " | ||
232 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
233 | msgstr "" | ||
234 | "ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die " | ||
235 | "Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen." | ||
236 | |||
237 | #. Type: note | ||
238 | #. Description | ||
239 | #: ../templates.master:106 | ||
240 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
241 | msgstr "Warnung: telnetd ist installiert --- schlechte Idee" | ||
242 | |||
243 | #. Type: note | ||
244 | #. Description | ||
245 | #: ../templates.master:106 | ||
246 | msgid "" | ||
247 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
248 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
249 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
250 | "password and session information over the network." | ||
251 | msgstr "" | ||
252 | "Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang " | ||
253 | "anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, " | ||
254 | "daß Login und Password unverschlüsselt durch das Netz gesendet werden." | ||
255 | |||
256 | #. Type: note | ||
257 | #. Description | ||
258 | #: ../templates.master:114 | ||
259 | msgid "Warning: you must create a new host key" | ||
260 | msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen" | ||
261 | |||
262 | #. Type: note | ||
263 | #. Description | ||
264 | #: ../templates.master:114 | ||
265 | #, fuzzy | ||
266 | msgid "" | ||
267 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
268 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
269 | "the old (non-free) SSH installation." | ||
270 | msgstr "" | ||
271 | "Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA " | ||
272 | "verschlüsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und " | ||
273 | "ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden " | ||
274 | "werden." | ||
275 | |||
276 | #. Type: note | ||
277 | #. Description | ||
278 | #: ../templates.master:114 | ||
279 | msgid "You will need to generate a new host key." | ||
280 | msgstr "" | ||
281 | |||
282 | #. Type: boolean | ||
283 | #. Description | ||
284 | #: ../templates.master:124 | ||
285 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
286 | msgstr "" | ||
287 | |||
288 | #. Type: boolean | ||
289 | #. Description | ||
290 | #: ../templates.master:124 | ||
291 | msgid "" | ||
292 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
293 | "set." | ||
294 | msgstr "" | ||
295 | |||
296 | #. Type: boolean | ||
297 | #. Description | ||
298 | #: ../templates.master:124 | ||
299 | msgid "" | ||
300 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
301 | "based authentication." | ||
302 | msgstr "" | ||
303 | |||
304 | #. Type: boolean | ||
305 | #. Description | ||
306 | #: ../templates.master:124 | ||
307 | msgid "" | ||
308 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
309 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
310 | msgstr "" | ||
311 | |||
312 | #. Type: boolean | ||
313 | #. Description | ||
314 | #: ../templates.master:137 | ||
315 | msgid "Do you want to run the sshd server?" | ||
316 | msgstr "Möchten Sie den sshd Server starten?" | ||
317 | |||
318 | #. Type: boolean | ||
319 | #. Description | ||
320 | #: ../templates.master:137 | ||
321 | msgid "This package contains both the ssh client, and the sshd server." | ||
322 | msgstr "Das Paket enthält sowohl den Client als auch den sshd Server." | ||
323 | |||
324 | #. Type: boolean | ||
325 | #. Description | ||
326 | #: ../templates.master:137 | ||
327 | msgid "" | ||
328 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
329 | "ssh." | ||
330 | msgstr "" | ||
331 | "Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet." | ||
332 | |||
333 | #. Type: boolean | ||
334 | #. Description | ||
335 | #: ../templates.master:137 | ||
336 | msgid "" | ||
337 | "If you are only interested in using the ssh client for outbound connections " | ||
338 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
339 | "can disable sshd here." | ||
340 | msgstr "" | ||
341 | "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu " | ||
342 | "verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann " | ||
343 | "können Sie hier den sshd abschalten." | ||
344 | |||
345 | #. Type: note | ||
346 | #. Description | ||
347 | #: ../templates.master:149 | ||
348 | msgid "Environment options on keys have been deprecated" | ||
349 | msgstr "" | ||
350 | |||
351 | #. Type: note | ||
352 | #. Description | ||
353 | #: ../templates.master:149 | ||
354 | msgid "" | ||
355 | "This version of OpenSSH disables the environment option for public keys by " | ||
356 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
357 | "are using this option in an authorized_keys file, beware that the keys in " | ||
358 | "question will no longer work until the option is removed." | ||
359 | msgstr "" | ||
360 | |||
361 | #. Type: note | ||
362 | #. Description | ||
363 | #: ../templates.master:149 | ||
364 | msgid "" | ||
365 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
366 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
367 | "sshd_config(5) manual page." | ||
368 | msgstr "" | ||
diff --git a/debian/po/es.po b/debian/po/es.po new file mode 100644 index 000000000..3fd16d4c2 --- /dev/null +++ b/debian/po/es.po | |||
@@ -0,0 +1,447 @@ | |||
1 | # | ||
2 | # openssh debconf translation to spanish | ||
3 | # Copyright (C) 2003 Software in the Public Interest | ||
4 | # This file is distributed under the same license as the XXXX package. | ||
5 | # | ||
6 | # Changes: | ||
7 | # - Initial translation | ||
8 | # Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003 | ||
9 | # - Revision | ||
10 | # Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004 | ||
11 | # | ||
12 | # | ||
13 | # Traductores, si no conoce el formato PO, merece la pena leer la | ||
14 | # documentación de gettext, especialmente las secciones dedicadas a este | ||
15 | # formato, por ejemplo ejecutando: | ||
16 | # info -n '(gettext)PO Files' | ||
17 | # info -n '(gettext)Header Entry' | ||
18 | # | ||
19 | # Equipo de traducción al español, por favor lean antes de traducir | ||
20 | # los siguientes documentos: | ||
21 | # | ||
22 | # - El proyecto de traducción de Debian al español | ||
23 | # http://www.debian.org/intl/spanish/coordinacion | ||
24 | # especialmente las notas de traducción en | ||
25 | # http://www.debian.org/intl/spanish/notas | ||
26 | # | ||
27 | # - La guía de traducción de po's de debconf: | ||
28 | # /usr/share/doc/po-debconf/README-trans | ||
29 | # o http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
30 | # | ||
31 | msgid "" | ||
32 | msgstr "" | ||
33 | "Project-Id-Version: openssh 3.6.1p2-11\n" | ||
34 | "Report-Msgid-Bugs-To: \n" | ||
35 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
36 | "PO-Revision-Date: 2004-01-17 17:47+0200\n" | ||
37 | "Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n" | ||
38 | "Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" | ||
39 | "MIME-Version: 1.0\n" | ||
40 | "Content-Type: text/plain; charset=ISO-8859-15\n" | ||
41 | "Content-Transfer-Encoding: 8bit\n" | ||
42 | |||
43 | #. Type: note | ||
44 | #. Description | ||
45 | #: ../templates.master:3 | ||
46 | msgid "Privilege separation" | ||
47 | msgstr "Separación de privilegios" | ||
48 | |||
49 | #. Type: note | ||
50 | #. Description | ||
51 | #: ../templates.master:3 | ||
52 | msgid "" | ||
53 | "Privilege separation is turned on by default, so if you decide you want it " | ||
54 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
55 | "sshd_config." | ||
56 | msgstr "" | ||
57 | "La separación de privilegios está activa por defecto, por lo que si decide " | ||
58 | "desactivarla, tiene que añadir «UsePrivilegeSeparation no» al fichero /etc/" | ||
59 | "ssh/sshd_config." | ||
60 | |||
61 | #. Type: boolean | ||
62 | #. Description | ||
63 | #: ../templates.master:19 | ||
64 | msgid "Enable Privilege separation" | ||
65 | msgstr "Activar separación de privilegios" | ||
66 | |||
67 | #. Type: boolean | ||
68 | #. Description | ||
69 | #: ../templates.master:19 | ||
70 | msgid "" | ||
71 | "This version of OpenSSH contains the new privilege separation option. This " | ||
72 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
73 | "reduces the impact of security holes in sshd." | ||
74 | msgstr "" | ||
75 | "Esta versión de OpenSSH incluye una nueva opción de separación de " | ||
76 | "privilegios que reduce significativamente la cantidad de código que se " | ||
77 | "ejecuta como root, por lo que reduce el impacto de posibles agujeros de " | ||
78 | "seguridad en sshd." | ||
79 | |||
80 | #. Type: boolean | ||
81 | #. Description | ||
82 | #: ../templates.master:19 | ||
83 | msgid "" | ||
84 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
85 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
86 | "fail, and PAM keyboard-interactive authentication won't work." | ||
87 | msgstr "" | ||
88 | "Desafortunadamente, la separación de privilegios no funciona correctamente " | ||
89 | "con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por " | ||
90 | "ejemplo, pam_mkhomedir) y la autenticación interactiva PAM con teclado no " | ||
91 | "funcionarán." | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../templates.master:19 | ||
96 | msgid "" | ||
97 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
98 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
99 | "you know you need to use PAM features that won't work with this option, you " | ||
100 | "should enable it." | ||
101 | msgstr "" | ||
102 | "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede " | ||
103 | "decidir ahora si quiere activar la opción de separación de privilegios. A " | ||
104 | "menos que necesite usar ciertas características de PAM que no funcionan con " | ||
105 | "esta opción, debería responder sí a esta pregunta." | ||
106 | |||
107 | #. Type: boolean | ||
108 | #. Description | ||
109 | #: ../templates.master:36 | ||
110 | msgid "Generate new configuration file" | ||
111 | msgstr "Generar un nuevo fichero de configuración" | ||
112 | |||
113 | #. Type: boolean | ||
114 | #. Description | ||
115 | #: ../templates.master:36 | ||
116 | msgid "" | ||
117 | "This version of OpenSSH has a considerably changed configuration file from " | ||
118 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
119 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
120 | "config), which will work with the new server version, but will not contain " | ||
121 | "any customisations you made with the old version." | ||
122 | msgstr "" | ||
123 | "Esta versión de OpenSSH tiene un fichero de configuración considerablemente " | ||
124 | "diferente del incluido en Debian 'Potato', que es la versión desde la que " | ||
125 | "parece estar actualizando. Puede crear automáticamente un nuevo fichero de " | ||
126 | "configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión " | ||
127 | "del servidor, pero no incuirá las modificaciones que hiciera en la versión " | ||
128 | "antigua." | ||
129 | |||
130 | #. Type: boolean | ||
131 | #. Description | ||
132 | #: ../templates.master:36 | ||
133 | msgid "" | ||
134 | "Please note that this new configuration file will set the value of " | ||
135 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
136 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
137 | "the correct default (see README.Debian for more details), but you can always " | ||
138 | "edit sshd_config and set it to no if you wish." | ||
139 | msgstr "" | ||
140 | "Además, recuerde que este nuevo fichero de configuración dirá sí en la " | ||
141 | "opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de " | ||
142 | "root podrá entrar mediante ssh directamente como root. En opinión del " | ||
143 | "mantenedor ésta es la opción predeterminada más adecuada (puede leer README." | ||
144 | "Debian si quiere conocer más detalles), pero siempre puede editar " | ||
145 | "sshd_config y poner no si lo desea." | ||
146 | |||
147 | #. Type: boolean | ||
148 | #. Description | ||
149 | #: ../templates.master:36 | ||
150 | msgid "" | ||
151 | "It is strongly recommended that you let me generate a new configuration file " | ||
152 | "for you." | ||
153 | msgstr "" | ||
154 | "Es muy recomendable que permita que se genere un nuevo fichero de " | ||
155 | "configuración ahora." | ||
156 | |||
157 | #. Type: boolean | ||
158 | #. Description | ||
159 | #: ../templates.master:55 | ||
160 | msgid "Allow SSH protocol 2 only" | ||
161 | msgstr "Permitir sólo la versión 2 del protocolo SSH" | ||
162 | |||
163 | #. Type: boolean | ||
164 | #. Description | ||
165 | #: ../templates.master:55 | ||
166 | msgid "" | ||
167 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
168 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
169 | "things down on low end machines and might prevent older clients from " | ||
170 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
171 | msgstr "" | ||
172 | "Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho " | ||
173 | "más segura que la anterior. Se recomienda desactivar la versión 1, aunque " | ||
174 | "funcionará más lento en máquinas modestas y puede impedir que se conecten " | ||
175 | "clientes antiguos, como, por ejemplo, el incluido en «potato»." | ||
176 | |||
177 | #. Type: boolean | ||
178 | #. Description | ||
179 | #: ../templates.master:55 | ||
180 | msgid "" | ||
181 | "Also please note that keys used for protocol 1 are different so you will not " | ||
182 | "be able to use them if you only allow protocol 2 connections." | ||
183 | msgstr "" | ||
184 | "También tenga en cuenta que las claves utilizadas para el protocolo 1 son " | ||
185 | "diferentes, por lo que no podrá usarlas si únicamente permite conexiones " | ||
186 | "mediante la versión 2 del protocolo." | ||
187 | |||
188 | #. Type: boolean | ||
189 | #. Description | ||
190 | #: ../templates.master:55 | ||
191 | msgid "" | ||
192 | "If you later change your mind about this setting, README.Debian has " | ||
193 | "instructions on what to do to your sshd_config file." | ||
194 | msgstr "" | ||
195 | "Si más tarde cambia de opinión, el fichero README.Debian contiene " | ||
196 | "instrucciones sobre cómo modificar en el fichero sshd_config." | ||
197 | |||
198 | #. Type: note | ||
199 | #. Description | ||
200 | #: ../templates.master:69 | ||
201 | msgid "ssh2 keys merged in configuration files" | ||
202 | msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración" | ||
203 | |||
204 | #. Type: note | ||
205 | #. Description | ||
206 | #: ../templates.master:69 | ||
207 | msgid "" | ||
208 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
209 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
210 | "needed. They will still be read in order to maintain backwards compatibility" | ||
211 | msgstr "" | ||
212 | "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las " | ||
213 | "claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros " | ||
214 | "authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para " | ||
215 | "mantener compatibilidad hacia atrás." | ||
216 | |||
217 | #. Type: boolean | ||
218 | #. Description | ||
219 | #: ../templates.master:78 | ||
220 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
221 | msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?" | ||
222 | |||
223 | #. Type: boolean | ||
224 | #. Description | ||
225 | #: ../templates.master:78 | ||
226 | msgid "" | ||
227 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
228 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
229 | "session, that would be a Bad Thing(tm)." | ||
230 | msgstr "" | ||
231 | "La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate " | ||
232 | "el demonio ssh. Si está actualizando a través de una sesión ssh, puede que " | ||
233 | "no sea muy buena idea." | ||
234 | |||
235 | #. Type: boolean | ||
236 | #. Description | ||
237 | #: ../templates.master:78 | ||
238 | msgid "" | ||
239 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
240 | "daemon line in the stop section of the file." | ||
241 | msgstr "" | ||
242 | "Puede arreglarlo añadiendo «--pidfile /var/run/sshd.pid» a la línea 'start-" | ||
243 | "stop-daemon', en la sección 'stop' del fichero." | ||
244 | |||
245 | #. Type: note | ||
246 | #. Description | ||
247 | #: ../templates.master:88 | ||
248 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
249 | msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto." | ||
250 | |||
251 | #. Type: note | ||
252 | #. Description | ||
253 | #: ../templates.master:88 | ||
254 | msgid "" | ||
255 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
256 | "ForwardAgent set to ``off'' by default." | ||
257 | msgstr "" | ||
258 | "Por razones de seguridad, la versión de ssh de Debian tiene por defecto " | ||
259 | "ForwardX11 y ForwardAgent desactivadas." | ||
260 | |||
261 | #. Type: note | ||
262 | #. Description | ||
263 | #: ../templates.master:88 | ||
264 | msgid "" | ||
265 | "You can enable it for servers you trust, either in one of the configuration " | ||
266 | "files, or with the -X command line option." | ||
267 | msgstr "" | ||
268 | "Puede activar estas opciones para los servidores en los que confíe, en los " | ||
269 | "ficheros de configuración o con la opción -X en línea de comandos." | ||
270 | |||
271 | #. Type: note | ||
272 | #. Description | ||
273 | #: ../templates.master:88 | ||
274 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
275 | msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian." | ||
276 | |||
277 | #. Type: note | ||
278 | #. Description | ||
279 | #: ../templates.master:99 | ||
280 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
281 | msgstr "" | ||
282 | "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" | ||
283 | |||
284 | #. Type: note | ||
285 | #. Description | ||
286 | #: ../templates.master:99 | ||
287 | msgid "" | ||
288 | "having rsh-server installed undermines the security that you were probably " | ||
289 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
290 | msgstr "" | ||
291 | "Tener rsh-server instalado representa un menoscabo de la seguridad que " | ||
292 | "probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese " | ||
293 | "paquete." | ||
294 | |||
295 | #. Type: note | ||
296 | #. Description | ||
297 | #: ../templates.master:106 | ||
298 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
299 | msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" | ||
300 | |||
301 | #. Type: note | ||
302 | #. Description | ||
303 | #: ../templates.master:106 | ||
304 | msgid "" | ||
305 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
306 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
307 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
308 | "password and session information over the network." | ||
309 | msgstr "" | ||
310 | "Es muy aconsejable que borre el paquete telnetd si no necesita realmente " | ||
311 | "ofrecer acceso mediante telnet o instalar telnetd-ssl para que las " | ||
312 | "contraseñas, nombres de usuario y demás información de las sesiones telnet " | ||
313 | "no viajen sin cifrar por la red." | ||
314 | |||
315 | #. Type: note | ||
316 | #. Description | ||
317 | #: ../templates.master:114 | ||
318 | msgid "Warning: you must create a new host key" | ||
319 | msgstr "Aviso: debe crear una nueva clave para su servidor" | ||
320 | |||
321 | #. Type: note | ||
322 | #. Description | ||
323 | #: ../templates.master:114 | ||
324 | msgid "" | ||
325 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
326 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
327 | "the old (non-free) SSH installation." | ||
328 | msgstr "" | ||
329 | "Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. " | ||
330 | "OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la " | ||
331 | "utilidad ssh-keygen incluida en el paquete ssh no libre." | ||
332 | |||
333 | #. Type: note | ||
334 | #. Description | ||
335 | #: ../templates.master:114 | ||
336 | msgid "You will need to generate a new host key." | ||
337 | msgstr "Necesitará generar una nueva clave para su servidor." | ||
338 | |||
339 | #. Type: boolean | ||
340 | #. Description | ||
341 | #: ../templates.master:124 | ||
342 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
343 | msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?" | ||
344 | |||
345 | #. Type: boolean | ||
346 | #. Description | ||
347 | #: ../templates.master:124 | ||
348 | msgid "" | ||
349 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
350 | "set." | ||
351 | msgstr "" | ||
352 | "Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de " | ||
353 | "root)." | ||
354 | |||
355 | #. Type: boolean | ||
356 | #. Description | ||
357 | #: ../templates.master:124 | ||
358 | msgid "" | ||
359 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
360 | "based authentication." | ||
361 | msgstr "" | ||
362 | "Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de " | ||
363 | "la versión 2 del protocolo SSH." | ||
364 | |||
365 | #. Type: boolean | ||
366 | #. Description | ||
367 | #: ../templates.master:124 | ||
368 | msgid "" | ||
369 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
370 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
371 | msgstr "" | ||
372 | "Si duda, se recomienda que lo instale SUID. Si le causa problemas puede " | ||
373 | "cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»." | ||
374 | |||
375 | #. Type: boolean | ||
376 | #. Description | ||
377 | #: ../templates.master:137 | ||
378 | msgid "Do you want to run the sshd server?" | ||
379 | msgstr "¿Quiere ejecutar el servidor sshd?" | ||
380 | |||
381 | #. Type: boolean | ||
382 | #. Description | ||
383 | #: ../templates.master:137 | ||
384 | msgid "This package contains both the ssh client, and the sshd server." | ||
385 | msgstr "Este paquete contiene el cliente ssh y el servidor sshd." | ||
386 | |||
387 | #. Type: boolean | ||
388 | #. Description | ||
389 | #: ../templates.master:137 | ||
390 | msgid "" | ||
391 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
392 | "ssh." | ||
393 | msgstr "" | ||
394 | "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para " | ||
395 | "permitir el acceso remoto mediante ssh." | ||
396 | |||
397 | #. Type: boolean | ||
398 | #. Description | ||
399 | #: ../templates.master:137 | ||
400 | msgid "" | ||
401 | "If you are only interested in using the ssh client for outbound connections " | ||
402 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
403 | "can disable sshd here." | ||
404 | msgstr "" | ||
405 | "Si sólo está interesado en usar el cliente ssh en conexiones salientes del " | ||
406 | "sistema y no quiere acceder a él mediante ssh, entonces puede desactivar " | ||
407 | "sshd." | ||
408 | |||
409 | #. Type: note | ||
410 | #. Description | ||
411 | #: ../templates.master:149 | ||
412 | msgid "Environment options on keys have been deprecated" | ||
413 | msgstr "Las opciones de entorno para las claves, en desuso" | ||
414 | |||
415 | #. Type: note | ||
416 | #. Description | ||
417 | #: ../templates.master:149 | ||
418 | msgid "" | ||
419 | "This version of OpenSSH disables the environment option for public keys by " | ||
420 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
421 | "are using this option in an authorized_keys file, beware that the keys in " | ||
422 | "question will no longer work until the option is removed." | ||
423 | msgstr "" | ||
424 | "Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno " | ||
425 | "para las claves públicas, para evitar ciertos ataques (por ejemplo, basados " | ||
426 | "en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las " | ||
427 | "claves implicadas no funcionarán hasta que borre la opción." | ||
428 | |||
429 | #. Type: note | ||
430 | #. Description | ||
431 | #: ../templates.master:149 | ||
432 | msgid "" | ||
433 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
434 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
435 | "sshd_config(5) manual page." | ||
436 | msgstr "" | ||
437 | "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» en /" | ||
438 | "etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el " | ||
439 | "aviso de la página de manual de sshd_config(5)." | ||
440 | |||
441 | #~ msgid "" | ||
442 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
443 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
444 | #~ "you explicitly turn privilege separation off." | ||
445 | #~ msgstr "" | ||
446 | #~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios " | ||
447 | #~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive." | ||
diff --git a/debian/po/fr.po b/debian/po/fr.po new file mode 100644 index 000000000..5e705f40a --- /dev/null +++ b/debian/po/fr.po | |||
@@ -0,0 +1,446 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2-5\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2003-05-22 10:34+0200\n" | ||
20 | "Last-Translator: Denis Barbier <barbier@debian.org>\n" | ||
21 | "Language-Team: French <Debian-l10n-french@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=ISO-8859-15\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Séparation des privilèges" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "La séparation des privilèges est activée par défaut ; si vous souhaitez la " | ||
41 | "désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/ssh/" | ||
42 | "sshd_config." | ||
43 | |||
44 | #. Type: boolean | ||
45 | #. Description | ||
46 | #: ../templates.master:19 | ||
47 | msgid "Enable Privilege separation" | ||
48 | msgstr "Activer la séparation des privilèges" | ||
49 | |||
50 | #. Type: boolean | ||
51 | #. Description | ||
52 | #: ../templates.master:19 | ||
53 | msgid "" | ||
54 | "This version of OpenSSH contains the new privilege separation option. This " | ||
55 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
56 | "reduces the impact of security holes in sshd." | ||
57 | msgstr "" | ||
58 | "Cette version d'OpenSSH est livrée avec la nouvelle option de séparation des " | ||
59 | "privilèges. Cela réduit de manière significative la quantité de code " | ||
60 | "s'exécutant en tant que super-utilisateur, et donc réduit l'impact des trous " | ||
61 | "de sécurité dans sshd." | ||
62 | |||
63 | #. Type: boolean | ||
64 | #. Description | ||
65 | #: ../templates.master:19 | ||
66 | msgid "" | ||
67 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
68 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
69 | "fail, and PAM keyboard-interactive authentication won't work." | ||
70 | msgstr "" | ||
71 | "Malheureusement, la séparation des privilèges interagit mal avec PAM. Tous " | ||
72 | "les modules de session PAM qui doivent être exécutés en tant que super-" | ||
73 | "utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et " | ||
74 | "l'authentification interactive au clavier ne fonctionnera pas." | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../templates.master:19 | ||
79 | msgid "" | ||
80 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
81 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
82 | "you know you need to use PAM features that won't work with this option, you " | ||
83 | "should enable it." | ||
84 | msgstr "" | ||
85 | "Comme vous souhaitez que le fichier de configuration sshd_config soit généré " | ||
86 | "à votre place, vous pouvez choisir d'activer ou non l'option de séparation " | ||
87 | "des privilèges. Si vous êtes sûr d'avoir besoin de fonctionnalités PAM, cela " | ||
88 | "ne fonctionnera pas si cette option est activée. Dans le cas contraire vous " | ||
89 | "devriez l'activer." | ||
90 | |||
91 | #. Type: boolean | ||
92 | #. Description | ||
93 | #: ../templates.master:36 | ||
94 | msgid "Generate new configuration file" | ||
95 | msgstr "Créer un nouveau fichier de configuration" | ||
96 | |||
97 | #. Type: boolean | ||
98 | #. Description | ||
99 | #: ../templates.master:36 | ||
100 | msgid "" | ||
101 | "This version of OpenSSH has a considerably changed configuration file from " | ||
102 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
103 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
104 | "config), which will work with the new server version, but will not contain " | ||
105 | "any customisations you made with the old version." | ||
106 | msgstr "" | ||
107 | "Cette version d'OpenSSH utilise un fichier de configuration qui a énormément " | ||
108 | "changé depuis la version contenue dans la distribution Debian « Potato », " | ||
109 | "depuis laquelle vous semblez faire une mise à jour. Je peux générer " | ||
110 | "maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd." | ||
111 | "config) qui marchera avec la nouvelle version du serveur, mais ne contiendra " | ||
112 | "aucun des réglages que vous avez faits sur l'ancienne version." | ||
113 | |||
114 | #. Type: boolean | ||
115 | #. Description | ||
116 | #: ../templates.master:36 | ||
117 | msgid "" | ||
118 | "Please note that this new configuration file will set the value of " | ||
119 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
120 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
121 | "the correct default (see README.Debian for more details), but you can always " | ||
122 | "edit sshd_config and set it to no if you wish." | ||
123 | msgstr "" | ||
124 | "Veuillez noter que ce nouveau fichier de configuration positionnera la " | ||
125 | "valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque " | ||
126 | "connaissant le mot de passe du super-utilisateur peut se connecter en tant " | ||
127 | "que tel sur la machine). Le responsable du paquet pense que c'est là un " | ||
128 | "comportement par défaut normal (lisez README.Debian pour plus " | ||
129 | "d'informations), mais vous pouvez toujours éditer le fichier sshd_config et " | ||
130 | "changer cela." | ||
131 | |||
132 | #. Type: boolean | ||
133 | #. Description | ||
134 | #: ../templates.master:36 | ||
135 | msgid "" | ||
136 | "It is strongly recommended that you let me generate a new configuration file " | ||
137 | "for you." | ||
138 | msgstr "" | ||
139 | "Il est fortement recommandé que vous me laissiez générer le nouveau fichier " | ||
140 | "de configuration." | ||
141 | |||
142 | #. Type: boolean | ||
143 | #. Description | ||
144 | #: ../templates.master:55 | ||
145 | msgid "Allow SSH protocol 2 only" | ||
146 | msgstr "Autoriser la version 2 du protocole SSH uniquement" | ||
147 | |||
148 | #. Type: boolean | ||
149 | #. Description | ||
150 | #: ../templates.master:55 | ||
151 | msgid "" | ||
152 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
153 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
154 | "things down on low end machines and might prevent older clients from " | ||
155 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
156 | msgstr "" | ||
157 | "Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien " | ||
158 | "plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut " | ||
159 | "ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent " | ||
160 | "de vieilles versions de la partie cliente de se connecter (le client ssh de " | ||
161 | "la distribution Debian « Potato » en fait partie)." | ||
162 | |||
163 | #. Type: boolean | ||
164 | #. Description | ||
165 | #: ../templates.master:55 | ||
166 | msgid "" | ||
167 | "Also please note that keys used for protocol 1 are different so you will not " | ||
168 | "be able to use them if you only allow protocol 2 connections." | ||
169 | msgstr "" | ||
170 | "De plus, les clés utilisées par la version 1 du protocole sont différentes " | ||
171 | "et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions " | ||
172 | "utilisant la version 2 du protocole." | ||
173 | |||
174 | #. Type: boolean | ||
175 | #. Description | ||
176 | #: ../templates.master:55 | ||
177 | msgid "" | ||
178 | "If you later change your mind about this setting, README.Debian has " | ||
179 | "instructions on what to do to your sshd_config file." | ||
180 | msgstr "" | ||
181 | "Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les " | ||
182 | "instructions fournies dans le fichier README.Debian vous indiquent comment " | ||
183 | "modifier le fichier sshd_config." | ||
184 | |||
185 | #. Type: note | ||
186 | #. Description | ||
187 | #: ../templates.master:69 | ||
188 | msgid "ssh2 keys merged in configuration files" | ||
189 | msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration" | ||
190 | |||
191 | #. Type: note | ||
192 | #. Description | ||
193 | #: ../templates.master:69 | ||
194 | msgid "" | ||
195 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
196 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
197 | "needed. They will still be read in order to maintain backwards compatibility" | ||
198 | msgstr "" | ||
199 | "OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les " | ||
200 | "clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et " | ||
201 | "known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver " | ||
202 | "la compatibilité descendante." | ||
203 | |||
204 | #. Type: boolean | ||
205 | #. Description | ||
206 | #: ../templates.master:78 | ||
207 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
208 | msgstr "" | ||
209 | "Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?" | ||
210 | |||
211 | #. Type: boolean | ||
212 | #. Description | ||
213 | #: ../templates.master:78 | ||
214 | msgid "" | ||
215 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
216 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
217 | "session, that would be a Bad Thing(tm)." | ||
218 | msgstr "" | ||
219 | "La version de /etc/init.d/ssh que vous venez d'installer va " | ||
220 | "vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez " | ||
221 | "en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable." | ||
222 | |||
223 | #. Type: boolean | ||
224 | #. Description | ||
225 | #: ../templates.master:78 | ||
226 | msgid "" | ||
227 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
228 | "daemon line in the stop section of the file." | ||
229 | msgstr "" | ||
230 | "Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/" | ||
231 | "run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du " | ||
232 | "fichier." | ||
233 | |||
234 | #. Type: note | ||
235 | #. Description | ||
236 | #: ../templates.master:88 | ||
237 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
238 | msgstr "" | ||
239 | "NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut." | ||
240 | |||
241 | #. Type: note | ||
242 | #. Description | ||
243 | #: ../templates.master:88 | ||
244 | msgid "" | ||
245 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
246 | "ForwardAgent set to ``off'' by default." | ||
247 | msgstr "" | ||
248 | "Pour des raisons de sécurité, la version Debian de ssh positionne les " | ||
249 | "options ForwardX11 et ForwardAgent à « Off » par défaut." | ||
250 | |||
251 | #. Type: note | ||
252 | #. Description | ||
253 | #: ../templates.master:88 | ||
254 | msgid "" | ||
255 | "You can enable it for servers you trust, either in one of the configuration " | ||
256 | "files, or with the -X command line option." | ||
257 | msgstr "" | ||
258 | "Vous pouvez activer ces options pour les serveurs en qui vous avez " | ||
259 | "confiance, soit dans un des fichiers de configuration, soit avec l'option -X " | ||
260 | "de la ligne de commande." | ||
261 | |||
262 | #. Type: note | ||
263 | #. Description | ||
264 | #: ../templates.master:88 | ||
265 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
266 | msgstr "" | ||
267 | "Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." | ||
268 | |||
269 | #. Type: note | ||
270 | #. Description | ||
271 | #: ../templates.master:99 | ||
272 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
273 | msgstr "" | ||
274 | "Attention : rsh-server est installé -- ce n'est probablement pas une bonne " | ||
275 | "idée" | ||
276 | |||
277 | #. Type: note | ||
278 | #. Description | ||
279 | #: ../templates.master:99 | ||
280 | msgid "" | ||
281 | "having rsh-server installed undermines the security that you were probably " | ||
282 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
283 | msgstr "" | ||
284 | "Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez " | ||
285 | "probablement obtenir en installant ssh. Je vous conseille de supprimer ce " | ||
286 | "paquet." | ||
287 | |||
288 | #. Type: note | ||
289 | #. Description | ||
290 | #: ../templates.master:106 | ||
291 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
292 | msgstr "" | ||
293 | "Attention : telnetd est installé -- ce n'est probablement pas une bonne idée" | ||
294 | |||
295 | #. Type: note | ||
296 | #. Description | ||
297 | #: ../templates.master:106 | ||
298 | msgid "" | ||
299 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
300 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
301 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
302 | "password and session information over the network." | ||
303 | msgstr "" | ||
304 | "Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas " | ||
305 | "nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait " | ||
306 | "au moins une chance que les sessions telnet soient chiffrées et que les mots " | ||
307 | "de passe et noms d'utilisateurs ne passent pas en clair sur le réseau." | ||
308 | |||
309 | #. Type: note | ||
310 | #. Description | ||
311 | #: ../templates.master:114 | ||
312 | msgid "Warning: you must create a new host key" | ||
313 | msgstr "Attention : vous devez créer une nouvelle clé d'hôte" | ||
314 | |||
315 | #. Type: note | ||
316 | #. Description | ||
317 | #: ../templates.master:114 | ||
318 | msgid "" | ||
319 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
320 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
321 | "the old (non-free) SSH installation." | ||
322 | msgstr "" | ||
323 | "Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH " | ||
324 | "ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-" | ||
325 | "keygen de l'installation précédente (non libre) de SSH." | ||
326 | |||
327 | #. Type: note | ||
328 | #. Description | ||
329 | #: ../templates.master:114 | ||
330 | msgid "You will need to generate a new host key." | ||
331 | msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte." | ||
332 | |||
333 | #. Type: boolean | ||
334 | #. Description | ||
335 | #: ../templates.master:124 | ||
336 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
337 | msgstr "" | ||
338 | "Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID " | ||
339 | "activé ?" | ||
340 | |||
341 | #. Type: boolean | ||
342 | #. Description | ||
343 | #: ../templates.master:124 | ||
344 | msgid "" | ||
345 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
346 | "set." | ||
347 | msgstr "" | ||
348 | "Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé." | ||
349 | |||
350 | #. Type: boolean | ||
351 | #. Description | ||
352 | #: ../templates.master:124 | ||
353 | msgid "" | ||
354 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
355 | "based authentication." | ||
356 | msgstr "" | ||
357 | "Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez " | ||
358 | "l'authentification basée sur les hôtes, disponible dans la version 2 du " | ||
359 | "protocole SSH." | ||
360 | |||
361 | #. Type: boolean | ||
362 | #. Description | ||
363 | #: ../templates.master:124 | ||
364 | msgid "" | ||
365 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
366 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
367 | msgstr "" | ||
368 | "Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si " | ||
369 | "cela vous pose des problèmes, vous pourrez revenir sur votre décision avec " | ||
370 | "« dpkg-reconfigure ssh »." | ||
371 | |||
372 | #. Type: boolean | ||
373 | #. Description | ||
374 | #: ../templates.master:137 | ||
375 | msgid "Do you want to run the sshd server?" | ||
376 | msgstr "Voulez-vous utiliser le serveur sshd ?" | ||
377 | |||
378 | #. Type: boolean | ||
379 | #. Description | ||
380 | #: ../templates.master:137 | ||
381 | msgid "This package contains both the ssh client, and the sshd server." | ||
382 | msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd." | ||
383 | |||
384 | #. Type: boolean | ||
385 | #. Description | ||
386 | #: ../templates.master:137 | ||
387 | msgid "" | ||
388 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
389 | "ssh." | ||
390 | msgstr "" | ||
391 | "Normalement le serveur sshd est lancé pour permettre les connexions " | ||
392 | "distantes via ssh." | ||
393 | |||
394 | #. Type: boolean | ||
395 | #. Description | ||
396 | #: ../templates.master:137 | ||
397 | msgid "" | ||
398 | "If you are only interested in using the ssh client for outbound connections " | ||
399 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
400 | "can disable sshd here." | ||
401 | msgstr "" | ||
402 | "Si vous désirez seulement utiliser le client ssh pour des connexions vers " | ||
403 | "l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via " | ||
404 | "ssh, vous pouvez désactiver sshd maintenant." | ||
405 | |||
406 | #. Type: note | ||
407 | #. Description | ||
408 | #: ../templates.master:149 | ||
409 | msgid "Environment options on keys have been deprecated" | ||
410 | msgstr "Les options d'environnement sur les clés sont déconseillées" | ||
411 | |||
412 | #. Type: note | ||
413 | #. Description | ||
414 | #: ../templates.master:149 | ||
415 | msgid "" | ||
416 | "This version of OpenSSH disables the environment option for public keys by " | ||
417 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
418 | "are using this option in an authorized_keys file, beware that the keys in " | ||
419 | "question will no longer work until the option is removed." | ||
420 | msgstr "" | ||
421 | "Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, " | ||
422 | "désactivée pour les clés publiques. Cela est destiné à la prévention de " | ||
423 | "certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option " | ||
424 | "dans un fichier « authorized_keys », sachez que les clés concernées ne " | ||
425 | "fonctionneront plus tant que l'option ne sera pas retirée." | ||
426 | |||
427 | #. Type: note | ||
428 | #. Description | ||
429 | #: ../templates.master:149 | ||
430 | msgid "" | ||
431 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
432 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
433 | "sshd_config(5) manual page." | ||
434 | msgstr "" | ||
435 | "Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/" | ||
436 | "ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte " | ||
437 | "de l'avertissement donné dans la page de manuel sshd_config(5)." | ||
438 | |||
439 | #~ msgid "" | ||
440 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
441 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
442 | #~ "you explicitly turn privilege separation off." | ||
443 | #~ msgstr "" | ||
444 | #~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation " | ||
445 | #~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que " | ||
446 | #~ "si vous avez explicitement désactivé la séparation des privilèges." | ||
diff --git a/debian/po/ja.po b/debian/po/ja.po new file mode 100644 index 000000000..0aa82c6f0 --- /dev/null +++ b/debian/po/ja.po | |||
@@ -0,0 +1,412 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: PACKAGE VERSION\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2003-09-24 09:32+0900\n" | ||
20 | "Last-Translator: Kenshi Muto <kmuto@debian.org>\n" | ||
21 | "Language-Team: Japanese <debian-japanese@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=EUC-JP\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Æø¢¤ÎʬΥ" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç͸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/" | ||
41 | "sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£" | ||
42 | |||
43 | #. Type: boolean | ||
44 | #. Description | ||
45 | #: ../templates.master:19 | ||
46 | msgid "Enable Privilege separation" | ||
47 | msgstr "Æø¢Ê¬Î¥¤ò͸ú¤Ë¤¹¤ë" | ||
48 | |||
49 | #. Type: boolean | ||
50 | #. Description | ||
51 | #: ../templates.master:19 | ||
52 | msgid "" | ||
53 | "This version of OpenSSH contains the new privilege separation option. This " | ||
54 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
55 | "reduces the impact of security holes in sshd." | ||
56 | msgstr "" | ||
57 | "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë" | ||
58 | "¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤¡¢sshd ¤Î¥»" | ||
59 | "¥¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤¤Þ¤¹¡£" | ||
60 | |||
61 | #. Type: boolean | ||
62 | #. Description | ||
63 | #: ../templates.master:19 | ||
64 | msgid "" | ||
65 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
66 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
67 | "fail, and PAM keyboard-interactive authentication won't work." | ||
68 | msgstr "" | ||
69 | "»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë¤¹¤Ù¤Æ¤Î " | ||
70 | "PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£¤Þ¤¿¡¢" | ||
71 | "PAM ¥¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£" | ||
72 | |||
73 | #. Type: boolean | ||
74 | #. Description | ||
75 | #: ../templates.master:19 | ||
76 | msgid "" | ||
77 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
78 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
79 | "you know you need to use PAM features that won't work with this option, you " | ||
80 | "should enable it." | ||
81 | msgstr "" | ||
82 | "sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤ò͸ú¤Ë¤¹¤ë" | ||
83 | "¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê³°¤Ï¡¢" | ||
84 | "¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤¤Ç¤¹¡£" | ||
85 | |||
86 | #. Type: boolean | ||
87 | #. Description | ||
88 | #: ../templates.master:36 | ||
89 | msgid "Generate new configuration file" | ||
90 | msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹" | ||
91 | |||
92 | #. Type: boolean | ||
93 | #. Description | ||
94 | #: ../templates.master:36 | ||
95 | msgid "" | ||
96 | "This version of OpenSSH has a considerably changed configuration file from " | ||
97 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
98 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
99 | "config), which will work with the new server version, but will not contain " | ||
100 | "any customisations you made with the old version." | ||
101 | msgstr "" | ||
102 | "OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢" | ||
103 | "¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ÀßÄê¥Õ¥¡¥¤¥ë¤¬" | ||
104 | "ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç»È¤¦¤³¤È¤¬¤Ç¤¤ë¿·¤·¤¤" | ||
105 | "ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤¬¤Ç¤¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡" | ||
106 | "¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ" | ||
107 | "¤»¤ó¡£" | ||
108 | |||
109 | #. Type: boolean | ||
110 | #. Description | ||
111 | #: ../templates.master:36 | ||
112 | msgid "" | ||
113 | "Please note that this new configuration file will set the value of " | ||
114 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
115 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
116 | "the correct default (see README.Debian for more details), but you can always " | ||
117 | "edit sshd_config and set it to no if you wish." | ||
118 | msgstr "" | ||
119 | "¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹ (¤Ä¤Þ¤ê¡¢" | ||
120 | "root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤¤Þ¤¹)¡£¤³¤ì¤Ç¤è¤¤¡¢" | ||
121 | "¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó" | ||
122 | "¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤¤Þ¤¹¡£" | ||
123 | |||
124 | #. Type: boolean | ||
125 | #. Description | ||
126 | #: ../templates.master:36 | ||
127 | msgid "" | ||
128 | "It is strongly recommended that you let me generate a new configuration file " | ||
129 | "for you." | ||
130 | msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£" | ||
131 | |||
132 | #. Type: boolean | ||
133 | #. Description | ||
134 | #: ../templates.master:55 | ||
135 | msgid "Allow SSH protocol 2 only" | ||
136 | msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹" | ||
137 | |||
138 | #. Type: boolean | ||
139 | #. Description | ||
140 | #: ../templates.master:55 | ||
141 | msgid "" | ||
142 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
143 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
144 | "things down on low end machines and might prevent older clients from " | ||
145 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
146 | msgstr "" | ||
147 | "OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò¥µ" | ||
148 | "¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ¥·¥ó¤Ç¤ÏÆ°ºî¤¬" | ||
149 | "ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î " | ||
150 | "ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£" | ||
151 | |||
152 | #. Type: boolean | ||
153 | #. Description | ||
154 | #: ../templates.master:55 | ||
155 | msgid "" | ||
156 | "Also please note that keys used for protocol 1 are different so you will not " | ||
157 | "be able to use them if you only allow protocol 2 connections." | ||
158 | msgstr "" | ||
159 | "¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤ò͸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï" | ||
160 | "¤½¤Î¥¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤¤Þ¤»¤ó¡£" | ||
161 | |||
162 | #. Type: boolean | ||
163 | #. Description | ||
164 | #: ../templates.master:55 | ||
165 | msgid "" | ||
166 | "If you later change your mind about this setting, README.Debian has " | ||
167 | "instructions on what to do to your sshd_config file." | ||
168 | msgstr "" | ||
169 | "¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦" | ||
170 | "¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£" | ||
171 | |||
172 | #. Type: note | ||
173 | #. Description | ||
174 | #: ../templates.master:69 | ||
175 | msgid "ssh2 keys merged in configuration files" | ||
176 | msgstr "ssh2 ¥¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹" | ||
177 | |||
178 | #. Type: note | ||
179 | #. Description | ||
180 | #: ../templates.master:69 | ||
181 | msgid "" | ||
182 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
183 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
184 | "needed. They will still be read in order to maintain backwards compatibility" | ||
185 | msgstr "" | ||
186 | "OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤¤Þ¤»¤ó¡£" | ||
187 | "¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍפȤʤê¤Þ" | ||
188 | "¤·¤¿¡£¸åÊý¸ß´¹À¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£" | ||
189 | |||
190 | #. Type: boolean | ||
191 | #. Description | ||
192 | #: ../templates.master:78 | ||
193 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
194 | msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)" | ||
195 | |||
196 | #. Type: boolean | ||
197 | #. Description | ||
198 | #: ../templates.master:78 | ||
199 | msgid "" | ||
200 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
201 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
202 | "session, that would be a Bad Thing(tm)." | ||
203 | msgstr "" | ||
204 | "¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤ò¤¹¤Ù¤ÆÄä»ß¤µ" | ||
205 | "¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿" | ||
206 | "¤Ç¤¹¡£" | ||
207 | |||
208 | #. Type: boolean | ||
209 | #. Description | ||
210 | #: ../templates.master:78 | ||
211 | msgid "" | ||
212 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
213 | "daemon line in the stop section of the file." | ||
214 | msgstr "" | ||
215 | "¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-" | ||
216 | "daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£" | ||
217 | |||
218 | #. Type: note | ||
219 | #. Description | ||
220 | #: ../templates.master:88 | ||
221 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
222 | msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹" | ||
223 | |||
224 | #. Type: note | ||
225 | #. Description | ||
226 | #: ../templates.master:88 | ||
227 | msgid "" | ||
228 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
229 | "ForwardAgent set to ``off'' by default." | ||
230 | msgstr "" | ||
231 | "¥»¥¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç" | ||
232 | "¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£" | ||
233 | |||
234 | #. Type: note | ||
235 | #. Description | ||
236 | #: ../templates.master:88 | ||
237 | msgid "" | ||
238 | "You can enable it for servers you trust, either in one of the configuration " | ||
239 | "files, or with the -X command line option." | ||
240 | msgstr "" | ||
241 | "ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ" | ||
242 | "¤Ç¤¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤¤Þ¤¹¡£" | ||
243 | |||
244 | #. Type: note | ||
245 | #. Description | ||
246 | #: ../templates.master:88 | ||
247 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
248 | msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£" | ||
249 | |||
250 | #. Type: note | ||
251 | #. Description | ||
252 | #: ../templates.master:99 | ||
253 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
254 | msgstr "" | ||
255 | "·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó" | ||
256 | |||
257 | #. Type: note | ||
258 | #. Description | ||
259 | #: ../templates.master:99 | ||
260 | msgid "" | ||
261 | "having rsh-server installed undermines the security that you were probably " | ||
262 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
263 | msgstr "" | ||
264 | "rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È»×¤Ã¤Æ¤¤" | ||
265 | "¤ë¤Ç¤¢¤í¤¦¥»¥¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³" | ||
266 | "¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£" | ||
267 | |||
268 | #. Type: note | ||
269 | #. Description | ||
270 | #: ../templates.master:106 | ||
271 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
272 | msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó" | ||
273 | |||
274 | #. Type: note | ||
275 | #. Description | ||
276 | #: ../templates.master:106 | ||
277 | msgid "" | ||
278 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
279 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
280 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
281 | "password and session information over the network." | ||
282 | msgstr "" | ||
283 | "(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸" | ||
284 | "¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯" | ||
285 | "¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð" | ||
286 | "Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£" | ||
287 | |||
288 | #. Type: note | ||
289 | #. Description | ||
290 | #: ../templates.master:114 | ||
291 | msgid "Warning: you must create a new host key" | ||
292 | msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó" | ||
293 | |||
294 | #. Type: note | ||
295 | #. Description | ||
296 | #: ../templates.master:114 | ||
297 | msgid "" | ||
298 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
299 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
300 | "the old (non-free) SSH installation." | ||
301 | msgstr "" | ||
302 | "IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³" | ||
303 | "¤Î¥Û¥¹¥È¥¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼" | ||
304 | "¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£" | ||
305 | |||
306 | #. Type: note | ||
307 | #. Description | ||
308 | #: ../templates.master:114 | ||
309 | msgid "You will need to generate a new host key." | ||
310 | msgstr "¿·¤·¤¤¥Û¥¹¥È¥¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£" | ||
311 | |||
312 | #. Type: boolean | ||
313 | #. Description | ||
314 | #: ../templates.master:124 | ||
315 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
316 | msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?" | ||
317 | |||
318 | #. Type: boolean | ||
319 | #. Description | ||
320 | #: ../templates.master:124 | ||
321 | msgid "" | ||
322 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
323 | "set." | ||
324 | msgstr "" | ||
325 | "ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª" | ||
326 | "¤Ö¤³¤È¤¬¤Ç¤¤Þ¤¹¡£" | ||
327 | |||
328 | #. Type: boolean | ||
329 | #. Description | ||
330 | #: ../templates.master:124 | ||
331 | msgid "" | ||
332 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
333 | "based authentication." | ||
334 | msgstr "" | ||
335 | "ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È" | ||
336 | "¤¦¤³¤È¤¬¤Ç¤¤Þ¤¹¡£" | ||
337 | |||
338 | #. Type: boolean | ||
339 | #. Description | ||
340 | #: ../templates.master:124 | ||
341 | msgid "" | ||
342 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
343 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
344 | msgstr "" | ||
345 | "¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤ò͸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì" | ||
346 | "¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤¤Þ¤¹¡£" | ||
347 | |||
348 | #. Type: boolean | ||
349 | #. Description | ||
350 | #: ../templates.master:137 | ||
351 | msgid "Do you want to run the sshd server?" | ||
352 | msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?" | ||
353 | |||
354 | #. Type: boolean | ||
355 | #. Description | ||
356 | #: ../templates.master:137 | ||
357 | msgid "This package contains both the ssh client, and the sshd server." | ||
358 | msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£" | ||
359 | |||
360 | #. Type: boolean | ||
361 | #. Description | ||
362 | #: ../templates.master:137 | ||
363 | msgid "" | ||
364 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
365 | "ssh." | ||
366 | msgstr "" | ||
367 | "Ä̾sshd ¥»¥¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Äǽ¤Ë" | ||
368 | "¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£" | ||
369 | |||
370 | #. Type: boolean | ||
371 | #. Description | ||
372 | #: ../templates.master:137 | ||
373 | msgid "" | ||
374 | "If you are only interested in using the ssh client for outbound connections " | ||
375 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
376 | "can disable sshd here." | ||
377 | msgstr "" | ||
378 | "¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç¡¢¤³¤Î¥Þ" | ||
379 | "¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç¤ª¤" | ||
380 | "¤Þ¤¹¡£" | ||
381 | |||
382 | #. Type: note | ||
383 | #. Description | ||
384 | #: ../templates.master:149 | ||
385 | msgid "Environment options on keys have been deprecated" | ||
386 | msgstr "¸°¤Î´Ä¶¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿" | ||
387 | |||
388 | #. Type: note | ||
389 | #. Description | ||
390 | #: ../templates.master:149 | ||
391 | msgid "" | ||
392 | "This version of OpenSSH disables the environment option for public keys by " | ||
393 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
394 | "are using this option in an authorized_keys file, beware that the keys in " | ||
395 | "question will no longer work until the option is removed." | ||
396 | msgstr "" | ||
397 | "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç̵¸ú¤ËÀßÄꤷ¤Æ" | ||
398 | "¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£¤â¤· authorized_keys ¥Õ¥¡¥¤¥ë" | ||
399 | "¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°¤Ï" | ||
400 | "ÍøÍѤǤ¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£" | ||
401 | |||
402 | #. Type: note | ||
403 | #. Description | ||
404 | #: ../templates.master:149 | ||
405 | msgid "" | ||
406 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
407 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
408 | "sshd_config(5) manual page." | ||
409 | msgstr "" | ||
410 | "¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤Ó͸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢sshd_config(5) ¥Þ" | ||
411 | "¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë" | ||
412 | "¡ÖPermitUserEnvironment yes¡×¤ÈÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£" | ||
diff --git a/debian/po/nl.po b/debian/po/nl.po new file mode 100644 index 000000000..7feae18c1 --- /dev/null +++ b/debian/po/nl.po | |||
@@ -0,0 +1,429 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2-9\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2003-09-27 14:43+0100\n" | ||
20 | "Last-Translator: Bart Cornelis <cobaco@linux.be>\n" | ||
21 | "Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=iso-8859-1\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Rechtenscheiding" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan " | ||
41 | "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/sshd_config." | ||
42 | |||
43 | #. Type: boolean | ||
44 | #. Description | ||
45 | #: ../templates.master:19 | ||
46 | msgid "Enable Privilege separation" | ||
47 | msgstr "Rechtenscheiding inschakelen" | ||
48 | |||
49 | #. Type: boolean | ||
50 | #. Description | ||
51 | #: ../templates.master:19 | ||
52 | msgid "" | ||
53 | "This version of OpenSSH contains the new privilege separation option. This " | ||
54 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
55 | "reduces the impact of security holes in sshd." | ||
56 | msgstr "" | ||
57 | "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze vermindert " | ||
58 | "de hoeveelheid code die als root uitgevoerd wordt substantieel, en " | ||
59 | "vermindert op die manier de invloed van veiligheidslekken in sshd." | ||
60 | |||
61 | #. Type: boolean | ||
62 | #. Description | ||
63 | #: ../templates.master:19 | ||
64 | msgid "" | ||
65 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
66 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
67 | "fail, and PAM keyboard-interactive authentication won't work." | ||
68 | msgstr "" | ||
69 | "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-" | ||
70 | "sessiemodules die als root uitgevoerd dienen te worden (b.v. pam_mkhomedir) " | ||
71 | "zullen falen, en de interactieve PAM-toetsenbord-authenticatie zal ook niet " | ||
72 | "werken." | ||
73 | |||
74 | #. Type: boolean | ||
75 | #. Description | ||
76 | #: ../templates.master:19 | ||
77 | msgid "" | ||
78 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
79 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
80 | "you know you need to use PAM features that won't work with this option, you " | ||
81 | "should enable it." | ||
82 | msgstr "" | ||
83 | "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te " | ||
84 | "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt hebben. " | ||
85 | "U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig heeft die " | ||
86 | "niet met rechtenscheiding samenwerken." | ||
87 | |||
88 | #. Type: boolean | ||
89 | #. Description | ||
90 | #: ../templates.master:36 | ||
91 | msgid "Generate new configuration file" | ||
92 | msgstr "Genereer het nieuwe configuratiebestand" | ||
93 | |||
94 | #. Type: boolean | ||
95 | #. Description | ||
96 | #: ../templates.master:36 | ||
97 | msgid "" | ||
98 | "This version of OpenSSH has a considerably changed configuration file from " | ||
99 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
100 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
101 | "config), which will work with the new server version, but will not contain " | ||
102 | "any customisations you made with the old version." | ||
103 | msgstr "" | ||
104 | "Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd " | ||
105 | "is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te " | ||
106 | "waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, " | ||
107 | "configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit " | ||
108 | "gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had " | ||
109 | "niet overnemen." | ||
110 | |||
111 | #. Type: boolean | ||
112 | #. Description | ||
113 | #: ../templates.master:36 | ||
114 | msgid "" | ||
115 | "Please note that this new configuration file will set the value of " | ||
116 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
117 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
118 | "the correct default (see README.Debian for more details), but you can always " | ||
119 | "edit sshd_config and set it to no if you wish." | ||
120 | msgstr "" | ||
121 | "Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' " | ||
122 | "op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh " | ||
123 | "rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder " | ||
124 | "dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). " | ||
125 | "Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde " | ||
126 | "op 'no' zetten." | ||
127 | |||
128 | #. Type: boolean | ||
129 | #. Description | ||
130 | #: ../templates.master:36 | ||
131 | msgid "" | ||
132 | "It is strongly recommended that you let me generate a new configuration file " | ||
133 | "for you." | ||
134 | msgstr "" | ||
135 | "Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor " | ||
136 | "u te laten genereren." | ||
137 | |||
138 | #. Type: boolean | ||
139 | #. Description | ||
140 | #: ../templates.master:55 | ||
141 | msgid "Allow SSH protocol 2 only" | ||
142 | msgstr "Laat enkel versie 2 van het SSH-protocol toe." | ||
143 | |||
144 | #. Type: boolean | ||
145 | #. Description | ||
146 | #: ../templates.master:55 | ||
147 | msgid "" | ||
148 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
149 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
150 | "things down on low end machines and might prevent older clients from " | ||
151 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
152 | msgstr "" | ||
153 | "Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-" | ||
154 | "protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit " | ||
155 | "dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van " | ||
156 | "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." | ||
157 | |||
158 | #. Type: boolean | ||
159 | #. Description | ||
160 | #: ../templates.master:55 | ||
161 | msgid "" | ||
162 | "Also please note that keys used for protocol 1 are different so you will not " | ||
163 | "be able to use them if you only allow protocol 2 connections." | ||
164 | msgstr "" | ||
165 | "Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 " | ||
166 | "verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel " | ||
167 | "protocolversie 2 verbindingen toelaat." | ||
168 | |||
169 | #. Type: boolean | ||
170 | #. Description | ||
171 | #: ../templates.master:55 | ||
172 | msgid "" | ||
173 | "If you later change your mind about this setting, README.Debian has " | ||
174 | "instructions on what to do to your sshd_config file." | ||
175 | msgstr "" | ||
176 | "Instructies over wat te veranderen in sshd_config om deze instelling later " | ||
177 | "nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." | ||
178 | |||
179 | #. Type: note | ||
180 | #. Description | ||
181 | #: ../templates.master:69 | ||
182 | msgid "ssh2 keys merged in configuration files" | ||
183 | msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" | ||
184 | |||
185 | #. Type: note | ||
186 | #. Description | ||
187 | #: ../templates.master:69 | ||
188 | msgid "" | ||
189 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
190 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
191 | "needed. They will still be read in order to maintain backwards compatibility" | ||
192 | msgstr "" | ||
193 | "Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 " | ||
194 | "sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 " | ||
195 | "bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om " | ||
196 | "achterwaartse compabiliteit te behouden." | ||
197 | |||
198 | #. Type: boolean | ||
199 | #. Description | ||
200 | #: ../templates.master:78 | ||
201 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
202 | msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" | ||
203 | |||
204 | #. Type: boolean | ||
205 | #. Description | ||
206 | #: ../templates.master:78 | ||
207 | msgid "" | ||
208 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
209 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
210 | "session, that would be a Bad Thing(tm)." | ||
211 | msgstr "" | ||
212 | "De /etc/init.d/ssh versie die u geïnstalleerd hebt schiet waarschijnlijk " | ||
213 | "alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze " | ||
214 | "opwaardering via een ssh-sessie doet." | ||
215 | |||
216 | #. Type: boolean | ||
217 | #. Description | ||
218 | #: ../templates.master:78 | ||
219 | msgid "" | ||
220 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
221 | "daemon line in the stop section of the file." | ||
222 | msgstr "" | ||
223 | "U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan " | ||
224 | "de start-stop-daemon regel in de stop-sectie van het bestand." | ||
225 | |||
226 | #. Type: note | ||
227 | #. Description | ||
228 | #: ../templates.master:88 | ||
229 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
230 | msgstr "" | ||
231 | "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." | ||
232 | |||
233 | #. Type: note | ||
234 | #. Description | ||
235 | #: ../templates.master:88 | ||
236 | msgid "" | ||
237 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
238 | "ForwardAgent set to ``off'' by default." | ||
239 | msgstr "" | ||
240 | "Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en " | ||
241 | "ForwardAgent standaard uitgeschakeld." | ||
242 | |||
243 | #. Type: note | ||
244 | #. Description | ||
245 | #: ../templates.master:88 | ||
246 | msgid "" | ||
247 | "You can enable it for servers you trust, either in one of the configuration " | ||
248 | "files, or with the -X command line option." | ||
249 | msgstr "" | ||
250 | "U kunt dit, voor vertrouwde servers, inschakelen in de " | ||
251 | "configuratiebestanden, of met de -X commandoregeloptie." | ||
252 | |||
253 | #. Type: note | ||
254 | #. Description | ||
255 | #: ../templates.master:88 | ||
256 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
257 | msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" | ||
258 | |||
259 | #. Type: note | ||
260 | #. Description | ||
261 | #: ../templates.master:99 | ||
262 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
263 | msgstr "" | ||
264 | "Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed " | ||
265 | "idee" | ||
266 | |||
267 | #. Type: note | ||
268 | #. Description | ||
269 | #: ../templates.master:99 | ||
270 | msgid "" | ||
271 | "having rsh-server installed undermines the security that you were probably " | ||
272 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
273 | msgstr "" | ||
274 | "rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u, " | ||
275 | "waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We " | ||
276 | "raden u aan om dat pakket te verwijderen." | ||
277 | |||
278 | #. Type: note | ||
279 | #. Description | ||
280 | #: ../templates.master:106 | ||
281 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
282 | msgstr "" | ||
283 | "Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed " | ||
284 | "idee" | ||
285 | |||
286 | #. Type: note | ||
287 | #. Description | ||
288 | #: ../templates.master:106 | ||
289 | msgid "" | ||
290 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
291 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
292 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
293 | "password and session information over the network." | ||
294 | msgstr "" | ||
295 | "Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen " | ||
296 | "telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er " | ||
297 | "enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/" | ||
298 | "wachtwoord en sessie informatie over het netwerk versturen." | ||
299 | |||
300 | #. Type: note | ||
301 | #. Description | ||
302 | #: ../templates.master:114 | ||
303 | msgid "Warning: you must create a new host key" | ||
304 | msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" | ||
305 | |||
306 | #. Type: note | ||
307 | #. Description | ||
308 | #: ../templates.master:114 | ||
309 | msgid "" | ||
310 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
311 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
312 | "the old (non-free) SSH installation." | ||
313 | msgstr "" | ||
314 | "Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan " | ||
315 | "dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van " | ||
316 | "de oude (niet-vrije) SSH installatie niet vinden." | ||
317 | |||
318 | #. Type: note | ||
319 | #. Description | ||
320 | #: ../templates.master:114 | ||
321 | msgid "You will need to generate a new host key." | ||
322 | msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" | ||
323 | |||
324 | #. Type: boolean | ||
325 | #. Description | ||
326 | #: ../templates.master:124 | ||
327 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
328 | msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" | ||
329 | |||
330 | #. Type: boolean | ||
331 | #. Description | ||
332 | #: ../templates.master:124 | ||
333 | msgid "" | ||
334 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
335 | "set." | ||
336 | msgstr "" | ||
337 | "U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met " | ||
338 | "de SUID-bit aan." | ||
339 | |||
340 | #. Type: boolean | ||
341 | #. Description | ||
342 | #: ../templates.master:124 | ||
343 | msgid "" | ||
344 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
345 | "based authentication." | ||
346 | msgstr "" | ||
347 | "Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om " | ||
348 | "de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te " | ||
349 | "gebruiken." | ||
350 | |||
351 | #. Type: boolean | ||
352 | #. Description | ||
353 | #: ../templates.master:124 | ||
354 | msgid "" | ||
355 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
356 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
357 | msgstr "" | ||
358 | "Bij twijfel kunt u best met SUID installeren. Indien dit problemen " | ||
359 | "veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure " | ||
360 | "ssh\" uit te voeren" | ||
361 | |||
362 | #. Type: boolean | ||
363 | #. Description | ||
364 | #: ../templates.master:137 | ||
365 | msgid "Do you want to run the sshd server?" | ||
366 | msgstr "Wilt u de sshd server opstarten?" | ||
367 | |||
368 | #. Type: boolean | ||
369 | #. Description | ||
370 | #: ../templates.master:137 | ||
371 | msgid "This package contains both the ssh client, and the sshd server." | ||
372 | msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." | ||
373 | |||
374 | #. Type: boolean | ||
375 | #. Description | ||
376 | #: ../templates.master:137 | ||
377 | msgid "" | ||
378 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
379 | "ssh." | ||
380 | msgstr "" | ||
381 | "Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " | ||
382 | "computer via ssh toe te laten." | ||
383 | |||
384 | #. Type: boolean | ||
385 | #. Description | ||
386 | #: ../templates.master:137 | ||
387 | msgid "" | ||
388 | "If you are only interested in using the ssh client for outbound connections " | ||
389 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
390 | "can disable sshd here." | ||
391 | msgstr "" | ||
392 | "Indien u op deze machine enkel ssh wil gebruiken voor uitgaande " | ||
393 | "verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " | ||
394 | "uitschakelen." | ||
395 | |||
396 | #. Type: note | ||
397 | #. Description | ||
398 | #: ../templates.master:149 | ||
399 | msgid "Environment options on keys have been deprecated" | ||
400 | msgstr "" | ||
401 | "Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " | ||
402 | "worden." | ||
403 | |||
404 | #. Type: note | ||
405 | #. Description | ||
406 | #: ../templates.master:149 | ||
407 | msgid "" | ||
408 | "This version of OpenSSH disables the environment option for public keys by " | ||
409 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
410 | "are using this option in an authorized_keys file, beware that the keys in " | ||
411 | "question will no longer work until the option is removed." | ||
412 | msgstr "" | ||
413 | "Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels " | ||
414 | "standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien " | ||
415 | "u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust " | ||
416 | "te zijn dat de betreffende sleutels niet langer zullen werken totdat de " | ||
417 | "optie verwijderd wordt." | ||
418 | |||
419 | #. Type: note | ||
420 | #. Description | ||
421 | #: ../templates.master:149 | ||
422 | msgid "" | ||
423 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
424 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
425 | "sshd_config(5) manual page." | ||
426 | msgstr "" | ||
427 | "Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" " | ||
428 | "in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; " | ||
429 | "houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina." | ||
diff --git a/debian/po/pl.po b/debian/po/pl.po new file mode 100644 index 000000000..2464c65f9 --- /dev/null +++ b/debian/po/pl.po | |||
@@ -0,0 +1,429 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | #, fuzzy | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: PACKAGE VERSION\n" | ||
18 | "Report-Msgid-Bugs-To: \n" | ||
19 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
20 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" | ||
21 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" | ||
22 | "Language-Team: LANGUAGE <LL@li.org>\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=ISO-8859-2\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | |||
27 | #. Type: note | ||
28 | #. Description | ||
29 | #: ../templates.master:3 | ||
30 | msgid "Privilege separation" | ||
31 | msgstr "Separacja uprawnieñ" | ||
32 | |||
33 | #. Type: note | ||
34 | #. Description | ||
35 | #: ../templates.master:3 | ||
36 | msgid "" | ||
37 | "Privilege separation is turned on by default, so if you decide you want it " | ||
38 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
39 | "sshd_config." | ||
40 | msgstr "" | ||
41 | "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê j± " | ||
42 | "wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/" | ||
43 | "sshd_config." | ||
44 | |||
45 | #. Type: boolean | ||
46 | #. Description | ||
47 | #: ../templates.master:19 | ||
48 | msgid "Enable Privilege separation" | ||
49 | msgstr "W³±czenie separacji uprawnieñ" | ||
50 | |||
51 | #. Type: boolean | ||
52 | #. Description | ||
53 | #: ../templates.master:19 | ||
54 | msgid "" | ||
55 | "This version of OpenSSH contains the new privilege separation option. This " | ||
56 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
57 | "reduces the impact of security holes in sshd." | ||
58 | msgstr "" | ||
59 | "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co zmniejsza " | ||
60 | "ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym idzie redukuje " | ||
61 | "efekty luk bezpieczeñstwa w sshd." | ||
62 | |||
63 | #. Type: boolean | ||
64 | #. Description | ||
65 | #: ../templates.master:19 | ||
66 | msgid "" | ||
67 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
68 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
69 | "fail, and PAM keyboard-interactive authentication won't work." | ||
70 | msgstr "" | ||
71 | "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji " | ||
72 | "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) " | ||
73 | "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z klawiatury " | ||
74 | "(keyboard-interactive authentication)." | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../templates.master:19 | ||
79 | #, fuzzy | ||
80 | msgid "" | ||
81 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
82 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
83 | "you know you need to use PAM features that won't work with this option, you " | ||
84 | "should enable it." | ||
85 | msgstr "" | ||
86 | "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i " | ||
87 | "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li nie " | ||
88 | "u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* odpowiedzieæ tutaj " | ||
89 | "'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz korzystaæ z mo¿liwo¶ci " | ||
90 | "PAMa, które nie bêd± dzia³a³y z t± opcj±, powiniene¶ odpowiedzieæ tutaj " | ||
91 | "'tak'." | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../templates.master:36 | ||
96 | msgid "Generate new configuration file" | ||
97 | msgstr "Wygeneruj nowy plik konfiguracyjny" | ||
98 | |||
99 | #. Type: boolean | ||
100 | #. Description | ||
101 | #: ../templates.master:36 | ||
102 | msgid "" | ||
103 | "This version of OpenSSH has a considerably changed configuration file from " | ||
104 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
105 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
106 | "config), which will work with the new server version, but will not contain " | ||
107 | "any customisations you made with the old version." | ||
108 | msgstr "" | ||
109 | "W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji " | ||
110 | "dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz " | ||
111 | "wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie " | ||
112 | "dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych " | ||
113 | "przez ciebie w starej wersji zmian." | ||
114 | |||
115 | #. Type: boolean | ||
116 | #. Description | ||
117 | #: ../templates.master:36 | ||
118 | msgid "" | ||
119 | "Please note that this new configuration file will set the value of " | ||
120 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
121 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
122 | "the correct default (see README.Debian for more details), but you can always " | ||
123 | "edit sshd_config and set it to no if you wish." | ||
124 | msgstr "" | ||
125 | "Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji " | ||
126 | "'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e " | ||
127 | "zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to " | ||
128 | "jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie " | ||
129 | "wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie " | ||
130 | "zgadzasz." | ||
131 | |||
132 | #. Type: boolean | ||
133 | #. Description | ||
134 | #: ../templates.master:36 | ||
135 | msgid "" | ||
136 | "It is strongly recommended that you let me generate a new configuration file " | ||
137 | "for you." | ||
138 | msgstr "" | ||
139 | "Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny." | ||
140 | |||
141 | #. Type: boolean | ||
142 | #. Description | ||
143 | #: ../templates.master:55 | ||
144 | msgid "Allow SSH protocol 2 only" | ||
145 | msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH" | ||
146 | |||
147 | #. Type: boolean | ||
148 | #. Description | ||
149 | #: ../templates.master:55 | ||
150 | msgid "" | ||
151 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
152 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
153 | "things down on low end machines and might prevent older clients from " | ||
154 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
155 | msgstr "" | ||
156 | "Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie " | ||
157 | "bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to " | ||
158 | "dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym " | ||
159 | "wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")." | ||
160 | |||
161 | #. Type: boolean | ||
162 | #. Description | ||
163 | #: ../templates.master:55 | ||
164 | msgid "" | ||
165 | "Also please note that keys used for protocol 1 are different so you will not " | ||
166 | "be able to use them if you only allow protocol 2 connections." | ||
167 | msgstr "" | ||
168 | "Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie " | ||
169 | "bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 " | ||
170 | "protoko³u." | ||
171 | |||
172 | #. Type: boolean | ||
173 | #. Description | ||
174 | #: ../templates.master:55 | ||
175 | msgid "" | ||
176 | "If you later change your mind about this setting, README.Debian has " | ||
177 | "instructions on what to do to your sshd_config file." | ||
178 | msgstr "" | ||
179 | "Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co " | ||
180 | "zmieniæ w sshd_config znajduj± siê w README.Debian." | ||
181 | |||
182 | #. Type: note | ||
183 | #. Description | ||
184 | #: ../templates.master:69 | ||
185 | msgid "ssh2 keys merged in configuration files" | ||
186 | msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych" | ||
187 | |||
188 | #. Type: note | ||
189 | #. Description | ||
190 | #: ../templates.master:69 | ||
191 | msgid "" | ||
192 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
193 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
194 | "needed. They will still be read in order to maintain backwards compatibility" | ||
195 | msgstr "" | ||
196 | "Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 " | ||
197 | "i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ " | ||
198 | "potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ." | ||
199 | |||
200 | #. Type: boolean | ||
201 | #. Description | ||
202 | #: ../templates.master:78 | ||
203 | #, fuzzy | ||
204 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
205 | msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?" | ||
206 | |||
207 | #. Type: boolean | ||
208 | #. Description | ||
209 | #: ../templates.master:78 | ||
210 | msgid "" | ||
211 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
212 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
213 | "session, that would be a Bad Thing(tm)." | ||
214 | msgstr "" | ||
215 | "Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce " | ||
216 | "obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz" | ||
217 | "(tm)." | ||
218 | |||
219 | #. Type: boolean | ||
220 | #. Description | ||
221 | #: ../templates.master:78 | ||
222 | msgid "" | ||
223 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
224 | "daemon line in the stop section of the file." | ||
225 | msgstr "" | ||
226 | "Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-" | ||
227 | "stop-daemon w sekcji stop tego pliku." | ||
228 | |||
229 | #. Type: note | ||
230 | #. Description | ||
231 | #: ../templates.master:88 | ||
232 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
233 | msgstr "" | ||
234 | "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone." | ||
235 | |||
236 | #. Type: note | ||
237 | #. Description | ||
238 | #: ../templates.master:88 | ||
239 | msgid "" | ||
240 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
241 | "ForwardAgent set to ``off'' by default." | ||
242 | msgstr "" | ||
243 | "Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent " | ||
244 | "ustawione domy¶lnie na 'off'." | ||
245 | |||
246 | #. Type: note | ||
247 | #. Description | ||
248 | #: ../templates.master:88 | ||
249 | msgid "" | ||
250 | "You can enable it for servers you trust, either in one of the configuration " | ||
251 | "files, or with the -X command line option." | ||
252 | msgstr "" | ||
253 | "Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub " | ||
254 | "przy pomocy opcji -X z linii komend." | ||
255 | |||
256 | #. Type: note | ||
257 | #. Description | ||
258 | #: ../templates.master:88 | ||
259 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
260 | msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian." | ||
261 | |||
262 | #. Type: note | ||
263 | #. Description | ||
264 | #: ../templates.master:99 | ||
265 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
266 | msgstr "" | ||
267 | "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³" | ||
268 | |||
269 | #. Type: note | ||
270 | #. Description | ||
271 | #: ../templates.master:99 | ||
272 | msgid "" | ||
273 | "having rsh-server installed undermines the security that you were probably " | ||
274 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
275 | msgstr "" | ||
276 | "Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które " | ||
277 | "prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten " | ||
278 | "pakiet." | ||
279 | |||
280 | #. Type: note | ||
281 | #. Description | ||
282 | #: ../templates.master:106 | ||
283 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
284 | msgstr "" | ||
285 | "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³" | ||
286 | |||
287 | #. Type: note | ||
288 | #. Description | ||
289 | #: ../templates.master:106 | ||
290 | msgid "" | ||
291 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
292 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
293 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
294 | "password and session information over the network." | ||
295 | msgstr "" | ||
296 | "Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie " | ||
297 | "udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, " | ||
298 | "¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz " | ||
299 | "danych sesji przez sieæ." | ||
300 | |||
301 | #. Type: note | ||
302 | #. Description | ||
303 | #: ../templates.master:114 | ||
304 | msgid "Warning: you must create a new host key" | ||
305 | msgstr "Uwaga: musisz utworzyæ nowy klucz hosta" | ||
306 | |||
307 | #. Type: note | ||
308 | #. Description | ||
309 | #: ../templates.master:114 | ||
310 | msgid "" | ||
311 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
312 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
313 | "the old (non-free) SSH installation." | ||
314 | msgstr "" | ||
315 | "Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. " | ||
316 | "OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ " | ||
317 | "polecenia ssh-keygen ze starego SSH (non-free)." | ||
318 | |||
319 | #. Type: note | ||
320 | #. Description | ||
321 | #: ../templates.master:114 | ||
322 | msgid "You will need to generate a new host key." | ||
323 | msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta." | ||
324 | |||
325 | #. Type: boolean | ||
326 | #. Description | ||
327 | #: ../templates.master:124 | ||
328 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
329 | msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?" | ||
330 | |||
331 | #. Type: boolean | ||
332 | #. Description | ||
333 | #: ../templates.master:124 | ||
334 | msgid "" | ||
335 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
336 | "set." | ||
337 | msgstr "" | ||
338 | "Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym " | ||
339 | "bitem SETUID." | ||
340 | |||
341 | #. Type: boolean | ||
342 | #. Description | ||
343 | #: ../templates.master:124 | ||
344 | msgid "" | ||
345 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
346 | "based authentication." | ||
347 | msgstr "" | ||
348 | "Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach " | ||
349 | "autentykacji drugiej wersji protoko³u SSH." | ||
350 | |||
351 | #. Type: boolean | ||
352 | #. Description | ||
353 | #: ../templates.master:124 | ||
354 | msgid "" | ||
355 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
356 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
357 | msgstr "" | ||
358 | "Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia " | ||
359 | "problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-" | ||
360 | "reconfigure ssh" | ||
361 | |||
362 | #. Type: boolean | ||
363 | #. Description | ||
364 | #: ../templates.master:137 | ||
365 | #, fuzzy | ||
366 | msgid "Do you want to run the sshd server?" | ||
367 | msgstr "Czy chcesz uruchamiaæ serwer sshd ?" | ||
368 | |||
369 | #. Type: boolean | ||
370 | #. Description | ||
371 | #: ../templates.master:137 | ||
372 | msgid "This package contains both the ssh client, and the sshd server." | ||
373 | msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd." | ||
374 | |||
375 | #. Type: boolean | ||
376 | #. Description | ||
377 | #: ../templates.master:137 | ||
378 | msgid "" | ||
379 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
380 | "ssh." | ||
381 | msgstr "" | ||
382 | "Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ " | ||
383 | "zdalny dostêp przez ssh." | ||
384 | |||
385 | #. Type: boolean | ||
386 | #. Description | ||
387 | #: ../templates.master:137 | ||
388 | msgid "" | ||
389 | "If you are only interested in using the ssh client for outbound connections " | ||
390 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
391 | "can disable sshd here." | ||
392 | msgstr "" | ||
393 | "Je¶li jeste¶ zainteresowny u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ " | ||
394 | "wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, " | ||
395 | "to mo¿esz teraz wy³±czyæ serwer sshd." | ||
396 | |||
397 | #. Type: note | ||
398 | #. Description | ||
399 | #: ../templates.master:149 | ||
400 | msgid "Environment options on keys have been deprecated" | ||
401 | msgstr "" | ||
402 | |||
403 | #. Type: note | ||
404 | #. Description | ||
405 | #: ../templates.master:149 | ||
406 | msgid "" | ||
407 | "This version of OpenSSH disables the environment option for public keys by " | ||
408 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
409 | "are using this option in an authorized_keys file, beware that the keys in " | ||
410 | "question will no longer work until the option is removed." | ||
411 | msgstr "" | ||
412 | |||
413 | #. Type: note | ||
414 | #. Description | ||
415 | #: ../templates.master:149 | ||
416 | msgid "" | ||
417 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
418 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
419 | "sshd_config(5) manual page." | ||
420 | msgstr "" | ||
421 | |||
422 | #~ msgid "" | ||
423 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
424 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
425 | #~ "you explicitly turn privilege separation off." | ||
426 | #~ msgstr "" | ||
427 | #~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w " | ||
428 | #~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie " | ||
429 | #~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config." | ||
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po new file mode 100644 index 000000000..cc1b7f191 --- /dev/null +++ b/debian/po/pt_BR.po | |||
@@ -0,0 +1,440 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh_3.6.1p2-9\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2003-11-09 16:29-0300\n" | ||
20 | "Last-Translator: André Luís Lopes <andrelop@debian.org>\n" | ||
21 | "Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=ISO-8859-1\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "Separação de Previlégios" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "A separação de previlégios está habilitado por padrão, portanto caso você " | ||
41 | "decida que deseja desabilitá-la você precisará adicionar a linha " | ||
42 | "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config." | ||
43 | |||
44 | #. Type: boolean | ||
45 | #. Description | ||
46 | #: ../templates.master:19 | ||
47 | msgid "Enable Privilege separation" | ||
48 | msgstr "Habilitar Separação de Privilégios" | ||
49 | |||
50 | #. Type: boolean | ||
51 | #. Description | ||
52 | #: ../templates.master:19 | ||
53 | msgid "" | ||
54 | "This version of OpenSSH contains the new privilege separation option. This " | ||
55 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
56 | "reduces the impact of security holes in sshd." | ||
57 | msgstr "" | ||
58 | "Esta versão do OpenSSH contém a nova opção de separação de privilégios. Esta " | ||
59 | "opção reduz significativamente a quantidade de código que é executada como " | ||
60 | "root e portanto reduz o impacto de falhas de segurança no sshd." | ||
61 | |||
62 | #. Type: boolean | ||
63 | #. Description | ||
64 | #: ../templates.master:19 | ||
65 | msgid "" | ||
66 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
67 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
68 | "fail, and PAM keyboard-interactive authentication won't work." | ||
69 | msgstr "" | ||
70 | "Infelizmente, a separação de privilégios interage de maneira ruim com o PAM. " | ||
71 | "Quaisquer módulos de sessão PAM que precisem ser executados como root " | ||
72 | "(pam_mkhomedir, por exemplo) irão falhar e autenticação interativa com " | ||
73 | "teclado do PAM não funcionará." | ||
74 | |||
75 | #. Type: boolean | ||
76 | #. Description | ||
77 | #: ../templates.master:19 | ||
78 | msgid "" | ||
79 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
80 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
81 | "you know you need to use PAM features that won't work with this option, you " | ||
82 | "should enable it." | ||
83 | msgstr "" | ||
84 | "Uma vez que você optou por permitir que o debconf gere um arquivo " | ||
85 | "sshd_config para você, é possível escolher se você deseja ter ou não o " | ||
86 | "recurso de separação de privilégios habilitado. A menos que você saiba que " | ||
87 | "utiliza recursos PAM que não funcionarão com esta opção habilitada, você " | ||
88 | "deverá habilitar esse recurso." | ||
89 | |||
90 | #. Type: boolean | ||
91 | #. Description | ||
92 | #: ../templates.master:36 | ||
93 | msgid "Generate new configuration file" | ||
94 | msgstr "Gerar novo arquivo de configuração" | ||
95 | |||
96 | #. Type: boolean | ||
97 | #. Description | ||
98 | #: ../templates.master:36 | ||
99 | msgid "" | ||
100 | "This version of OpenSSH has a considerably changed configuration file from " | ||
101 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
102 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
103 | "config), which will work with the new server version, but will not contain " | ||
104 | "any customisations you made with the old version." | ||
105 | msgstr "" | ||
106 | "Esta versão do OpenSSH possui um arquivo de configuração consideravelmente " | ||
107 | "diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a " | ||
108 | "versão do Debian da qual você parece estar atualizando. Esse assistente de " | ||
109 | "confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/" | ||
110 | "ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas " | ||
111 | "não irá conter nenhuma personalização que você possa ter feito na versão " | ||
112 | "anterior." | ||
113 | |||
114 | #. Type: boolean | ||
115 | #. Description | ||
116 | #: ../templates.master:36 | ||
117 | msgid "" | ||
118 | "Please note that this new configuration file will set the value of " | ||
119 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
120 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
121 | "the correct default (see README.Debian for more details), but you can always " | ||
122 | "edit sshd_config and set it to no if you wish." | ||
123 | msgstr "" | ||
124 | "Por favor note que este novo arquivo de configuração irá definir o valor da " | ||
125 | "opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa " | ||
126 | "que conheça a senha de root poderá conectar via ssh diretamente como root no " | ||
127 | "servidor onde este pacote esta sendo instalado). A opinião do mantenedor do " | ||
128 | "pacote é que esse é o comportamente padrão correto (consulte o arquivo " | ||
129 | "README.Debian deste pacote para maiores detalhes), mas você poderá sempre " | ||
130 | "editar o arquivo sshd_config e definir esta opção para \"no\" caso você não " | ||
131 | "concorde com o mantenedor do OpenSSH." | ||
132 | |||
133 | #. Type: boolean | ||
134 | #. Description | ||
135 | #: ../templates.master:36 | ||
136 | msgid "" | ||
137 | "It is strongly recommended that you let me generate a new configuration file " | ||
138 | "for you." | ||
139 | msgstr "" | ||
140 | "É fortemente recomendado que você permita que o novo arquivo de configuração " | ||
141 | "será gerado automaticamente para você." | ||
142 | |||
143 | #. Type: boolean | ||
144 | #. Description | ||
145 | #: ../templates.master:55 | ||
146 | msgid "Allow SSH protocol 2 only" | ||
147 | msgstr "Permitir somente protocolo SSH versão 2" | ||
148 | |||
149 | #. Type: boolean | ||
150 | #. Description | ||
151 | #: ../templates.master:55 | ||
152 | msgid "" | ||
153 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
154 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
155 | "things down on low end machines and might prevent older clients from " | ||
156 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
157 | msgstr "" | ||
158 | "Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito " | ||
159 | "mais segura que a versão anterior. É recomendado desabilitar o suporte ao " | ||
160 | "protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas " | ||
161 | "em máquinas mais antigas e pode impedir que clientes antigos consigam se " | ||
162 | "conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é " | ||
163 | "afetada.)" | ||
164 | |||
165 | #. Type: boolean | ||
166 | #. Description | ||
167 | #: ../templates.master:55 | ||
168 | msgid "" | ||
169 | "Also please note that keys used for protocol 1 are different so you will not " | ||
170 | "be able to use them if you only allow protocol 2 connections." | ||
171 | msgstr "" | ||
172 | "Por favor note também que as chaves usadas para o protocolo 1 são diferentes " | ||
173 | "portanto você não poderá usá-las caso você somente permita conexões usando o " | ||
174 | "protocolo 2." | ||
175 | |||
176 | #. Type: boolean | ||
177 | #. Description | ||
178 | #: ../templates.master:55 | ||
179 | msgid "" | ||
180 | "If you later change your mind about this setting, README.Debian has " | ||
181 | "instructions on what to do to your sshd_config file." | ||
182 | msgstr "" | ||
183 | "Caso você posteriormente mude de idéia sobre esta configuração, o arquivo " | ||
184 | "README.Debian deste pacote possui instruções sobre o que mudar em seu " | ||
185 | "arquivo de configuração sshd_config." | ||
186 | |||
187 | #. Type: note | ||
188 | #. Description | ||
189 | #: ../templates.master:69 | ||
190 | msgid "ssh2 keys merged in configuration files" | ||
191 | msgstr "Chaves ssh2 incluídas nos arquivos de configuração" | ||
192 | |||
193 | #. Type: note | ||
194 | #. Description | ||
195 | #: ../templates.master:69 | ||
196 | msgid "" | ||
197 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
198 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
199 | "needed. They will still be read in order to maintain backwards compatibility" | ||
200 | msgstr "" | ||
201 | "A partir do versão 3 o OpenSSH não usa mais arquivos separados para as " | ||
202 | "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e " | ||
203 | "\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos " | ||
204 | "para manter a compatibilidade com versões anteriores." | ||
205 | |||
206 | #. Type: boolean | ||
207 | #. Description | ||
208 | #: ../templates.master:78 | ||
209 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
210 | msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?" | ||
211 | |||
212 | #. Type: boolean | ||
213 | #. Description | ||
214 | #: ../templates.master:78 | ||
215 | msgid "" | ||
216 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
217 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
218 | "session, that would be a Bad Thing(tm)." | ||
219 | msgstr "" | ||
220 | "A versão de /etc/init.d/ssh que você possui instalada está prestes a matar " | ||
221 | "todas as instâncias sshd sendo executadas. Se você está fazendo esta " | ||
222 | "atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)." | ||
223 | |||
224 | #. Type: boolean | ||
225 | #. Description | ||
226 | #: ../templates.master:78 | ||
227 | msgid "" | ||
228 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
229 | "daemon line in the stop section of the file." | ||
230 | msgstr "" | ||
231 | "Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha " | ||
232 | "start-stop-daemon na seção stop deste arquivo." | ||
233 | |||
234 | #. Type: note | ||
235 | #. Description | ||
236 | #: ../templates.master:88 | ||
237 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
238 | msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão." | ||
239 | |||
240 | #. Type: note | ||
241 | #. Description | ||
242 | #: ../templates.master:88 | ||
243 | msgid "" | ||
244 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
245 | "ForwardAgent set to ``off'' by default." | ||
246 | msgstr "" | ||
247 | "Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e " | ||
248 | "ForwardAgent definidas como ``off'' por padrão." | ||
249 | |||
250 | #. Type: note | ||
251 | #. Description | ||
252 | #: ../templates.master:88 | ||
253 | msgid "" | ||
254 | "You can enable it for servers you trust, either in one of the configuration " | ||
255 | "files, or with the -X command line option." | ||
256 | msgstr "" | ||
257 | "Você pode habilitar isso para servidores que você confia, ou em um dos " | ||
258 | "arquivos de configuração, ou com a opção de linha de comando -X." | ||
259 | |||
260 | #. Type: note | ||
261 | #. Description | ||
262 | #: ../templates.master:88 | ||
263 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
264 | msgstr "" | ||
265 | "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." | ||
266 | |||
267 | #. Type: note | ||
268 | #. Description | ||
269 | #: ../templates.master:99 | ||
270 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
271 | msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia" | ||
272 | |||
273 | #. Type: note | ||
274 | #. Description | ||
275 | #: ../templates.master:99 | ||
276 | msgid "" | ||
277 | "having rsh-server installed undermines the security that you were probably " | ||
278 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
279 | msgstr "" | ||
280 | "Possuir o rsh-server instalado minará a segurança que você estava " | ||
281 | "provavelmente querendo obter instalando o ssh. Eu recomendaria a você " | ||
282 | "remover este pacote." | ||
283 | |||
284 | #. Type: note | ||
285 | #. Description | ||
286 | #: ../templates.master:106 | ||
287 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
288 | msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia" | ||
289 | |||
290 | #. Type: note | ||
291 | #. Description | ||
292 | #: ../templates.master:106 | ||
293 | msgid "" | ||
294 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
295 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
296 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
297 | "password and session information over the network." | ||
298 | msgstr "" | ||
299 | "Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não " | ||
300 | "precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo " | ||
301 | "menos uma chance das sessões telnet não enviarem login/senha não encriptados " | ||
302 | "e informações de sessão através da rede." | ||
303 | |||
304 | #. Type: note | ||
305 | #. Description | ||
306 | #: ../templates.master:114 | ||
307 | msgid "Warning: you must create a new host key" | ||
308 | msgstr "Aviso: você deve criar uma nova host key" | ||
309 | |||
310 | #. Type: note | ||
311 | #. Description | ||
312 | #: ../templates.master:114 | ||
313 | msgid "" | ||
314 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
315 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
316 | "the old (non-free) SSH installation." | ||
317 | msgstr "" | ||
318 | "Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O " | ||
319 | "OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar " | ||
320 | "o utilitário ssh-keygen da antiga (non-free) instalação SSH." | ||
321 | |||
322 | #. Type: note | ||
323 | #. Description | ||
324 | #: ../templates.master:114 | ||
325 | msgid "You will need to generate a new host key." | ||
326 | msgstr "Você precisará gerar uma nova host key." | ||
327 | |||
328 | #. Type: boolean | ||
329 | #. Description | ||
330 | #: ../templates.master:124 | ||
331 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
332 | msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?" | ||
333 | |||
334 | #. Type: boolean | ||
335 | #. Description | ||
336 | #: ../templates.master:124 | ||
337 | msgid "" | ||
338 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
339 | "set." | ||
340 | msgstr "" | ||
341 | "Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID " | ||
342 | "definido." | ||
343 | |||
344 | #. Type: boolean | ||
345 | #. Description | ||
346 | #: ../templates.master:124 | ||
347 | msgid "" | ||
348 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
349 | "based authentication." | ||
350 | msgstr "" | ||
351 | "Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de " | ||
352 | "usar a autenticação baseada em host do protocolo SSH 2." | ||
353 | |||
354 | #. Type: boolean | ||
355 | #. Description | ||
356 | #: ../templates.master:124 | ||
357 | msgid "" | ||
358 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
359 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
360 | msgstr "" | ||
361 | "Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. " | ||
362 | "Caso isso cause problemas e você mude de idéia posteriormente execute o " | ||
363 | "comando : dpkg-reconfigure ssh" | ||
364 | |||
365 | #. Type: boolean | ||
366 | #. Description | ||
367 | #: ../templates.master:137 | ||
368 | msgid "Do you want to run the sshd server?" | ||
369 | msgstr "Você deseja executar o servidor sshd ?" | ||
370 | |||
371 | #. Type: boolean | ||
372 | #. Description | ||
373 | #: ../templates.master:137 | ||
374 | msgid "This package contains both the ssh client, and the sshd server." | ||
375 | msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd." | ||
376 | |||
377 | #. Type: boolean | ||
378 | #. Description | ||
379 | #: ../templates.master:137 | ||
380 | msgid "" | ||
381 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
382 | "ssh." | ||
383 | msgstr "" | ||
384 | "Normalmente o sshd Secure Shell Server será executado para permitir logins " | ||
385 | "remotos via ssh." | ||
386 | |||
387 | #. Type: boolean | ||
388 | #. Description | ||
389 | #: ../templates.master:137 | ||
390 | msgid "" | ||
391 | "If you are only interested in using the ssh client for outbound connections " | ||
392 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
393 | "can disable sshd here." | ||
394 | msgstr "" | ||
395 | "Se você está interessado somente em usar o cliente ssh para conexões para " | ||
396 | "fora desta máquina, e não quer logar na mesma usando ssh, então você pode " | ||
397 | "desabilitar o sshd aqui." | ||
398 | |||
399 | #. Type: note | ||
400 | #. Description | ||
401 | #: ../templates.master:149 | ||
402 | msgid "Environment options on keys have been deprecated" | ||
403 | msgstr "Opções ed ambiente sobre chaves estão obsoletas" | ||
404 | |||
405 | #. Type: note | ||
406 | #. Description | ||
407 | #: ../templates.master:149 | ||
408 | msgid "" | ||
409 | "This version of OpenSSH disables the environment option for public keys by " | ||
410 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
411 | "are using this option in an authorized_keys file, beware that the keys in " | ||
412 | "question will no longer work until the option is removed." | ||
413 | msgstr "" | ||
414 | "Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas " | ||
415 | "por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você " | ||
416 | "esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois " | ||
417 | "as chaves em questão não irão mais funcionar até que esta opção seja " | ||
418 | "removida." | ||
419 | |||
420 | #. Type: note | ||
421 | #. Description | ||
422 | #: ../templates.master:149 | ||
423 | msgid "" | ||
424 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
425 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
426 | "sshd_config(5) manual page." | ||
427 | msgstr "" | ||
428 | "Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no " | ||
429 | "arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para " | ||
430 | "o aviso na página de manual do sshd_config(5)." | ||
431 | |||
432 | #~ msgid "" | ||
433 | #~ "NB! If you are running a 2.0 series Linux kernel, then privilege " | ||
434 | #~ "separation will not work at all, and your sshd will fail to start unless " | ||
435 | #~ "you explicitly turn privilege separation off." | ||
436 | #~ msgstr "" | ||
437 | #~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso " | ||
438 | #~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar " | ||
439 | #~ "ao iniciar a menos que você explicitamente desabilite o recurso de " | ||
440 | #~ "separação de privilégios." | ||
diff --git a/debian/po/ru.po b/debian/po/ru.po new file mode 100644 index 000000000..fa8e190bd --- /dev/null +++ b/debian/po/ru.po | |||
@@ -0,0 +1,419 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | #, fuzzy | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: PACKAGE VERSION\n" | ||
18 | "Report-Msgid-Bugs-To: \n" | ||
19 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
20 | "PO-Revision-Date: 2003-10-02 17:20+0500\n" | ||
21 | "Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" | ||
22 | "Language-Team: russian <ru@li.org>\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=KOI8-R\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | |||
27 | #. Type: note | ||
28 | #. Description | ||
29 | #: ../templates.master:3 | ||
30 | msgid "Privilege separation" | ||
31 | msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ" | ||
32 | |||
33 | #. Type: note | ||
34 | #. Description | ||
35 | #: ../templates.master:3 | ||
36 | msgid "" | ||
37 | "Privilege separation is turned on by default, so if you decide you want it " | ||
38 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
39 | "sshd_config." | ||
40 | msgstr "" | ||
41 | "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÏ ÕÍÏÌÞÁÎÉÀ ×ËÌÀÞÅÎÏ, ÐÏÜÔÏÍÕ ÅÓÌÉ ÷Ù ÚÁÈÏÔÉÔÅ ÅÇÏ " | ||
42 | "ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ " | ||
43 | "\"UsePrivilegeSeparation no\"." | ||
44 | |||
45 | #. Type: boolean | ||
46 | #. Description | ||
47 | #: ../templates.master:19 | ||
48 | msgid "Enable Privilege separation" | ||
49 | msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ" | ||
50 | |||
51 | #. Type: boolean | ||
52 | #. Description | ||
53 | #: ../templates.master:19 | ||
54 | msgid "" | ||
55 | "This version of OpenSSH contains the new privilege separation option. This " | ||
56 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
57 | "reduces the impact of security holes in sshd." | ||
58 | msgstr "" | ||
59 | "üÔÁ ×ÅÒÓÉÑ OpenSSH ÓÏÄÅÒÖÉÔ ÎÏ×ÕÀ ÏÐÃÉÀ - ×ÏÚÍÏÖÎÏÓÔØ ÒÁÚÄÅÌÅÎÉÑ ÐÒÉ×ÅÌÅÇÉÊ. " | ||
60 | "üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ root, É × ÃÅÌÏÍ " | ||
61 | "ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd." | ||
62 | |||
63 | #. Type: boolean | ||
64 | #. Description | ||
65 | #: ../templates.master:19 | ||
66 | msgid "" | ||
67 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
68 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
69 | "fail, and PAM keyboard-interactive authentication won't work." | ||
70 | msgstr "" | ||
71 | "ë ÓÏÖÁÌÅÎÉÀ, ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÌÏÈÏ ÒÁÂÏÔÁÅÔ Ó PAM. üÔÏ ÏÔÎÏÓÉÔÓÑ Ë " | ||
72 | "ÌÀÂÙÍ ÓÏÄÑÌÍ ÓÅÓÓÉÊ PAM, ËÏÔÏÒÙÍ ÎÕÖÎÏ ÒÁÂÏÔÁÔØ Ó ÐÒÁ×ÁÍÉ root (ÎÁÐÒÉÍÅÒ, " | ||
73 | "pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ " | ||
74 | "ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ." | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../templates.master:19 | ||
79 | msgid "" | ||
80 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
81 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
82 | "you know you need to use PAM features that won't work with this option, you " | ||
83 | "should enable it." | ||
84 | msgstr "" | ||
85 | "ôÁË ËÁË ÷Ù ÒÁÚÒÅÛÉÌÉ ÍÎÅ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÆÁÊÌ sshd_config, ÔÏ ×Ù " | ||
86 | "ÍÏÖÅÔÅ ×ÙÂÒÁÔØ, ÎÕÖÎÏ ÌÉ ×ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÏÐÃÉÀ ÒÁÚÄÅÌÅÎÉÑ ÐÒÉ×ÉÌÅÇÉÊ." | ||
87 | "åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, ËÏÔÏÒÙÅ ÎÅ " | ||
88 | "ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ." | ||
89 | |||
90 | #. Type: boolean | ||
91 | #. Description | ||
92 | #: ../templates.master:36 | ||
93 | msgid "Generate new configuration file" | ||
94 | msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ" | ||
95 | |||
96 | #. Type: boolean | ||
97 | #. Description | ||
98 | #: ../templates.master:36 | ||
99 | msgid "" | ||
100 | "This version of OpenSSH has a considerably changed configuration file from " | ||
101 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
102 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
103 | "config), which will work with the new server version, but will not contain " | ||
104 | "any customisations you made with the old version." | ||
105 | msgstr "" | ||
106 | "÷ ÜÔÏÊ ×ÅÒÓÉÉ OpenSSH ÚÎÁÞÉÔÅÌØÎÏ ÐÅÒÅÒÁÂÏÔÁÎ ÆÁÊÌ ÎÁÓÔÒÏÅË, × ÏÔÌÉÞÉÉ ÏÔ " | ||
107 | "×ÅÒÓÉÉ, ËÏÔÏÒÁÑ ÐÏÓÔÁ×ÌÑÌÁÓØ Ó Debian 'Potato', É ËÏÔÏÒÕÀ ÷Ù, ËÁÖÅÔÓÑ, " | ||
108 | "ÏÂÎÏ×ÌÑÅÔÅ. ñ ÍÏÇÕ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË (/etc/ssh/sshd." | ||
109 | "config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ " | ||
110 | "ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ." | ||
111 | |||
112 | #. Type: boolean | ||
113 | #. Description | ||
114 | #: ../templates.master:36 | ||
115 | msgid "" | ||
116 | "Please note that this new configuration file will set the value of " | ||
117 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
118 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
119 | "the correct default (see README.Debian for more details), but you can always " | ||
120 | "edit sshd_config and set it to no if you wish." | ||
121 | msgstr "" | ||
122 | "ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ÜÔÏÔ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË ÕÓÔÁÎÏ×ÉÔ ÚÎÁÞÅÎÉÅ " | ||
123 | "ÐÁÒÁÍÅÔÒÁ 'PermitRootLogin' × yes (ÏÚÎÁÞÁÀÝÅÇÏ, ÞÔÏ ÌÀÂÏÊ ÞÅÌÏ×ÅË, ÚÎÁÀÝÉÊ " | ||
124 | "ÐÁÒÏÌØ ÓÕÐÅÒÐÏÌØÚÏ×ÁÔÅÌÑ ÍÏÖÅÔ ×ÏÊÔÉ × ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh). ðÏ ÍÎÅÎÉÀ " | ||
125 | "ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ " | ||
126 | "ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ." | ||
127 | |||
128 | #. Type: boolean | ||
129 | #. Description | ||
130 | #: ../templates.master:36 | ||
131 | msgid "" | ||
132 | "It is strongly recommended that you let me generate a new configuration file " | ||
133 | "for you." | ||
134 | msgstr "" | ||
135 | "îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ " | ||
136 | "ÎÁÓÔÒÏÅË." | ||
137 | |||
138 | #. Type: boolean | ||
139 | #. Description | ||
140 | #: ../templates.master:55 | ||
141 | msgid "Allow SSH protocol 2 only" | ||
142 | msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2." | ||
143 | |||
144 | #. Type: boolean | ||
145 | #. Description | ||
146 | #: ../templates.master:55 | ||
147 | msgid "" | ||
148 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
149 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
150 | "things down on low end machines and might prevent older clients from " | ||
151 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
152 | msgstr "" | ||
153 | "üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏÄÄÅÒÖÉ×ÁÅÔ ÐÒÏÔÏËÏÌ ssh ×ÅÒÓÉÉ 2, ËÏÔÏÒÙÊ ÏÂÅÓÐÅÞÉ×ÁÅÔ " | ||
154 | "ÂÏÌØÛÕÀ ÓÔÅÐÅÎØ ÚÁÝÉÔÙ. ìÕÞÛÅ ÚÁÐÒÅÔÉÔØ ÐÒÏÔÏËÏÌ ×ÅÒÓÉÉ 1, ÎÏ ÜÔÏ ÍÏÖÅÔ " | ||
155 | "ÐÒÉ×ÅÓÔÉ Ë ÚÁÍÅÄÌÅÎÉÀ ÒÁÂÏÔÙ ÍÁÌÏÐÒÏÉÚ×ÏÄÉÔÅÌØÎÙÈ ÍÁÛÉÎ É ÍÏÖÅÔ ÓÄÅÌÁÔØ " | ||
156 | "ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, " | ||
157 | "ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"." | ||
158 | |||
159 | #. Type: boolean | ||
160 | #. Description | ||
161 | #: ../templates.master:55 | ||
162 | msgid "" | ||
163 | "Also please note that keys used for protocol 1 are different so you will not " | ||
164 | "be able to use them if you only allow protocol 2 connections." | ||
165 | msgstr "" | ||
166 | "ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ËÌÀÞÉ ÄÌÑ ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 1 ÉÍÅÀÔ ÄÒÕÇÏÊ " | ||
167 | "ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ " | ||
168 | "ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2." | ||
169 | |||
170 | #. Type: boolean | ||
171 | #. Description | ||
172 | #: ../templates.master:55 | ||
173 | msgid "" | ||
174 | "If you later change your mind about this setting, README.Debian has " | ||
175 | "instructions on what to do to your sshd_config file." | ||
176 | msgstr "" | ||
177 | "åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ " | ||
178 | "ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config." | ||
179 | |||
180 | #. Type: note | ||
181 | #. Description | ||
182 | #: ../templates.master:69 | ||
183 | msgid "ssh2 keys merged in configuration files" | ||
184 | msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË" | ||
185 | |||
186 | #. Type: note | ||
187 | #. Description | ||
188 | #: ../templates.master:69 | ||
189 | msgid "" | ||
190 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
191 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
192 | "needed. They will still be read in order to maintain backwards compatibility" | ||
193 | msgstr "" | ||
194 | "îÁÞÉÎÁÑ Ó ×ÅÒÓÉÉ 3 OpenSSH ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÒÁÚÄÅÌØÎÙÅ ÆÁÊÌÙ ÄÌÑ ËÌÀÞÅÊ ssh1 " | ||
195 | "É ssh2. üÔÏ ÏÚÎÁÞÁÅÔ, ÞÔÏ ÆÁÊÌÙ authorized_keys2 É known_hosts2 ÂÏÌØÛÅ ÎÅ " | ||
196 | "ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ ÏÂÒÁÔÎÏÊ " | ||
197 | "ÓÏ×ÍÅÓÔÉÍÏÓÔÉ." | ||
198 | |||
199 | #. Type: boolean | ||
200 | #. Description | ||
201 | #: ../templates.master:78 | ||
202 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
203 | msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?" | ||
204 | |||
205 | #. Type: boolean | ||
206 | #. Description | ||
207 | #: ../templates.master:78 | ||
208 | msgid "" | ||
209 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
210 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
211 | "session, that would be a Bad Thing(tm)." | ||
212 | msgstr "" | ||
213 | "÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ " | ||
214 | "ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh " | ||
215 | "ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)." | ||
216 | |||
217 | #. Type: boolean | ||
218 | #. Description | ||
219 | #: ../templates.master:78 | ||
220 | msgid "" | ||
221 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
222 | "daemon line in the stop section of the file." | ||
223 | msgstr "" | ||
224 | "üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ " | ||
225 | "start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ." | ||
226 | |||
227 | #. Type: note | ||
228 | #. Description | ||
229 | #: ../templates.master:88 | ||
230 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
231 | msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ." | ||
232 | |||
233 | #. Type: note | ||
234 | #. Description | ||
235 | #: ../templates.master:88 | ||
236 | msgid "" | ||
237 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
238 | "ForwardAgent set to ``off'' by default." | ||
239 | msgstr "" | ||
240 | "ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É " | ||
241 | "ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ." | ||
242 | |||
243 | #. Type: note | ||
244 | #. Description | ||
245 | #: ../templates.master:88 | ||
246 | msgid "" | ||
247 | "You can enable it for servers you trust, either in one of the configuration " | ||
248 | "files, or with the -X command line option." | ||
249 | msgstr "" | ||
250 | "÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ " | ||
251 | "ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X." | ||
252 | |||
253 | #. Type: note | ||
254 | #. Description | ||
255 | #: ../templates.master:88 | ||
256 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
257 | msgstr "" | ||
258 | "äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian" | ||
259 | |||
260 | #. Type: note | ||
261 | #. Description | ||
262 | #: ../templates.master:99 | ||
263 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
264 | msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ" | ||
265 | |||
266 | #. Type: note | ||
267 | #. Description | ||
268 | #: ../templates.master:99 | ||
269 | msgid "" | ||
270 | "having rsh-server installed undermines the security that you were probably " | ||
271 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
272 | msgstr "" | ||
273 | "õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ " | ||
274 | "ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ." | ||
275 | |||
276 | #. Type: note | ||
277 | #. Description | ||
278 | #: ../templates.master:106 | ||
279 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
280 | msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ" | ||
281 | |||
282 | #. Type: note | ||
283 | #. Description | ||
284 | #: ../templates.master:106 | ||
285 | msgid "" | ||
286 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
287 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
288 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
289 | "password and session information over the network." | ||
290 | msgstr "" | ||
291 | "ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ÷ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ÷ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ " | ||
292 | "ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ ×ÏÚÍÏÖÎÏÓÔØ ÎÅ " | ||
293 | "ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ " | ||
294 | "ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ." | ||
295 | |||
296 | #. Type: note | ||
297 | #. Description | ||
298 | #: ../templates.master:114 | ||
299 | msgid "Warning: you must create a new host key" | ||
300 | msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ." | ||
301 | |||
302 | #. Type: note | ||
303 | #. Description | ||
304 | #: ../templates.master:114 | ||
305 | msgid "" | ||
306 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
307 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
308 | "the old (non-free) SSH installation." | ||
309 | msgstr "" | ||
310 | "îÁÊÄÅÎ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ " | ||
311 | "ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen " | ||
312 | "ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH." | ||
313 | |||
314 | #. Type: note | ||
315 | #. Description | ||
316 | #: ../templates.master:114 | ||
317 | msgid "You will need to generate a new host key." | ||
318 | msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ." | ||
319 | |||
320 | #. Type: boolean | ||
321 | #. Description | ||
322 | #: ../templates.master:124 | ||
323 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
324 | msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?" | ||
325 | |||
326 | #. Type: boolean | ||
327 | #. Description | ||
328 | #: ../templates.master:124 | ||
329 | msgid "" | ||
330 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
331 | "set." | ||
332 | msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign." | ||
333 | |||
334 | #. Type: boolean | ||
335 | #. Description | ||
336 | #: ../templates.master:124 | ||
337 | msgid "" | ||
338 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
339 | "based authentication." | ||
340 | msgstr "" | ||
341 | "åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ " | ||
342 | "ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2." | ||
343 | |||
344 | #. Type: boolean | ||
345 | #. Description | ||
346 | #: ../templates.master:124 | ||
347 | msgid "" | ||
348 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
349 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
350 | msgstr "" | ||
351 | "åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ " | ||
352 | "ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh" | ||
353 | |||
354 | #. Type: boolean | ||
355 | #. Description | ||
356 | #: ../templates.master:137 | ||
357 | msgid "Do you want to run the sshd server?" | ||
358 | msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?" | ||
359 | |||
360 | #. Type: boolean | ||
361 | #. Description | ||
362 | #: ../templates.master:137 | ||
363 | msgid "This package contains both the ssh client, and the sshd server." | ||
364 | msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ." | ||
365 | |||
366 | #. Type: boolean | ||
367 | #. Description | ||
368 | #: ../templates.master:137 | ||
369 | msgid "" | ||
370 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
371 | "ssh." | ||
372 | msgstr "" | ||
373 | "ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × ÓÉÓÔÅÍÕ " | ||
374 | "ÞÅÒÅÚ ssh." | ||
375 | |||
376 | #. Type: boolean | ||
377 | #. Description | ||
378 | #: ../templates.master:137 | ||
379 | msgid "" | ||
380 | "If you are only interested in using the ssh client for outbound connections " | ||
381 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
382 | "can disable sshd here." | ||
383 | msgstr "" | ||
384 | "åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ " | ||
385 | "ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, ÔÏ " | ||
386 | "ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd." | ||
387 | |||
388 | #. Type: note | ||
389 | #. Description | ||
390 | #: ../templates.master:149 | ||
391 | msgid "Environment options on keys have been deprecated" | ||
392 | msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ" | ||
393 | |||
394 | #. Type: note | ||
395 | #. Description | ||
396 | #: ../templates.master:149 | ||
397 | msgid "" | ||
398 | "This version of OpenSSH disables the environment option for public keys by " | ||
399 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
400 | "are using this option in an authorized_keys file, beware that the keys in " | ||
401 | "question will no longer work until the option is removed." | ||
402 | msgstr "" | ||
403 | "üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏ ÕÍÏÌÞÁÎÉÀ ÚÁÐÒÅÝÁÅÔ ÏÐÃÉÀ ÏËÒÕÖÅÎÉÑ ÄÌÑ ÐÕÂÌÉÞÎÙÈ " | ||
404 | "ËÌÀÞÅÊ, ÞÔÏÂÙ ÉÚÂÅÖÁÔØ ÁÔÁË (ÎÁÐÒÉÍÅÒ, LD_PRELOAD). åÓÌÉ ÷Ù ÉÓÐÏÌØÚÕÅÔÅ ÜÔÕ " | ||
405 | "ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ ÂÏÌØÛÅ ÎÅ " | ||
406 | "ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ." | ||
407 | |||
408 | #. Type: note | ||
409 | #. Description | ||
410 | #: ../templates.master:149 | ||
411 | msgid "" | ||
412 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
413 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
414 | "sshd_config(5) manual page." | ||
415 | msgstr "" | ||
416 | "þÔÏÂÙ ×ÎÏ×Ø ÒÁÚÒÅÛÉÔØ ÜÔÕ ÏÐÃÉÀ, ÕÓÔÁÎÏ×ÉÔÅ ÐÁÒÁÍÅÔÒ " | ||
417 | "\"PermitUserEnvironment yes\" × ÆÁÊÌÅ sshd_config ÐÏÓÌÅ ÚÁ×ÅÒÛÅÎÉÑ " | ||
418 | "ÏÂÎÏ×ÌÅÎÉÑ,É ÏÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ × ÓÔÒÁÎÉÃÅ ÒÕËÏ×ÏÄÓÔ×Á " | ||
419 | "sshd_config(5)." | ||
diff --git a/debian/po/templates.pot b/debian/po/templates.pot new file mode 100644 index 000000000..ef7c409f7 --- /dev/null +++ b/debian/po/templates.pot | |||
@@ -0,0 +1,343 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | #, fuzzy | ||
15 | msgid "" | ||
16 | msgstr "" | ||
17 | "Project-Id-Version: PACKAGE VERSION\n" | ||
18 | "Report-Msgid-Bugs-To: \n" | ||
19 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
20 | "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" | ||
21 | "Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" | ||
22 | "Language-Team: LANGUAGE <LL@li.org>\n" | ||
23 | "MIME-Version: 1.0\n" | ||
24 | "Content-Type: text/plain; charset=CHARSET\n" | ||
25 | "Content-Transfer-Encoding: 8bit\n" | ||
26 | |||
27 | #. Type: note | ||
28 | #. Description | ||
29 | #: ../templates.master:3 | ||
30 | msgid "Privilege separation" | ||
31 | msgstr "" | ||
32 | |||
33 | #. Type: note | ||
34 | #. Description | ||
35 | #: ../templates.master:3 | ||
36 | msgid "" | ||
37 | "Privilege separation is turned on by default, so if you decide you want it " | ||
38 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
39 | "sshd_config." | ||
40 | msgstr "" | ||
41 | |||
42 | #. Type: boolean | ||
43 | #. Description | ||
44 | #: ../templates.master:19 | ||
45 | msgid "Enable Privilege separation" | ||
46 | msgstr "" | ||
47 | |||
48 | #. Type: boolean | ||
49 | #. Description | ||
50 | #: ../templates.master:19 | ||
51 | msgid "" | ||
52 | "This version of OpenSSH contains the new privilege separation option. This " | ||
53 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
54 | "reduces the impact of security holes in sshd." | ||
55 | msgstr "" | ||
56 | |||
57 | #. Type: boolean | ||
58 | #. Description | ||
59 | #: ../templates.master:19 | ||
60 | msgid "" | ||
61 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
62 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
63 | "fail, and PAM keyboard-interactive authentication won't work." | ||
64 | msgstr "" | ||
65 | |||
66 | #. Type: boolean | ||
67 | #. Description | ||
68 | #: ../templates.master:19 | ||
69 | msgid "" | ||
70 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
71 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
72 | "you know you need to use PAM features that won't work with this option, you " | ||
73 | "should enable it." | ||
74 | msgstr "" | ||
75 | |||
76 | #. Type: boolean | ||
77 | #. Description | ||
78 | #: ../templates.master:36 | ||
79 | msgid "Generate new configuration file" | ||
80 | msgstr "" | ||
81 | |||
82 | #. Type: boolean | ||
83 | #. Description | ||
84 | #: ../templates.master:36 | ||
85 | msgid "" | ||
86 | "This version of OpenSSH has a considerably changed configuration file from " | ||
87 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
88 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
89 | "config), which will work with the new server version, but will not contain " | ||
90 | "any customisations you made with the old version." | ||
91 | msgstr "" | ||
92 | |||
93 | #. Type: boolean | ||
94 | #. Description | ||
95 | #: ../templates.master:36 | ||
96 | msgid "" | ||
97 | "Please note that this new configuration file will set the value of " | ||
98 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
99 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
100 | "the correct default (see README.Debian for more details), but you can always " | ||
101 | "edit sshd_config and set it to no if you wish." | ||
102 | msgstr "" | ||
103 | |||
104 | #. Type: boolean | ||
105 | #. Description | ||
106 | #: ../templates.master:36 | ||
107 | msgid "" | ||
108 | "It is strongly recommended that you let me generate a new configuration file " | ||
109 | "for you." | ||
110 | msgstr "" | ||
111 | |||
112 | #. Type: boolean | ||
113 | #. Description | ||
114 | #: ../templates.master:55 | ||
115 | msgid "Allow SSH protocol 2 only" | ||
116 | msgstr "" | ||
117 | |||
118 | #. Type: boolean | ||
119 | #. Description | ||
120 | #: ../templates.master:55 | ||
121 | msgid "" | ||
122 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
123 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
124 | "things down on low end machines and might prevent older clients from " | ||
125 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
126 | msgstr "" | ||
127 | |||
128 | #. Type: boolean | ||
129 | #. Description | ||
130 | #: ../templates.master:55 | ||
131 | msgid "" | ||
132 | "Also please note that keys used for protocol 1 are different so you will not " | ||
133 | "be able to use them if you only allow protocol 2 connections." | ||
134 | msgstr "" | ||
135 | |||
136 | #. Type: boolean | ||
137 | #. Description | ||
138 | #: ../templates.master:55 | ||
139 | msgid "" | ||
140 | "If you later change your mind about this setting, README.Debian has " | ||
141 | "instructions on what to do to your sshd_config file." | ||
142 | msgstr "" | ||
143 | |||
144 | #. Type: note | ||
145 | #. Description | ||
146 | #: ../templates.master:69 | ||
147 | msgid "ssh2 keys merged in configuration files" | ||
148 | msgstr "" | ||
149 | |||
150 | #. Type: note | ||
151 | #. Description | ||
152 | #: ../templates.master:69 | ||
153 | msgid "" | ||
154 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
155 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
156 | "needed. They will still be read in order to maintain backwards compatibility" | ||
157 | msgstr "" | ||
158 | |||
159 | #. Type: boolean | ||
160 | #. Description | ||
161 | #: ../templates.master:78 | ||
162 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
163 | msgstr "" | ||
164 | |||
165 | #. Type: boolean | ||
166 | #. Description | ||
167 | #: ../templates.master:78 | ||
168 | msgid "" | ||
169 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
170 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
171 | "session, that would be a Bad Thing(tm)." | ||
172 | msgstr "" | ||
173 | |||
174 | #. Type: boolean | ||
175 | #. Description | ||
176 | #: ../templates.master:78 | ||
177 | msgid "" | ||
178 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
179 | "daemon line in the stop section of the file." | ||
180 | msgstr "" | ||
181 | |||
182 | #. Type: note | ||
183 | #. Description | ||
184 | #: ../templates.master:88 | ||
185 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
186 | msgstr "" | ||
187 | |||
188 | #. Type: note | ||
189 | #. Description | ||
190 | #: ../templates.master:88 | ||
191 | msgid "" | ||
192 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
193 | "ForwardAgent set to ``off'' by default." | ||
194 | msgstr "" | ||
195 | |||
196 | #. Type: note | ||
197 | #. Description | ||
198 | #: ../templates.master:88 | ||
199 | msgid "" | ||
200 | "You can enable it for servers you trust, either in one of the configuration " | ||
201 | "files, or with the -X command line option." | ||
202 | msgstr "" | ||
203 | |||
204 | #. Type: note | ||
205 | #. Description | ||
206 | #: ../templates.master:88 | ||
207 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
208 | msgstr "" | ||
209 | |||
210 | #. Type: note | ||
211 | #. Description | ||
212 | #: ../templates.master:99 | ||
213 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
214 | msgstr "" | ||
215 | |||
216 | #. Type: note | ||
217 | #. Description | ||
218 | #: ../templates.master:99 | ||
219 | msgid "" | ||
220 | "having rsh-server installed undermines the security that you were probably " | ||
221 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
222 | msgstr "" | ||
223 | |||
224 | #. Type: note | ||
225 | #. Description | ||
226 | #: ../templates.master:106 | ||
227 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
228 | msgstr "" | ||
229 | |||
230 | #. Type: note | ||
231 | #. Description | ||
232 | #: ../templates.master:106 | ||
233 | msgid "" | ||
234 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
235 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
236 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
237 | "password and session information over the network." | ||
238 | msgstr "" | ||
239 | |||
240 | #. Type: note | ||
241 | #. Description | ||
242 | #: ../templates.master:114 | ||
243 | msgid "Warning: you must create a new host key" | ||
244 | msgstr "" | ||
245 | |||
246 | #. Type: note | ||
247 | #. Description | ||
248 | #: ../templates.master:114 | ||
249 | msgid "" | ||
250 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
251 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
252 | "the old (non-free) SSH installation." | ||
253 | msgstr "" | ||
254 | |||
255 | #. Type: note | ||
256 | #. Description | ||
257 | #: ../templates.master:114 | ||
258 | msgid "You will need to generate a new host key." | ||
259 | msgstr "" | ||
260 | |||
261 | #. Type: boolean | ||
262 | #. Description | ||
263 | #: ../templates.master:124 | ||
264 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
265 | msgstr "" | ||
266 | |||
267 | #. Type: boolean | ||
268 | #. Description | ||
269 | #: ../templates.master:124 | ||
270 | msgid "" | ||
271 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
272 | "set." | ||
273 | msgstr "" | ||
274 | |||
275 | #. Type: boolean | ||
276 | #. Description | ||
277 | #: ../templates.master:124 | ||
278 | msgid "" | ||
279 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
280 | "based authentication." | ||
281 | msgstr "" | ||
282 | |||
283 | #. Type: boolean | ||
284 | #. Description | ||
285 | #: ../templates.master:124 | ||
286 | msgid "" | ||
287 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
288 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
289 | msgstr "" | ||
290 | |||
291 | #. Type: boolean | ||
292 | #. Description | ||
293 | #: ../templates.master:137 | ||
294 | msgid "Do you want to run the sshd server?" | ||
295 | msgstr "" | ||
296 | |||
297 | #. Type: boolean | ||
298 | #. Description | ||
299 | #: ../templates.master:137 | ||
300 | msgid "This package contains both the ssh client, and the sshd server." | ||
301 | msgstr "" | ||
302 | |||
303 | #. Type: boolean | ||
304 | #. Description | ||
305 | #: ../templates.master:137 | ||
306 | msgid "" | ||
307 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
308 | "ssh." | ||
309 | msgstr "" | ||
310 | |||
311 | #. Type: boolean | ||
312 | #. Description | ||
313 | #: ../templates.master:137 | ||
314 | msgid "" | ||
315 | "If you are only interested in using the ssh client for outbound connections " | ||
316 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
317 | "can disable sshd here." | ||
318 | msgstr "" | ||
319 | |||
320 | #. Type: note | ||
321 | #. Description | ||
322 | #: ../templates.master:149 | ||
323 | msgid "Environment options on keys have been deprecated" | ||
324 | msgstr "" | ||
325 | |||
326 | #. Type: note | ||
327 | #. Description | ||
328 | #: ../templates.master:149 | ||
329 | msgid "" | ||
330 | "This version of OpenSSH disables the environment option for public keys by " | ||
331 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
332 | "are using this option in an authorized_keys file, beware that the keys in " | ||
333 | "question will no longer work until the option is removed." | ||
334 | msgstr "" | ||
335 | |||
336 | #. Type: note | ||
337 | #. Description | ||
338 | #: ../templates.master:149 | ||
339 | msgid "" | ||
340 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
341 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
342 | "sshd_config(5) manual page." | ||
343 | msgstr "" | ||
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po new file mode 100644 index 000000000..965cb6c9c --- /dev/null +++ b/debian/po/zh_CN.po | |||
@@ -0,0 +1,393 @@ | |||
1 | # | ||
2 | # Translators, if you are not familiar with the PO format, gettext | ||
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | ||
14 | msgid "" | ||
15 | msgstr "" | ||
16 | "Project-Id-Version: openssh 3.6.1p2-11\n" | ||
17 | "Report-Msgid-Bugs-To: \n" | ||
18 | "POT-Creation-Date: 2003-11-15 15:36+0000\n" | ||
19 | "PO-Revision-Date: 2004-02-02 18:48+1300\n" | ||
20 | "Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" | ||
21 | "Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" | ||
22 | "MIME-Version: 1.0\n" | ||
23 | "Content-Type: text/plain; charset=UTF-8\n" | ||
24 | "Content-Transfer-Encoding: 8bit\n" | ||
25 | |||
26 | #. Type: note | ||
27 | #. Description | ||
28 | #: ../templates.master:3 | ||
29 | msgid "Privilege separation" | ||
30 | msgstr "æƒé™åˆ†ç¦»" | ||
31 | |||
32 | #. Type: note | ||
33 | #. Description | ||
34 | #: ../templates.master:3 | ||
35 | msgid "" | ||
36 | "Privilege separation is turned on by default, so if you decide you want it " | ||
37 | "turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" | ||
38 | "sshd_config." | ||
39 | msgstr "" | ||
40 | "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—æ¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/sshd_config " | ||
41 | "文件ä¸æ·»åŠ 一行“UsePrivilegeSeparation noâ€ã€‚" | ||
42 | |||
43 | #. Type: boolean | ||
44 | #. Description | ||
45 | #: ../templates.master:19 | ||
46 | msgid "Enable Privilege separation" | ||
47 | msgstr "å¯ç”¨æƒé™åˆ†ç¦»" | ||
48 | |||
49 | #. Type: boolean | ||
50 | #. Description | ||
51 | #: ../templates.master:19 | ||
52 | msgid "" | ||
53 | "This version of OpenSSH contains the new privilege separation option. This " | ||
54 | "significantly reduces the quantity of code that runs as root, and therefore " | ||
55 | "reduces the impact of security holes in sshd." | ||
56 | msgstr "" | ||
57 | "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿è¡Œçš„" | ||
58 | "代ç 数目,进而å‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。" | ||
59 | |||
60 | #. Type: boolean | ||
61 | #. Description | ||
62 | #: ../templates.master:19 | ||
63 | msgid "" | ||
64 | "Unfortunately, privilege separation interacts badly with PAM. Any PAM " | ||
65 | "session modules that need to run as root (pam_mkhomedir, for example) will " | ||
66 | "fail, and PAM keyboard-interactive authentication won't work." | ||
67 | msgstr "" | ||
68 | "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯æ¨¡" | ||
69 | "å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚" | ||
70 | |||
71 | #. Type: boolean | ||
72 | #. Description | ||
73 | #: ../templates.master:19 | ||
74 | msgid "" | ||
75 | "Since you've opted to have me generate an sshd_config file for you, you can " | ||
76 | "choose whether or not to have privilege separation turned on or not. Unless " | ||
77 | "you know you need to use PAM features that won't work with this option, you " | ||
78 | "should enable it." | ||
79 | msgstr "" | ||
80 | "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰é¡¹ã€‚除" | ||
81 | "éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯ç”¨å®ƒã€‚" | ||
82 | |||
83 | #. Type: boolean | ||
84 | #. Description | ||
85 | #: ../templates.master:36 | ||
86 | msgid "Generate new configuration file" | ||
87 | msgstr "生æˆæ–°çš„é…置文件" | ||
88 | |||
89 | #. Type: boolean | ||
90 | #. Description | ||
91 | #: ../templates.master:36 | ||
92 | msgid "" | ||
93 | "This version of OpenSSH has a considerably changed configuration file from " | ||
94 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | ||
95 | "from. I can now generate you a new configuration file (/etc/ssh/sshd." | ||
96 | "config), which will work with the new server version, but will not contain " | ||
97 | "any customisations you made with the old version." | ||
98 | msgstr "" | ||
99 | "看æ¥æ‚¨æ£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版" | ||
100 | "本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文" | ||
101 | "件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。" | ||
102 | |||
103 | #. Type: boolean | ||
104 | #. Description | ||
105 | #: ../templates.master:36 | ||
106 | msgid "" | ||
107 | "Please note that this new configuration file will set the value of " | ||
108 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | ||
109 | "ssh directly in as root). It is the opinion of the maintainer that this is " | ||
110 | "the correct default (see README.Debian for more details), but you can always " | ||
111 | "edit sshd_config and set it to no if you wish." | ||
112 | msgstr "" | ||
113 | "请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥" | ||
114 | "é“ root 密ç 的人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个æ£ç¡®çš„默认值 (详情" | ||
115 | "请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 " | ||
116 | "no。" | ||
117 | |||
118 | #. Type: boolean | ||
119 | #. Description | ||
120 | #: ../templates.master:36 | ||
121 | msgid "" | ||
122 | "It is strongly recommended that you let me generate a new configuration file " | ||
123 | "for you." | ||
124 | msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。" | ||
125 | |||
126 | #. Type: boolean | ||
127 | #. Description | ||
128 | #: ../templates.master:55 | ||
129 | msgid "Allow SSH protocol 2 only" | ||
130 | msgstr "åªå…许 SSH åè®® 2 (ssh2)。" | ||
131 | |||
132 | #. Type: boolean | ||
133 | #. Description | ||
134 | #: ../templates.master:55 | ||
135 | msgid "" | ||
136 | "This version of OpenSSH supports version 2 of the ssh protocol, which is " | ||
137 | "much more secure. Disabling ssh 1 is encouraged, however this will slow " | ||
138 | "things down on low end machines and might prevent older clients from " | ||
139 | "connecting (the ssh client shipped with \"potato\" is affected)." | ||
140 | msgstr "" | ||
141 | "这个版本的 OpenSSH 支æŒæ›´åŠ 安全的第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,然" | ||
142 | "而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻æ¢è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客户端" | ||
143 | "会å—到影å“)。" | ||
144 | |||
145 | #. Type: boolean | ||
146 | #. Description | ||
147 | #: ../templates.master:55 | ||
148 | msgid "" | ||
149 | "Also please note that keys used for protocol 1 are different so you will not " | ||
150 | "be able to use them if you only allow protocol 2 connections." | ||
151 | msgstr "" | ||
152 | "也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„ï¼Œå› æ¤å¦‚果您åªå…许åè®® 2 连接将会导致ä¸èƒ½ä½¿" | ||
153 | "用它们。" | ||
154 | |||
155 | #. Type: boolean | ||
156 | #. Description | ||
157 | #: ../templates.master:55 | ||
158 | msgid "" | ||
159 | "If you later change your mind about this setting, README.Debian has " | ||
160 | "instructions on what to do to your sshd_config file." | ||
161 | msgstr "" | ||
162 | "如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 sshd_Config æ–‡" | ||
163 | "件。" | ||
164 | |||
165 | #. Type: note | ||
166 | #. Description | ||
167 | #: ../templates.master:69 | ||
168 | msgid "ssh2 keys merged in configuration files" | ||
169 | msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件" | ||
170 | |||
171 | #. Type: note | ||
172 | #. Description | ||
173 | #: ../templates.master:69 | ||
174 | msgid "" | ||
175 | "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " | ||
176 | "keys. This means the authorized_keys2 and known_hosts2 files are no longer " | ||
177 | "needed. They will still be read in order to maintain backwards compatibility" | ||
178 | msgstr "" | ||
179 | "在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ " | ||
180 | "authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒä»¬ä»" | ||
181 | "会被读å–。" | ||
182 | |||
183 | #. Type: boolean | ||
184 | #. Description | ||
185 | #: ../templates.master:78 | ||
186 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | ||
187 | msgstr "您è¦ç»§ç»å—(会有æ€æ»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?" | ||
188 | |||
189 | #. Type: boolean | ||
190 | #. Description | ||
191 | #: ../templates.master:78 | ||
192 | msgid "" | ||
193 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | ||
194 | "all running sshd instances. If you are doing this upgrade via an ssh " | ||
195 | "session, that would be a Bad Thing(tm)." | ||
196 | msgstr "" | ||
197 | "您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ»æ‰€æœ‰è¿è¡Œä¸çš„ sshd 例程。如果您是在通" | ||
198 | "过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。" | ||
199 | |||
200 | #. Type: boolean | ||
201 | #. Description | ||
202 | #: ../templates.master:78 | ||
203 | msgid "" | ||
204 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | ||
205 | "daemon line in the stop section of the file." | ||
206 | msgstr "" | ||
207 | "您å¯ä»¥é€šè¿‡æ·»åŠ “--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-" | ||
208 | "stop-daemon è¡Œæ¥ä¿®æ£è¿™ä¸ªé—®é¢˜ã€‚" | ||
209 | |||
210 | #. Type: note | ||
211 | #. Description | ||
212 | #: ../templates.master:88 | ||
213 | msgid "NOTE: Forwarding of X11 and Authorization disabled by default." | ||
214 | msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ¢ã€‚" | ||
215 | |||
216 | #. Type: note | ||
217 | #. Description | ||
218 | #: ../templates.master:88 | ||
219 | msgid "" | ||
220 | "For security reasons, the Debian version of ssh has ForwardX11 and " | ||
221 | "ForwardAgent set to ``off'' by default." | ||
222 | msgstr "" | ||
223 | "å› ä¸ºå®‰å…¨æ€§åŽŸå› ï¼Œé»˜è®¤æƒ…å†µä¸‹ Debian 版本的 ssh å°† ForwardX11 å’Œ ForwardAgent 设" | ||
224 | "置为 off。" | ||
225 | |||
226 | #. Type: note | ||
227 | #. Description | ||
228 | #: ../templates.master:88 | ||
229 | msgid "" | ||
230 | "You can enable it for servers you trust, either in one of the configuration " | ||
231 | "files, or with the -X command line option." | ||
232 | msgstr "" | ||
233 | "您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸ä¹‹ä¸€çš„é…置文件或者使用 -X 命令" | ||
234 | "行选项æ¥å®žçŽ°ã€‚" | ||
235 | |||
236 | #. Type: note | ||
237 | #. Description | ||
238 | #: ../templates.master:88 | ||
239 | msgid "More details can be found in /usr/share/doc/ssh/README.Debian" | ||
240 | msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到" | ||
241 | |||
242 | #. Type: note | ||
243 | #. Description | ||
244 | #: ../templates.master:99 | ||
245 | msgid "Warning: rsh-server is installed --- probably not a good idea" | ||
246 | msgstr "è¦å‘Šï¼šå·²ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„" | ||
247 | |||
248 | #. Type: note | ||
249 | #. Description | ||
250 | #: ../templates.master:99 | ||
251 | msgid "" | ||
252 | "having rsh-server installed undermines the security that you were probably " | ||
253 | "wanting to obtain by installing ssh. I'd advise you to remove that package." | ||
254 | msgstr "" | ||
255 | "安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh å¾—åˆ°çš„å®‰å…¨æ€§ã€‚æˆ‘å»ºè®®æ‚¨åˆ é™¤è¿™ä¸ª" | ||
256 | "包。" | ||
257 | |||
258 | #. Type: note | ||
259 | #. Description | ||
260 | #: ../templates.master:106 | ||
261 | msgid "Warning: telnetd is installed --- probably not a good idea" | ||
262 | msgstr "è¦å‘Šï¼šå·²ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„" | ||
263 | |||
264 | #. Type: note | ||
265 | #. Description | ||
266 | #: ../templates.master:106 | ||
267 | msgid "" | ||
268 | "I'd advise you to either remove the telnetd package (if you don't actually " | ||
269 | "need to offer telnet access) or install telnetd-ssl so that there is at " | ||
270 | "least some chance that telnet sessions will not be sending unencrypted login/" | ||
271 | "password and session information over the network." | ||
272 | msgstr "" | ||
273 | "æˆ‘å»ºè®®æ‚¨åˆ é™¤ telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 " | ||
274 | "telnetd-sslï¼Œè¿™æ ·è‡³å°‘æœ‰æ—¶å€™ telnet 会è¯ä¸ä¼šå°†æœªåŠ 密的 登录å/密ç 和会è¯ä¿¡æ¯" | ||
275 | "通过网络å‘é€ã€‚" | ||
276 | |||
277 | #. Type: note | ||
278 | #. Description | ||
279 | #: ../templates.master:114 | ||
280 | msgid "Warning: you must create a new host key" | ||
281 | msgstr "è¦å‘Šï¼šæ‚¨å¿…须创建一个新的主机密钥" | ||
282 | |||
283 | #. Type: note | ||
284 | #. Description | ||
285 | #: ../templates.master:114 | ||
286 | msgid "" | ||
287 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | ||
288 | "not handle this host key file, and I can't find the ssh-keygen utility from " | ||
289 | "the old (non-free) SSH installation." | ||
290 | msgstr "" | ||
291 | "/etc/ssh/ssh_host_key 是由 IDEA åŠ å¯†çš„æ—§å¯†é’¥æ–‡ä»¶ã€‚OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡" | ||
292 | "ä»¶ï¼Œæˆ‘ä¹Ÿæ— æ³•æ‰¾åˆ°æ—§çš„(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚" | ||
293 | |||
294 | #. Type: note | ||
295 | #. Description | ||
296 | #: ../templates.master:114 | ||
297 | msgid "You will need to generate a new host key." | ||
298 | msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。" | ||
299 | |||
300 | #. Type: boolean | ||
301 | #. Description | ||
302 | #: ../templates.master:124 | ||
303 | msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" | ||
304 | msgstr "您è¦å°† /usr/lib/ssh-keysign 安装为 SUID root 程åºå—?" | ||
305 | |||
306 | #. Type: boolean | ||
307 | #. Description | ||
308 | #: ../templates.master:124 | ||
309 | msgid "" | ||
310 | "You have the option of installing the ssh-keysign helper with the SUID bit " | ||
311 | "set." | ||
312 | msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。" | ||
313 | |||
314 | #. Type: boolean | ||
315 | #. Description | ||
316 | #: ../templates.master:124 | ||
317 | msgid "" | ||
318 | "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" | ||
319 | "based authentication." | ||
320 | msgstr "" | ||
321 | "如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯æ–¹" | ||
322 | "å¼ã€‚" | ||
323 | |||
324 | #. Type: boolean | ||
325 | #. Description | ||
326 | #: ../templates.master:124 | ||
327 | msgid "" | ||
328 | "If in doubt, I suggest you install it with SUID. If it causes problems you " | ||
329 | "can change your mind later by running: dpkg-reconfigure ssh" | ||
330 | msgstr "" | ||
331 | "如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-" | ||
332 | "reconfigure ssh æ¥æ”¹å˜ä¸»æ„" | ||
333 | |||
334 | #. Type: boolean | ||
335 | #. Description | ||
336 | #: ../templates.master:137 | ||
337 | msgid "Do you want to run the sshd server?" | ||
338 | msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?" | ||
339 | |||
340 | #. Type: boolean | ||
341 | #. Description | ||
342 | #: ../templates.master:137 | ||
343 | msgid "This package contains both the ssh client, and the sshd server." | ||
344 | msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚" | ||
345 | |||
346 | #. Type: boolean | ||
347 | #. Description | ||
348 | #: ../templates.master:137 | ||
349 | msgid "" | ||
350 | "Normally the sshd Secure Shell Server will be run to allow remote logins via " | ||
351 | "ssh." | ||
352 | msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。" | ||
353 | |||
354 | #. Type: boolean | ||
355 | #. Description | ||
356 | #: ../templates.master:137 | ||
357 | msgid "" | ||
358 | "If you are only interested in using the ssh client for outbound connections " | ||
359 | "on this machine, and don't want to log into it at all using ssh, then you " | ||
360 | "can disable sshd here." | ||
361 | msgstr "" | ||
362 | "如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本机," | ||
363 | "那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚" | ||
364 | |||
365 | #. Type: note | ||
366 | #. Description | ||
367 | #: ../templates.master:149 | ||
368 | msgid "Environment options on keys have been deprecated" | ||
369 | msgstr "密钥的环境选项已被废弃" | ||
370 | |||
371 | #. Type: note | ||
372 | #. Description | ||
373 | #: ../templates.master:149 | ||
374 | msgid "" | ||
375 | "This version of OpenSSH disables the environment option for public keys by " | ||
376 | "default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " | ||
377 | "are using this option in an authorized_keys file, beware that the keys in " | ||
378 | "question will no longer work until the option is removed." | ||
379 | msgstr "" | ||
380 | "为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境选" | ||
381 | "项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件ä¸ç”¨äº†è¿™ä¸ªå‚数,请注æ„除éžåˆ 除了" | ||
382 | "æ¤é€‰é¡¹ï¼Œå¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚" | ||
383 | |||
384 | #. Type: note | ||
385 | #. Description | ||
386 | #: ../templates.master:149 | ||
387 | msgid "" | ||
388 | "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" | ||
389 | "sshd_config after the upgrade is complete, taking note of the warning in the " | ||
390 | "sshd_config(5) manual page." | ||
391 | msgstr "" | ||
392 | "è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config ä¸åŠ 入一" | ||
393 | "行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页ä¸æ到的è¦å‘Šã€‚" | ||
diff --git a/debian/postinst b/debian/postinst new file mode 100644 index 000000000..5d0e32fef --- /dev/null +++ b/debian/postinst | |||
@@ -0,0 +1,337 @@ | |||
1 | #!/bin/sh -e | ||
2 | |||
3 | action="$1" | ||
4 | oldversion="$2" | ||
5 | |||
6 | . /usr/share/debconf/confmodule | ||
7 | db_version 2.0 | ||
8 | |||
9 | umask 022 | ||
10 | |||
11 | if [ "$action" != configure ] | ||
12 | then | ||
13 | exit 0 | ||
14 | fi | ||
15 | |||
16 | |||
17 | |||
18 | check_idea_key() { | ||
19 | #check for old host_key files using IDEA, which openssh does not support | ||
20 | if [ -f /etc/ssh/ssh_host_key ] ; then | ||
21 | if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \ | ||
22 | grep -q 'unknown cipher' 2>/dev/null ; then | ||
23 | mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old | ||
24 | mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old | ||
25 | fi | ||
26 | fi | ||
27 | } | ||
28 | |||
29 | |||
30 | create_key() { | ||
31 | local msg="$1" | ||
32 | shift | ||
33 | local file="$1" | ||
34 | shift | ||
35 | |||
36 | if [ ! -f "$file" ] ; then | ||
37 | echo -n $msg | ||
38 | ssh-keygen -q -f "$file" -N '' "$@" | ||
39 | echo | ||
40 | fi | ||
41 | } | ||
42 | |||
43 | |||
44 | create_keys() { | ||
45 | db_get ssh/protocol2_only | ||
46 | if [ "$RET" = "false" ] ; then | ||
47 | create_key "Creating SSH1 key; this may take some time ..." \ | ||
48 | /etc/ssh/ssh_host_key -t rsa1 | ||
49 | fi | ||
50 | |||
51 | create_key "Creating SSH2 RSA key; this may take some time ..." \ | ||
52 | /etc/ssh/ssh_host_rsa_key -t rsa | ||
53 | create_key "Creating SSH2 DSA key; this may take some time ..." \ | ||
54 | /etc/ssh/ssh_host_dsa_key -t dsa | ||
55 | } | ||
56 | |||
57 | |||
58 | create_sshdconfig() { | ||
59 | if [ -e /etc/ssh/sshd_config ] ; then | ||
60 | if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then | ||
61 | db_get ssh/new_config | ||
62 | if [ "$RET" = "false" ] ; then return 0; fi | ||
63 | elif dpkg --compare-versions "$oldversion" lt-nl 1:3.7.1p2-1 && \ | ||
64 | ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then | ||
65 | # Upgrade from pre-3.7: UsePAM needed to maintain standard | ||
66 | # Debian configuration. | ||
67 | cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old | ||
68 | perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ | ||
69 | /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new | ||
70 | echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new | ||
71 | mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config | ||
72 | return 0 | ||
73 | else return 0 | ||
74 | fi | ||
75 | fi | ||
76 | |||
77 | #Preserve old sshd_config before generating a new one | ||
78 | if [ -e /etc/ssh/sshd_config ] ; then | ||
79 | mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old | ||
80 | fi | ||
81 | |||
82 | cat <<EOF > /etc/ssh/sshd_config | ||
83 | # Package generated configuration file | ||
84 | # See the sshd(8) manpage for details | ||
85 | |||
86 | # What ports, IPs and protocols we listen for | ||
87 | Port 22 | ||
88 | # Use these options to restrict which interfaces/protocols sshd will bind to | ||
89 | #ListenAddress :: | ||
90 | #ListenAddress 0.0.0.0 | ||
91 | EOF | ||
92 | db_get ssh/protocol2_only | ||
93 | if [ "$RET" = "false" ]; then | ||
94 | cat <<EOF >> /etc/ssh/sshd_config | ||
95 | Protocol 2,1 | ||
96 | # HostKeys for protocol version 1 | ||
97 | HostKey /etc/ssh/ssh_host_key | ||
98 | # HostKeys for protocol version 2 | ||
99 | HostKey /etc/ssh/ssh_host_rsa_key | ||
100 | HostKey /etc/ssh/ssh_host_dsa_key | ||
101 | EOF | ||
102 | else | ||
103 | cat <<EOF >> /etc/ssh/sshd_config | ||
104 | Protocol 2 | ||
105 | # HostKeys for protocol version 2 | ||
106 | HostKey /etc/ssh/ssh_host_rsa_key | ||
107 | HostKey /etc/ssh/ssh_host_dsa_key | ||
108 | EOF | ||
109 | fi | ||
110 | |||
111 | db_get ssh/privsep_ask | ||
112 | if [ "$RET" = "false" ]; then | ||
113 | cat <<EOF >> /etc/ssh/sshd_config | ||
114 | #Explicitly set PrivSep off, as requested | ||
115 | UsePrivilegeSeparation no | ||
116 | EOF | ||
117 | else | ||
118 | cat <<EOF >> /etc/ssh/sshd_config | ||
119 | #Privilege Separation is turned on for security | ||
120 | UsePrivilegeSeparation yes | ||
121 | EOF | ||
122 | fi | ||
123 | |||
124 | cat <<EOF >> /etc/ssh/sshd_config | ||
125 | # Lifetime and size of ephemeral version 1 server key | ||
126 | KeyRegenerationInterval 3600 | ||
127 | ServerKeyBits 768 | ||
128 | |||
129 | # Logging | ||
130 | SyslogFacility AUTH | ||
131 | LogLevel INFO | ||
132 | |||
133 | # Authentication: | ||
134 | LoginGraceTime 600 | ||
135 | PermitRootLogin yes | ||
136 | StrictModes yes | ||
137 | |||
138 | RSAAuthentication yes | ||
139 | PubkeyAuthentication yes | ||
140 | #AuthorizedKeysFile %h/.ssh/authorized_keys | ||
141 | |||
142 | # Don't read the user's ~/.rhosts and ~/.shosts files | ||
143 | IgnoreRhosts yes | ||
144 | # For this to work you will also need host keys in /etc/ssh_known_hosts | ||
145 | RhostsRSAAuthentication no | ||
146 | # similar for protocol version 2 | ||
147 | HostbasedAuthentication no | ||
148 | # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication | ||
149 | #IgnoreUserKnownHosts yes | ||
150 | |||
151 | # To enable empty passwords, change to yes (NOT RECOMMENDED) | ||
152 | PermitEmptyPasswords no | ||
153 | |||
154 | # Change to no to disable s/key passwords | ||
155 | #ChallengeResponseAuthentication yes | ||
156 | |||
157 | # To disable tunneled clear text passwords, change to no here! | ||
158 | PasswordAuthentication yes | ||
159 | |||
160 | |||
161 | # To change Kerberos options | ||
162 | #KerberosAuthentication no | ||
163 | #KerberosOrLocalPasswd yes | ||
164 | #AFSTokenPassing no | ||
165 | #KerberosTicketCleanup no | ||
166 | |||
167 | # Kerberos TGT Passing does only work with the AFS kaserver | ||
168 | #KerberosTgtPassing yes | ||
169 | |||
170 | X11Forwarding no | ||
171 | X11DisplayOffset 10 | ||
172 | PrintMotd no | ||
173 | PrintLastLog yes | ||
174 | KeepAlive yes | ||
175 | #UseLogin no | ||
176 | |||
177 | #MaxStartups 10:30:60 | ||
178 | #Banner /etc/issue.net | ||
179 | #ReverseMappingCheck yes | ||
180 | |||
181 | Subsystem sftp /usr/lib/sftp-server | ||
182 | |||
183 | UsePAM yes | ||
184 | EOF | ||
185 | } | ||
186 | |||
187 | |||
188 | fix_rsh_diversion() { | ||
189 | # get rid of mistaken rsh diversion (circa 1.2.27-1) | ||
190 | |||
191 | if [ -L /usr/bin/rsh ] && | ||
192 | dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then | ||
193 | for cmd in rlogin rsh rcp ; do | ||
194 | [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd | ||
195 | dpkg-divert --package ssh --remove --rename \ | ||
196 | --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd | ||
197 | |||
198 | [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz | ||
199 | dpkg-divert --package ssh --remove --rename \ | ||
200 | --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz | ||
201 | done | ||
202 | |||
203 | rmdir /usr/bin/rsh.real | ||
204 | fi | ||
205 | } | ||
206 | |||
207 | |||
208 | fix_statoverride() { | ||
209 | # Remove an erronous override for sshd (we should have overridden ssh) | ||
210 | if [ -x /usr/sbin/dpkg-statoverride ]; then | ||
211 | if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then | ||
212 | dpkg-statoverride --remove /usr/sbin/sshd | ||
213 | fi | ||
214 | fi | ||
215 | } | ||
216 | |||
217 | |||
218 | create_alternatives() { | ||
219 | # Create alternatives for the various r* tools. | ||
220 | # Make sure we don't change existing alternatives that a user might have | ||
221 | # changed, but clean up after some old alternatives that mistakenly pointed | ||
222 | # rlogin and rcp to ssh. | ||
223 | update-alternatives --quiet --remove rlogin /usr/bin/ssh | ||
224 | update-alternatives --quiet --remove rcp /usr/bin/ssh | ||
225 | for cmd in rsh rlogin rcp; do | ||
226 | scmd="s${cmd#r}" | ||
227 | if ! update-alternatives --display "$cmd" | \ | ||
228 | grep -q "$scmd"; then | ||
229 | update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \ | ||
230 | --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz" | ||
231 | fi | ||
232 | done | ||
233 | } | ||
234 | |||
235 | setup_sshd_user() { | ||
236 | if ! getent passwd sshd >/dev/null; then | ||
237 | adduser --quiet --system --no-create-home --home /var/run/sshd sshd | ||
238 | fi | ||
239 | } | ||
240 | |||
241 | set_sshd_permissions() { | ||
242 | if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then | ||
243 | if [ -x /usr/sbin/dpkg-statoverride ] ; then | ||
244 | if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then | ||
245 | dpkg-statoverride --remove /usr/bin/ssh >/dev/null | ||
246 | fi | ||
247 | fi | ||
248 | fi | ||
249 | |||
250 | if [ ! -x /usr/sbin/dpkg-statoverride ] || \ | ||
251 | ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then | ||
252 | db_get ssh/SUID_client | ||
253 | if [ "$RET" = "false" ] ; then | ||
254 | chmod 0755 /usr/lib/ssh-keysign | ||
255 | elif [ "$RET" = "true" ] ; then | ||
256 | chmod 4755 /usr/lib/ssh-keysign | ||
257 | fi | ||
258 | fi | ||
259 | } | ||
260 | |||
261 | |||
262 | fix_ssh_group() { | ||
263 | # Try to remove non-system group mistakenly created by 1:3.5p1-1. | ||
264 | # set_ssh_agent_permissions() below will re-create it properly. | ||
265 | if getent group ssh >/dev/null; then | ||
266 | delgroup --quiet ssh || true | ||
267 | fi | ||
268 | } | ||
269 | |||
270 | |||
271 | set_ssh_agent_permissions() { | ||
272 | if ! getent group ssh >/dev/null; then | ||
273 | addgroup --system --quiet ssh | ||
274 | fi | ||
275 | if ! [ -x /usr/sbin/dpkg-statoverride ] || \ | ||
276 | ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then | ||
277 | chgrp ssh /usr/bin/ssh-agent | ||
278 | chmod 2755 /usr/bin/ssh-agent | ||
279 | fi | ||
280 | } | ||
281 | |||
282 | |||
283 | fix_conffile_permissions() { | ||
284 | # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg | ||
285 | # doesn't do this for us; see bug #192981. | ||
286 | chmod 644 /etc/default/ssh | ||
287 | } | ||
288 | |||
289 | setup_startup() { | ||
290 | db_get ssh/run_sshd | ||
291 | if [ "$RET" = "false" ] ; then | ||
292 | if [ -x /usr/sbin/invoke-rc.d ]; then | ||
293 | invoke-rc.d --quiet ssh stop | ||
294 | else | ||
295 | /etc/init.d/ssh stop | ||
296 | fi | ||
297 | touch /etc/ssh/sshd_not_to_be_run | ||
298 | else | ||
299 | rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null | ||
300 | fi | ||
301 | } | ||
302 | |||
303 | |||
304 | setup_init() { | ||
305 | if [ -x /etc/init.d/ssh ]; then | ||
306 | update-rc.d ssh defaults >/dev/null | ||
307 | if [ -x /usr/sbin/invoke-rc.d ]; then | ||
308 | invoke-rc.d ssh restart | ||
309 | else | ||
310 | /etc/init.d/ssh restart | ||
311 | fi | ||
312 | fi | ||
313 | } | ||
314 | |||
315 | check_idea_key | ||
316 | create_keys | ||
317 | create_sshdconfig | ||
318 | fix_rsh_diversion | ||
319 | fix_statoverride | ||
320 | create_alternatives | ||
321 | setup_sshd_user | ||
322 | set_sshd_permissions | ||
323 | if [ "$2" = "1:3.5p1-1" ]; then | ||
324 | fix_ssh_group | ||
325 | fi | ||
326 | set_ssh_agent_permissions | ||
327 | if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then | ||
328 | fix_conffile_permissions | ||
329 | fi | ||
330 | setup_startup | ||
331 | setup_init | ||
332 | |||
333 | |||
334 | db_stop | ||
335 | |||
336 | exit 0 | ||
337 | |||
diff --git a/debian/postrm b/debian/postrm new file mode 100644 index 000000000..73eeeb463 --- /dev/null +++ b/debian/postrm | |||
@@ -0,0 +1,30 @@ | |||
1 | #!/bin/sh -e | ||
2 | |||
3 | #DEBHELPER# | ||
4 | |||
5 | if [ "$1" = "purge" ] | ||
6 | then | ||
7 | # Remove all non-conffiles that ssh might create, so that we can | ||
8 | # smoothly remove /etc/ssh if and only if the user hasn't dropped some | ||
9 | # other files in there. Conffiles have already been removed at this | ||
10 | # point. | ||
11 | rm -f /etc/ssh/moduli /etc/ssh/primes | ||
12 | rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub | ||
13 | rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub | ||
14 | rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub | ||
15 | rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2 | ||
16 | rm -f /etc/ssh/sshd_config | ||
17 | rm -f /etc/ssh/sshd_not_to_be_run | ||
18 | rmdir --ignore-fail-on-non-empty /etc/ssh | ||
19 | fi | ||
20 | |||
21 | if [ "$1" = "purge" ] ; then | ||
22 | update-rc.d ssh remove >/dev/null | ||
23 | fi | ||
24 | |||
25 | if [ "$1" = "purge" ] ; then | ||
26 | deluser --quiet sshd > /dev/null || true | ||
27 | delgroup --quiet ssh > /dev/null || true | ||
28 | fi | ||
29 | |||
30 | exit 0 | ||
diff --git a/debian/preinst b/debian/preinst new file mode 100644 index 000000000..320d4df2a --- /dev/null +++ b/debian/preinst | |||
@@ -0,0 +1,79 @@ | |||
1 | #!/bin/sh -e | ||
2 | |||
3 | action=$1 | ||
4 | version=$2 | ||
5 | |||
6 | if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then | ||
7 | version=1.2.27 | ||
8 | fi | ||
9 | |||
10 | if [ "$action" = upgrade -o "$action" = install ] | ||
11 | then | ||
12 | # check if debconf is missing | ||
13 | if ! test -f /usr/share/debconf/confmodule | ||
14 | then | ||
15 | cat <<EOF | ||
16 | |||
17 | WARNING: ssh's pre-configuration script relies on debconf to tell you | ||
18 | about some problems that might prevent you from logging in if you are | ||
19 | upgrading from the old, Non-free version of ssh. | ||
20 | |||
21 | If this is a new installation, you don't need to worry about this. | ||
22 | Just go ahead and install ssh (make sure to read .../ssh/README.Debian). | ||
23 | |||
24 | If you are upgrading, but you have alternative ways of logging into | ||
25 | the machine (i.e. you're sitting in front of it, or you have telnetd | ||
26 | running), then you also don't need to worry too much, because you can | ||
27 | fix it up afterwards if there's a problem. | ||
28 | |||
29 | If you're upgrading from an older (non-free) version of ssh, and ssh | ||
30 | is the only way you have to access this machine, then you should | ||
31 | probably abort the installation of ssh, install debconf, and then | ||
32 | retry the installation of ssh. | ||
33 | |||
34 | EOF | ||
35 | echo -n "Do you want to install SSH anyway [yN]: " | ||
36 | read input | ||
37 | expr "$input" : '[Yy]' >/dev/null || exit 1 | ||
38 | |||
39 | # work around for missing debconf | ||
40 | db_get() { : ; } | ||
41 | RET=true | ||
42 | if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then | ||
43 | cp -a /etc/ssh-nonfree /etc/ssh | ||
44 | fi | ||
45 | else | ||
46 | # Source debconf library. | ||
47 | . /usr/share/debconf/confmodule | ||
48 | db_version 2.0 | ||
49 | fi | ||
50 | |||
51 | db_get ssh/use_old_init_script | ||
52 | if [ "$RET" = "false" ]; then | ||
53 | echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2 | ||
54 | exit 1 | ||
55 | fi | ||
56 | |||
57 | # deal with upgrading from pre-OpenSSH versions | ||
58 | key=/etc/ssh/ssh_host_key | ||
59 | export key | ||
60 | if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] && | ||
61 | dpkg --compare-versions "$version" lt 1.2.28 | ||
62 | then | ||
63 | # make sure that keys get updated to get rid of IDEA | ||
64 | # | ||
65 | # N.B. this only works because we've still got the old | ||
66 | # nonfree ssh-keygen at this point | ||
67 | # | ||
68 | # First, check if we need to bother | ||
69 | echo -en '\0\0' | 3<&0 sh -c \ | ||
70 | 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { | ||
71 | # this means that bytes 32&33 of the key were not both zero, in which | ||
72 | # case the key is encrypted, which we need to fix | ||
73 | chmod 600 $key | ||
74 | ssh-keygen -u -f $key >/dev/null | ||
75 | } | ||
76 | fi | ||
77 | fi | ||
78 | |||
79 | #DEBHELPER# | ||
diff --git a/debian/prerm b/debian/prerm new file mode 100644 index 000000000..5c1aa1351 --- /dev/null +++ b/debian/prerm | |||
@@ -0,0 +1,48 @@ | |||
1 | #! /bin/sh | ||
2 | # prerm script for ssh | ||
3 | # | ||
4 | # see: dh_installdeb(1) | ||
5 | |||
6 | set -e | ||
7 | |||
8 | # summary of how this script can be called: | ||
9 | # * <prerm> `remove' | ||
10 | # * <old-prerm> `upgrade' <new-version> | ||
11 | # * <new-prerm> `failed-upgrade' <old-version> | ||
12 | # * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> | ||
13 | # * <deconfigured's-prerm> `deconfigure' `in-favour' | ||
14 | # <package-being-installed> <version> `removing' | ||
15 | # <conflicting-package> <version> | ||
16 | # for details, see /usr/share/doc/packaging-manual/ | ||
17 | |||
18 | case "$1" in | ||
19 | remove|deconfigure) | ||
20 | update-alternatives --quiet --remove rsh /usr/bin/ssh | ||
21 | update-alternatives --quiet --remove rlogin /usr/bin/slogin | ||
22 | update-alternatives --quiet --remove rcp /usr/bin/scp | ||
23 | if [ -x /etc/init.d/ssh ]; then | ||
24 | if [ -x /usr/sbin/invoke-rc.d ]; then | ||
25 | invoke-rc.d ssh stop | ||
26 | else | ||
27 | /etc/init.d/ssh stop | ||
28 | fi | ||
29 | fi | ||
30 | # install-info --quiet --remove /usr/info/ssh-askpass.info.gz | ||
31 | ;; | ||
32 | upgrade) | ||
33 | # install-info --quiet --remove /usr/info/ssh-askpass.info.gz | ||
34 | ;; | ||
35 | failed-upgrade) | ||
36 | ;; | ||
37 | *) | ||
38 | echo "prerm called with unknown argument \`$1'" >&2 | ||
39 | exit 0 | ||
40 | ;; | ||
41 | esac | ||
42 | |||
43 | # dh_installdeb will replace this with shell code automatically | ||
44 | # generated by other debhelper scripts. | ||
45 | |||
46 | #DEBHELPER# | ||
47 | |||
48 | exit 0 | ||
diff --git a/debian/rules b/debian/rules new file mode 100755 index 000000000..54fb4eed9 --- /dev/null +++ b/debian/rules | |||
@@ -0,0 +1,162 @@ | |||
1 | #!/usr/bin/make -f | ||
2 | |||
3 | # Uncomment this to turn on verbose mode. | ||
4 | # export DH_VERBOSE=1 | ||
5 | |||
6 | # This is the debhelper compatability version to use. | ||
7 | export DH_COMPAT=1 | ||
8 | |||
9 | # This has to be exported to make some magic below work. | ||
10 | export DH_OPTIONS | ||
11 | |||
12 | ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) | ||
13 | OPTFLAGS := -O2 | ||
14 | else | ||
15 | OPTFLAGS := -O0 | ||
16 | endif | ||
17 | |||
18 | #PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog) | ||
19 | |||
20 | ifeq (,$(wildcard /usr/bin/po2debconf)) | ||
21 | PO2DEBCONF := no | ||
22 | MINDEBCONFVER := 0.5 | ||
23 | else | ||
24 | PO2DEBCONF := yes | ||
25 | MINDEBCONFVER := 1.2.0 | ||
26 | endif | ||
27 | |||
28 | # We need a new libpam-runtime for sane PAM handling | ||
29 | # (http://lists.debian.org/debian-devel-announce-0308/msg00012.html). | ||
30 | # Unfortunately it's hard to detect during the build whether this is | ||
31 | # appropriate, so woody-compatibility is a pain. I've had to punt and go for | ||
32 | # a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once | ||
33 | # we no longer care about woody. | ||
34 | ifeq ($(DEB_BUILD_SSH_WOODY),) | ||
35 | PAMSUBST := no | ||
36 | PAMDEP := libpam-runtime (>= 0.76-14) | ||
37 | else | ||
38 | PAMSUBST := yes | ||
39 | PAMDEP := libpam-runtime | ||
40 | endif | ||
41 | |||
42 | # Change the version string to include the Debian version | ||
43 | SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p') | ||
44 | |||
45 | build: build-stamp | ||
46 | build-stamp: | ||
47 | dh_testdir | ||
48 | ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 \ | ||
49 | --with-privsep-path=/var/run/sshd --without-rand-helper | ||
50 | $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' \ | ||
51 | SSH_KEYSIGN='/usr/lib/ssh-keysign' | ||
52 | # Support building on Debian 3.0 (with GNOME 1.4) and later. | ||
53 | if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ | ||
54 | $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \ | ||
55 | elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \ | ||
56 | $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \ | ||
57 | fi | ||
58 | |||
59 | touch build-stamp | ||
60 | |||
61 | clean: | ||
62 | dh_testdir | ||
63 | rm -f build-stamp | ||
64 | -$(MAKE) -i distclean | ||
65 | -$(MAKE) -C contrib clean | ||
66 | rm -f config.log | ||
67 | ifeq ($(PO2DEBCONF),yes) | ||
68 | # Hack for woody compatibility. This makes sure that the | ||
69 | # debian/templates file shipped in the source package doesn't | ||
70 | # specify encodings, which woody's debconf can't handle. If building | ||
71 | # on a system with po-debconf installed (conveniently debhelper (>= | ||
72 | # 4.1.16) depends on it), the binary-arch target will generate a | ||
73 | # better version for sarge. | ||
74 | echo 1 > debian/po/output | ||
75 | po2debconf debian/templates.master > debian/templates | ||
76 | rm -f debian/po/output | ||
77 | endif | ||
78 | ifeq ($(PAMSUBST),yes) | ||
79 | if [ -f debian/ssh.pam.new-style ]; then \ | ||
80 | mv debian/ssh.pam.new-style debian/ssh.pam; \ | ||
81 | fi | ||
82 | endif | ||
83 | dh_clean | ||
84 | |||
85 | install: DH_OPTIONS= | ||
86 | install: build | ||
87 | dh_testdir | ||
88 | dh_testroot | ||
89 | dh_clean -k | ||
90 | dh_installdirs | ||
91 | |||
92 | # Add here commands to install the package into debian/tmp. | ||
93 | $(MAKE) DESTDIR=`pwd`/debian/tmp install-nokeys | ||
94 | |||
95 | rm -f debian/tmp/etc/ssh/sshd_config | ||
96 | #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway. | ||
97 | rm -f debian/tmp/usr/share/Ssh.bin | ||
98 | |||
99 | install -m 755 contrib/ssh-copy-id debian/tmp/usr/bin/ssh-copy-id | ||
100 | install -m 644 -c contrib/ssh-copy-id.1 debian/tmp/usr/share/man/man1/ssh-copy-id.1 | ||
101 | install -m 644 debian/moduli.5 debian/tmp/usr/share/man/man5/moduli.5 | ||
102 | |||
103 | if [ -f contrib/gnome-ssh-askpass2 ]; then \ | ||
104 | install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ | ||
105 | elif [ -f contrib/gnome-ssh-askpass1 ]; then \ | ||
106 | install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ | ||
107 | fi | ||
108 | install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1 | ||
109 | |||
110 | install -m 755 debian/ssh-argv0 debian/tmp/usr/bin/ssh-argv0 | ||
111 | install -m 644 debian/ssh-argv0.1 debian/tmp/usr/share/man/man1/ssh-argv0.1 | ||
112 | |||
113 | install -o root -g root debian/init debian/tmp/etc/init.d/ssh | ||
114 | install -o root -g root -m 644 debian/ssh.default debian/tmp/etc/default/ssh | ||
115 | |||
116 | install -o root -g root -m 755 -d debian/tmp/var/run/sshd | ||
117 | |||
118 | # Build architecture-independent files here. | ||
119 | binary-indep: build install | ||
120 | # nothing to do | ||
121 | |||
122 | # Build architecture-dependent files here. | ||
123 | binary-arch: build install | ||
124 | dh_testdir | ||
125 | dh_testroot | ||
126 | ifeq ($(PO2DEBCONF),yes) | ||
127 | po2debconf -e utf8 debian/templates.master > debian/templates | ||
128 | endif | ||
129 | dh_installdebconf | ||
130 | dh_installdocs OVERVIEW README | ||
131 | cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright | ||
132 | nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC | ||
133 | gzip -9 debian/tmp/usr/share/doc/ssh/RFC | ||
134 | rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz | ||
135 | ifeq ($(PAMSUBST),yes) | ||
136 | # Clean up if we've done this already, to ensure idempotency. | ||
137 | if [ -f debian/ssh.pam.new-style ]; then \ | ||
138 | mv debian/ssh.pam.new-style debian/ssh.pam; \ | ||
139 | fi | ||
140 | cp -a debian/ssh.pam debian/ssh.pam.new-style | ||
141 | sed -e "s/@include common-auth/auth required pam_unix.so/" \ | ||
142 | -e "s/@include common-account/account required pam_unix.so/" \ | ||
143 | -e "s/@include common-session/session required pam_unix.so/" \ | ||
144 | -e "s/@include common-password/password required pam_unix.so/" \ | ||
145 | debian/ssh.pam.new-style > debian/ssh.pam | ||
146 | endif | ||
147 | dh_installpam | ||
148 | dh_installchangelogs ChangeLog | ||
149 | dh_strip | ||
150 | dh_compress | ||
151 | dh_fixperms | ||
152 | dh_installdeb | ||
153 | test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \ | ||
154 | || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles | ||
155 | dh_shlibdeps | ||
156 | dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \ | ||
157 | -V'pam-depends=$(PAMDEP)' | ||
158 | dh_md5sums | ||
159 | dh_builddeb | ||
160 | |||
161 | binary: binary-indep binary-arch | ||
162 | .PHONY: build clean binary-indep binary-arch binary install | ||
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0 new file mode 100644 index 000000000..67599aec2 --- /dev/null +++ b/debian/ssh-argv0 | |||
@@ -0,0 +1,30 @@ | |||
1 | #! /bin/sh -e | ||
2 | |||
3 | # Copyright (c) 2001 Jonathan Amery. | ||
4 | # | ||
5 | # Redistribution and use in source and binary forms, with or without | ||
6 | # modification, are permitted provided that the following conditions | ||
7 | # are met: | ||
8 | # 1. Redistributions of source code must retain the above copyright | ||
9 | # notice, this list of conditions and the following disclaimer. | ||
10 | # 2. Redistributions in binary form must reproduce the above copyright | ||
11 | # notice, this list of conditions and the following disclaimer in the | ||
12 | # documentation and/or other materials provided with the distribution. | ||
13 | # | ||
14 | # THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR | ||
15 | # IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES | ||
16 | # OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. | ||
17 | # IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, | ||
18 | # INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT | ||
19 | # NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, | ||
20 | # DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY | ||
21 | # THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT | ||
22 | # (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF | ||
23 | # THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. | ||
24 | |||
25 | if [ "${0##*/}" = "ssh-argv0" ] | ||
26 | then | ||
27 | echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2 | ||
28 | exit 1 | ||
29 | fi | ||
30 | exec ssh "${0##*/}" "$@" | ||
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1 new file mode 100644 index 000000000..a36a63d40 --- /dev/null +++ b/debian/ssh-argv0.1 | |||
@@ -0,0 +1,64 @@ | |||
1 | .Dd September 7, 2001 | ||
2 | .Dt SSH-ARGV0 1 | ||
3 | .Os Debian Project | ||
4 | .Sh NAME | ||
5 | .Nm ssh-argv0 | ||
6 | .Nd replaces the old ssh command-name as hostname handling | ||
7 | .Sh SYNOPSIS | ||
8 | .Ar hostname | user@hostname | ||
9 | .Op Fl l Ar login_name | ||
10 | .Op Ar command | ||
11 | .Pp | ||
12 | .Ar hostname | user@hostname | ||
13 | .Op Fl afgknqstvxACNTX1246 | ||
14 | .Op Fl b Ar bind_address | ||
15 | .Op Fl c Ar cipher_spec | ||
16 | .Op Fl e Ar escape_char | ||
17 | .Op Fl i Ar identity_file | ||
18 | .Op Fl l Ar login_name | ||
19 | .Op Fl m Ar mac_spec | ||
20 | .Op Fl o Ar option | ||
21 | .Op Fl p Ar port | ||
22 | .Op Fl F Ar configfile | ||
23 | .Oo Fl L Xo | ||
24 | .Sm off | ||
25 | .Ar port : | ||
26 | .Ar host : | ||
27 | .Ar hostport | ||
28 | .Sm on | ||
29 | .Xc | ||
30 | .Oc | ||
31 | .Oo Fl R Xo | ||
32 | .Sm off | ||
33 | .Ar port : | ||
34 | .Ar host : | ||
35 | .Ar hostport | ||
36 | .Sm on | ||
37 | .Xc | ||
38 | .Oc | ||
39 | .Op Fl D Ar port | ||
40 | .Op Ar command | ||
41 | .Sh DESCRIPTION | ||
42 | .Nm | ||
43 | replaces the old ssh command-name as hostname handling. | ||
44 | If you link to this script with a hostname then executing the link is | ||
45 | equivalent to having executed ssh with that hostname as an argument. | ||
46 | All other arguments are passed to ssh and will be processed normally. | ||
47 | .Sh OPTIONS | ||
48 | See | ||
49 | .Xr ssh 1 . | ||
50 | .Sh FILES | ||
51 | See | ||
52 | .Xr ssh 1 . | ||
53 | .Sh AUTHORS | ||
54 | OpenSSH is a derivative of the original and free | ||
55 | ssh 1.2.12 release by Tatu Ylonen. | ||
56 | Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos, | ||
57 | Theo de Raadt and Dug Song | ||
58 | removed many bugs, re-added newer features and | ||
59 | created OpenSSH. | ||
60 | Markus Friedl contributed the support for SSH | ||
61 | protocol versions 1.5 and 2.0. | ||
62 | Jonathan Amery wrote this ssh-argv0 script and the associated documentation. | ||
63 | .Sh SEE ALSO | ||
64 | .Xr ssh 1 | ||
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright new file mode 100644 index 000000000..4a71dda00 --- /dev/null +++ b/debian/ssh-askpass-gnome.copyright | |||
@@ -0,0 +1,44 @@ | |||
1 | This package contains a Gnome based implementation of ssh-askpass | ||
2 | written by Damien Miller. | ||
3 | |||
4 | It is split out from the main package to isolate the dependency on the | ||
5 | Gnome and X11 libraries. | ||
6 | |||
7 | It was packaged for Debian by Philip Hands <phil@hands.com>. | ||
8 | |||
9 | Copyright: | ||
10 | |||
11 | /* | ||
12 | ** | ||
13 | ** GNOME ssh passphrase requestor | ||
14 | ** | ||
15 | ** Damien Miller <djm@ibs.com.au> | ||
16 | ** | ||
17 | ** Copyright 1999 Internet Business Solutions | ||
18 | ** | ||
19 | ** Permission is hereby granted, free of charge, to any person | ||
20 | ** obtaining a copy of this software and associated documentation | ||
21 | ** files (the "Software"), to deal in the Software without | ||
22 | ** restriction, including without limitation the rights to use, copy, | ||
23 | ** modify, merge, publish, distribute, sublicense, and/or sell copies | ||
24 | ** of the Software, and to permit persons to whom the Software is | ||
25 | ** furnished to do so, subject to the following conditions: | ||
26 | ** | ||
27 | ** The above copyright notice and this permission notice shall be | ||
28 | ** included in all copies or substantial portions of the Software. | ||
29 | ** | ||
30 | ** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY | ||
31 | ** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE | ||
32 | ** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE | ||
33 | ** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET | ||
34 | ** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER | ||
35 | ** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, | ||
36 | ** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE | ||
37 | ** OR OTHER DEALINGS IN THE SOFTWARE. | ||
38 | ** | ||
39 | ** Except as contained in this notice, the name of Internet Business | ||
40 | ** Solutions shall not be used in advertising or otherwise to promote | ||
41 | ** the sale, use or other dealings in this Software without prior | ||
42 | ** written authorization from Internet Business Solutions. | ||
43 | ** | ||
44 | */ | ||
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs new file mode 100644 index 000000000..4d0ee7a32 --- /dev/null +++ b/debian/ssh-askpass-gnome.dirs | |||
@@ -0,0 +1,2 @@ | |||
1 | usr/lib/ssh | ||
2 | usr/share/man/man1 | ||
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst new file mode 100644 index 000000000..7441cca29 --- /dev/null +++ b/debian/ssh-askpass-gnome.postinst | |||
@@ -0,0 +1,53 @@ | |||
1 | #! /bin/sh | ||
2 | # postinst script for ssh-askpass-gnome | ||
3 | # | ||
4 | # see: dh_installdeb(1) | ||
5 | |||
6 | set -e | ||
7 | |||
8 | # summary of how this script can be called: | ||
9 | # * <postinst> `configure' <most-recently-configured-version> | ||
10 | # * <old-postinst> `abort-upgrade' <new version> | ||
11 | # * <conflictor's-postinst> `abort-remove' `in-favour' <package> | ||
12 | # <new-version> | ||
13 | # * <deconfigured's-postinst> `abort-deconfigure' `in-favour' | ||
14 | # <failed-install-package> <version> `removing' | ||
15 | # <conflicting-package> <version> | ||
16 | # for details, see /usr/share/doc/packaging-manual/ | ||
17 | # | ||
18 | # quoting from the policy: | ||
19 | # Any necessary prompting should almost always be confined to the | ||
20 | # post-installation script, and should be protected with a conditional | ||
21 | # so that unnecessary prompting doesn't happen if a package's | ||
22 | # installation fails and the `postinst' is called with `abort-upgrade', | ||
23 | # `abort-remove' or `abort-deconfigure'. | ||
24 | |||
25 | case "$1" in | ||
26 | configure) | ||
27 | update-alternatives --quiet \ | ||
28 | --install /usr/bin/ssh-askpass ssh-askpass \ | ||
29 | /usr/lib/ssh/gnome-ssh-askpass 30 \ | ||
30 | --slave /usr/share/man/man1/ssh-askpass.1.gz \ | ||
31 | ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz | ||
32 | |||
33 | |||
34 | ;; | ||
35 | |||
36 | abort-upgrade|abort-remove|abort-deconfigure) | ||
37 | |||
38 | ;; | ||
39 | |||
40 | *) | ||
41 | echo "postinst called with unknown argument \`$1'" >&2 | ||
42 | exit 0 | ||
43 | ;; | ||
44 | esac | ||
45 | |||
46 | # dh_installdeb will replace this with shell code automatically | ||
47 | # generated by other debhelper scripts. | ||
48 | |||
49 | #DEBHELPER# | ||
50 | |||
51 | exit 0 | ||
52 | |||
53 | |||
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm new file mode 100644 index 000000000..6f3f5756d --- /dev/null +++ b/debian/ssh-askpass-gnome.prerm | |||
@@ -0,0 +1,41 @@ | |||
1 | #! /bin/sh | ||
2 | # prerm script for ssh-askpass-gnome | ||
3 | # | ||
4 | # see: dh_installdeb(1) | ||
5 | |||
6 | set -e | ||
7 | |||
8 | # summary of how this script can be called: | ||
9 | # * <prerm> `remove' | ||
10 | # * <old-prerm> `upgrade' <new-version> | ||
11 | # * <new-prerm> `failed-upgrade' <old-version> | ||
12 | # * <conflictor's-prerm> `remove' `in-favour' <package> <new-version> | ||
13 | # * <deconfigured's-prerm> `deconfigure' `in-favour' | ||
14 | # <package-being-installed> <version> `removing' | ||
15 | # <conflicting-package> <version> | ||
16 | # for details, see /usr/share/doc/packaging-manual/ | ||
17 | |||
18 | case "$1" in | ||
19 | remove|deconfigure) | ||
20 | update-alternatives --quiet --remove ssh-askpass /usr/lib/ssh/gnome-ssh-askpass | ||
21 | # install-info --quiet --remove /usr/info/ssh-askpass.info.gz | ||
22 | ;; | ||
23 | upgrade) | ||
24 | # install-info --quiet --remove /usr/info/ssh-askpass.info.gz | ||
25 | ;; | ||
26 | failed-upgrade) | ||
27 | ;; | ||
28 | *) | ||
29 | echo "prerm called with unknown argument \`$1'" >&2 | ||
30 | exit 0 | ||
31 | ;; | ||
32 | esac | ||
33 | |||
34 | # dh_installdeb will replace this with shell code automatically | ||
35 | # generated by other debhelper scripts. | ||
36 | |||
37 | #DEBHELPER# | ||
38 | |||
39 | exit 0 | ||
40 | |||
41 | |||
diff --git a/debian/ssh.default b/debian/ssh.default new file mode 100644 index 000000000..aa03c4e07 --- /dev/null +++ b/debian/ssh.default | |||
@@ -0,0 +1,5 @@ | |||
1 | # Default settings for ssh. This file is sourced by /bin/sh from | ||
2 | # /etc/init.d/ssh. | ||
3 | |||
4 | # Options to pass to sshd | ||
5 | SSHD_OPTS= | ||
diff --git a/debian/ssh.pam b/debian/ssh.pam new file mode 100644 index 000000000..81c18371e --- /dev/null +++ b/debian/ssh.pam | |||
@@ -0,0 +1,30 @@ | |||
1 | # PAM configuration for the Secure Shell service | ||
2 | |||
3 | # Disallow non-root logins when /etc/nologin exists. | ||
4 | auth required pam_nologin.so | ||
5 | |||
6 | # Read environment variables from /etc/environment and | ||
7 | # /etc/security/pam_env.conf. | ||
8 | auth required pam_env.so # [1] | ||
9 | |||
10 | # Standard Un*x authentication. | ||
11 | @include common-auth | ||
12 | |||
13 | # Standard Un*x authorization. | ||
14 | @include common-account | ||
15 | |||
16 | # Standard Un*x session setup and teardown. | ||
17 | @include common-session | ||
18 | |||
19 | # Print the message of the day upon successful login. | ||
20 | session optional pam_motd.so # [1] | ||
21 | |||
22 | # Print the status of the user's mailbox upon successful login. | ||
23 | session optional pam_mail.so standard noenv # [1] | ||
24 | |||
25 | # Set up user limits. Uncomment this and read /etc/security/limits.conf to | ||
26 | # enable this functionality. | ||
27 | # session required pam_limits.so | ||
28 | |||
29 | # Standard Un*x password updating. | ||
30 | @include common-password | ||
diff --git a/debian/templates.master b/debian/templates.master new file mode 100644 index 000000000..4d60e95da --- /dev/null +++ b/debian/templates.master | |||
@@ -0,0 +1,157 @@ | |||
1 | Template: ssh/privsep_tell | ||
2 | Type: note | ||
3 | _Description: Privilege separation | ||
4 | This version of OpenSSH contains the new privilege separation option. This | ||
5 | significantly reduces the quantity of code that runs as root, and | ||
6 | therefore reduces the impact of security holes in sshd. | ||
7 | . | ||
8 | Unfortunately, privilege separation interacts badly with PAM. Any PAM | ||
9 | session modules that need to run as root (pam_mkhomedir, for example) will | ||
10 | fail, and PAM keyboard-interactive authentication won't work. | ||
11 | . | ||
12 | Privilege separation is turned on by default, so if you decide you want it | ||
13 | turned off, you need to add "UsePrivilegeSeparation no" to | ||
14 | /etc/ssh/sshd_config. | ||
15 | |||
16 | Template: ssh/privsep_ask | ||
17 | Type: boolean | ||
18 | Default: true | ||
19 | _Description: Enable Privilege separation | ||
20 | This version of OpenSSH contains the new privilege separation option. This | ||
21 | significantly reduces the quantity of code that runs as root, and | ||
22 | therefore reduces the impact of security holes in sshd. | ||
23 | . | ||
24 | Unfortunately, privilege separation interacts badly with PAM. Any PAM | ||
25 | session modules that need to run as root (pam_mkhomedir, for example) will | ||
26 | fail, and PAM keyboard-interactive authentication won't work. | ||
27 | . | ||
28 | Since you've opted to have me generate an sshd_config file for you, you | ||
29 | can choose whether or not to have privilege separation turned on or not. | ||
30 | Unless you know you need to use PAM features that won't work with this | ||
31 | option, you should enable it. | ||
32 | |||
33 | Template: ssh/new_config | ||
34 | Type: boolean | ||
35 | Default: true | ||
36 | _Description: Generate new configuration file | ||
37 | This version of OpenSSH has a considerably changed configuration file from | ||
38 | the version shipped in Debian 'Potato', which you appear to be upgrading | ||
39 | from. I can now generate you a new configuration file | ||
40 | (/etc/ssh/sshd.config), which will work with the new server version, but | ||
41 | will not contain any customisations you made with the old version. | ||
42 | . | ||
43 | Please note that this new configuration file will set the value of | ||
44 | 'PermitRootLogin' to yes (meaning that anyone knowing the root password | ||
45 | can ssh directly in as root). It is the opinion of the maintainer that | ||
46 | this is the correct default (see README.Debian for more details), but you | ||
47 | can always edit sshd_config and set it to no if you wish. | ||
48 | . | ||
49 | It is strongly recommended that you let me generate a new configuration | ||
50 | file for you. | ||
51 | |||
52 | Template: ssh/protocol2_only | ||
53 | Type: boolean | ||
54 | Default: true | ||
55 | _Description: Allow SSH protocol 2 only | ||
56 | This version of OpenSSH supports version 2 of the ssh protocol, which is | ||
57 | much more secure. Disabling ssh 1 is encouraged, however this will slow | ||
58 | things down on low end machines and might prevent older clients from | ||
59 | connecting (the ssh client shipped with "potato" is affected). | ||
60 | . | ||
61 | Also please note that keys used for protocol 1 are different so you will | ||
62 | not be able to use them if you only allow protocol 2 connections. | ||
63 | . | ||
64 | If you later change your mind about this setting, README.Debian has | ||
65 | instructions on what to do to your sshd_config file. | ||
66 | |||
67 | Template: ssh/ssh2_keys_merged | ||
68 | Type: note | ||
69 | _Description: ssh2 keys merged in configuration files | ||
70 | As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 | ||
71 | keys. This means the authorized_keys2 and known_hosts2 files are no longer | ||
72 | needed. They will still be read in order to maintain backwards | ||
73 | compatibility | ||
74 | |||
75 | Template: ssh/use_old_init_script | ||
76 | Type: boolean | ||
77 | Default: false | ||
78 | _Description: Do you want to continue (and risk killing active ssh sessions)? | ||
79 | The version of /etc/init.d/ssh that you have installed, is likely to kill | ||
80 | all running sshd instances. If you are doing this upgrade via an ssh | ||
81 | session, that would be a Bad Thing(tm). | ||
82 | . | ||
83 | You can fix this by adding "--pidfile /var/run/sshd.pid" to the | ||
84 | start-stop-daemon line in the stop section of the file. | ||
85 | |||
86 | Template: ssh/forward_warning | ||
87 | Type: note | ||
88 | _Description: NOTE: Forwarding of X11 and Authorization disabled by default. | ||
89 | For security reasons, the Debian version of ssh has ForwardX11 and | ||
90 | ForwardAgent set to ``off'' by default. | ||
91 | . | ||
92 | You can enable it for servers you trust, either in one of the | ||
93 | configuration files, or with the -X command line option. | ||
94 | . | ||
95 | More details can be found in /usr/share/doc/ssh/README.Debian | ||
96 | |||
97 | Template: ssh/insecure_rshd | ||
98 | Type: note | ||
99 | _Description: Warning: rsh-server is installed --- probably not a good idea | ||
100 | having rsh-server installed undermines the security that you were probably | ||
101 | wanting to obtain by installing ssh. I'd advise you to remove that | ||
102 | package. | ||
103 | |||
104 | Template: ssh/insecure_telnetd | ||
105 | Type: note | ||
106 | _Description: Warning: telnetd is installed --- probably not a good idea | ||
107 | I'd advise you to either remove the telnetd package (if you don't actually | ||
108 | need to offer telnet access) or install telnetd-ssl so that there is at | ||
109 | least some chance that telnet sessions will not be sending unencrypted | ||
110 | login/password and session information over the network. | ||
111 | |||
112 | Template: ssh/encrypted_host_key_but_no_keygen | ||
113 | Type: note | ||
114 | _Description: Warning: you must create a new host key | ||
115 | There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH | ||
116 | can not handle this host key file, and I can't find the ssh-keygen utility | ||
117 | from the old (non-free) SSH installation. | ||
118 | . | ||
119 | You will need to generate a new host key. | ||
120 | |||
121 | Template: ssh/SUID_client | ||
122 | Type: boolean | ||
123 | Default: true | ||
124 | _Description: Do you want /usr/lib/ssh-keysign to be installed SUID root? | ||
125 | You have the option of installing the ssh-keysign helper with the SUID bit | ||
126 | set. | ||
127 | . | ||
128 | If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 | ||
129 | host-based authentication. | ||
130 | . | ||
131 | If in doubt, I suggest you install it with SUID. If it causes problems | ||
132 | you can change your mind later by running: dpkg-reconfigure ssh | ||
133 | |||
134 | Template: ssh/run_sshd | ||
135 | Type: boolean | ||
136 | Default: true | ||
137 | _Description: Do you want to run the sshd server? | ||
138 | This package contains both the ssh client, and the sshd server. | ||
139 | . | ||
140 | Normally the sshd Secure Shell Server will be run to allow remote logins | ||
141 | via ssh. | ||
142 | . | ||
143 | If you are only interested in using the ssh client for outbound | ||
144 | connections on this machine, and don't want to log into it at all using | ||
145 | ssh, then you can disable sshd here. | ||
146 | |||
147 | Template: ssh/user_environment_tell | ||
148 | Type: note | ||
149 | _Description: Environment options on keys have been deprecated | ||
150 | This version of OpenSSH disables the environment option for public keys by | ||
151 | default, in order to avoid certain attacks (for example, LD_PRELOAD). If | ||
152 | you are using this option in an authorized_keys file, beware that the keys | ||
153 | in question will no longer work until the option is removed. | ||
154 | . | ||
155 | To re-enable this option, set "PermitUserEnvironment yes" in | ||
156 | /etc/ssh/sshd_config after the upgrade is complete, taking note of the | ||
157 | warning in the sshd_config(5) manual page. | ||