summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/.cvsignore8
-rw-r--r--debian/README.Debian243
-rw-r--r--debian/changelog1451
-rw-r--r--debian/conffiles5
-rw-r--r--debian/config96
-rw-r--r--debian/control74
-rw-r--r--debian/copyright.head47
-rw-r--r--debian/dirs8
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/init74
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/openssh-client-udeb.dirs1
-rw-r--r--debian/openssh-server-udeb.dirs3
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/ca.po350
-rw-r--r--debian/po/cs.po392
-rw-r--r--debian/po/da.po398
-rw-r--r--debian/po/de.po361
-rw-r--r--debian/po/el.po417
-rw-r--r--debian/po/es.po429
-rw-r--r--debian/po/fr.po428
-rw-r--r--debian/po/it.po412
-rw-r--r--debian/po/ja.po394
-rw-r--r--debian/po/nl.po413
-rw-r--r--debian/po/pl.po416
-rw-r--r--debian/po/pt_BR.po423
-rw-r--r--debian/po/ru.po401
-rw-r--r--debian/po/templates.pot294
-rw-r--r--debian/po/tr.po355
-rw-r--r--debian/po/zh_CN.po376
-rw-r--r--debian/postinst360
-rw-r--r--debian/postrm30
-rw-r--r--debian/preinst79
-rw-r--r--debian/prerm48
-rwxr-xr-xdebian/rules241
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.desktop12
-rw-r--r--debian/ssh-askpass-gnome.dirs4
-rw-r--r--debian/ssh-askpass-gnome.png.uue158
-rw-r--r--debian/ssh-askpass-gnome.postinst53
-rw-r--r--debian/ssh-askpass-gnome.prerm41
-rw-r--r--debian/ssh.default5
-rw-r--r--debian/ssh.pam29
-rw-r--r--debian/templates.master125
46 files changed, 9796 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..1e2b2ac7e
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,8 @@
1files
2ssh-askpass-gnome
3templates
4openssh-client-udeb
5openssh-server-udeb
6ssh
7*.debhelper
8*substvars
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..4f076f898
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,243 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
28UPGRADE ISSUES
29==============
30
31Privilege Separation
32--------------------
33
34As of 3.3, openssh has employed privilege separation to reduce the
35quantity of code that runs as root, thereby reducing the impact of
36some security holes in sshd. This now also works properly with PAM.
37
38Privilege separation is turned on by default, so, if you decide you
39want it turned off, you need to add "UsePrivilegeSeparation no" to
40/etc/ssh/sshd_config.
41
42PermitRootLogin set to yes
43--------------------------
44
45This is now the default setting (in line with upstream), and people
46who asked for an automatically-generated configuration file when
47upgrading from potato (or on a new install) will have this setting in
48their /etc/ssh/sshd_config file.
49
50Should you wish to change this setting, edit /etc/ssh/sshd_config, and
51change:
52PermitRootLogin yes
53to:
54PermitRootLogin no
55
56Having PermitRootLogin set to yes means that an attacker that knows
57the root password can ssh in directly (without having to go via a user
58account). If you set it to no, then they must compromise a normal user
59account. In the vast majority of cases, this does not give added
60security; remember that any account you su to root from is equivalent
61to root - compromising this account gives an attacker access to root
62easily. If you only ever log in as root from the physical console,
63then you probably want to set this value to no.
64
65As an aside, PermitRootLogin can also be set to "without-password" or
66"forced-commands-only" - see sshd(8) for more details.
67
68DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
69
70The argument above is somewhat condensed; I have had this discussion
71at great length with many people. If you think the default is
72incorrect, and feel strongly enough to want to argue with me about it,
73then send me email to matthew@debian.org. I will close bug reports
74claiming the default is incorrect.
75
76SSH now uses protocol 2 by default
77----------------------------------
78
79This means all your keyfiles you used for protocol version 1 need to
80be re-generated. The server keys are done automatically, but for RSA
81authentication, please read the ssh-keygen manpage.
82
83If you have an automatically generated configuration file, and decide
84at a later stage that you do want to support protocol version 1 (not
85recommended, but note that the ssh client shipped with Debian potato
86only supported protocol version 1), then you need to do the following:
87
88Change /etc/ssh/sshd_config such that:
89Protocol 2
90becomes:
91Protocol 2,1
92Also add the line:
93HostKey /etc/ssh/ssh_host_key
94
95If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key,
96you will need to generate one. To do so, run this command as root:
97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99
100X11 Forwarding
101--------------
102
103ssh's default for ForwardX11 has been changed to ``no'' because it has
104been pointed out that logging into remote systems administered by
105untrusted people is likely to open you up to X11 attacks, so you
106should have to actively decide that you trust the remote machine's
107root, before enabling X11. I strongly recommend that you do this on a
108machine-by-machine basis, rather than just enabling it in the default
109host settings.
110
111In order for X11 forwarding to work, you need to install xauth on the
112server. In Debian this is in the xbase-clients package.
113
114As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
115the security risks of X11 forwarding. Look up X11UseLocalhost in
116sshd_config(8) if this is a problem.
117
118OpenSSH 3.8 invented ForwardX11Trusted, which when set to no causes the
119ssh client to create an untrusted X cookie so that attacks on the
120forwarded X11 connection can't become attacks on X clients on the remote
121machine. However, this has some problems in implementation - notably a
122very short timeout of the untrusted cookie - breaks large numbers of
123existing setups, and generally seems immature. The Debian package
124therefore sets the default for this option to "no" (in ssh itself,
125rather than in ssh_config).
126
127Fallback to RSH
128---------------
129
130The default for this setting has been changed from Yes to No, for
131security reasons, and to stop the delay attempting to rsh to machines
132that don't offer the service. Simply switch it back on in either
133/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
134it for.
135
136Setgid ssh-agent and environment variables
137------------------------------------------
138
139As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
140attacks retrieving private key material. This has the side-effect of causing
141glibc to remove certain environment variables which might have security
142implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
143TMPDIR.
144
145If you need to set any of these environment variables, you will need to do
146so in the program exec()ed by ssh-agent. This may involve creating a small
147wrapper script.
148
149Symlink Hostname invocation
150---------------------------
151
152This version of ssh no longer includes support for invoking ssh with the
153hostname as the name of the file run. People wanting this support should
154use the ssh-argv0 script.
155
156=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
157
158OTHER ISSUES
159============
160
161/usr/bin/ssh not SUID
162---------------------
163
164Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
165is SUID. Until this is fixed, if that is a problem, use:
166
167 dpkg-statoverride
168
169or if that's also missing, use this:
170
171 chown root.root /usr/bin/ssh
172 chmod 04755 /usr/bin/ssh
173
174Authorization Forwarding
175------------------------
176
177Similarly, root on a remote server could make use of your ssh-agent
178(while you're logged into their machine) to obtain access to machines
179which trust your keys. This feature is therefore disabled by default.
180You should only re-enable it for those hosts (in your ~/.ssh/config or
181/etc/ssh/ssh_config) where you are confident that the remote machine
182is not a threat.
183
184Problems logging in with RSA authentication
185-------------------------------------------
186
187If you have trouble logging in with RSA authentication then the
188problem is probably caused by the fact that you have your home
189directory writable by group, as well as user (this is the default on
190Debian systems).
191
192Depending upon other settings on your system (i.e. other users being
193in your group) this could open a security hole, so you will need to
194make your home directory writable only by yourself. Run this command,
195as yourself:
196
197 chmod g-w ~/
198
199to remove group write permissions. If you use ssh-copy-id to install your
200keys, it does this for you.
201
202-L option of ssh nonfree
203------------------------
204
205non-free ssh supported the usage of the option -L to use a non privileged
206port for scp. This option will not be supported by scp from openssh.
207
208Please use instead scp -o "UsePrivilegedPort=no" as documented in the
209manpage to scp itself.
210
211Problem logging in because of TCP-Wrappers
212------------------------------------------
213
214ssh is compiled with support for tcp-wrappers. So if you can no longer
215log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
216are configured so that ssh is not blocked.
217
218Kerberos Authentication
219-----------------------
220
221ssh is compiled without support for kerberos authentication, and there are
222no current plans to support this. Thus the KerberosAuthentication and
223KerberosTgtPassing options will not be recognised.
224
225Interoperability between scp and the ssh.com SSH server
226-------------------------------------------------------
227
228In version 2 and greater of the commercial SSH server produced by SSH
229Communications Security, scp was changed to use SFTP (SSH2's file transfer
230protocol) instead of the traditional rcp-over-ssh, thereby breaking
231compatibility. The OpenSSH developers regard this as a bug in the ssh.com
232server, and do not currently intend to change OpenSSH's scp to match.
233
234Workarounds for this problem are to install scp1 on the server (scp2 will
235fall back to it), to use sftp, or to use some other transfer mechanism such
236as rsync-over-ssh or tar-over-ssh.
237
238--
239Matthew Vernon
240<matthew@debian.org>
241and
242Colin Watson
243<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..2c157e7ad
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1451 @@
1openssh (1:3.8.1p1-8) unstable; urgency=high
2
3 * Matthew Vernon:
4 - Add a GPL exception to the licensing terms of the Debian patch
5 (closes: #211644).
6
7 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
8
9openssh (1:3.8.1p1-7) unstable; urgency=low
10
11 * Re-enable shadow password support in openssh-server-udeb, at Bastian
12 Blank's request (closes: #260800).
13
14 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
15
16openssh (1:3.8.1p1-6) unstable; urgency=low
17
18 * Implement hack in
19 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
20 openssh-client-udeb to show up as a retrievable debian-installer
21 component.
22 * Generate host keys in postinst only if the relevant HostKey directives
23 are found in sshd_config (closes: #87946).
24
25 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
26
27openssh (1:3.8.1p1-5) unstable; urgency=medium
28
29 * Update German debconf template translation (thanks, Helge Kreutzmann;
30 closes: #252226).
31 * Remove Suggests: dnsutils, as it was only needed for
32 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
33 * Disable shadow password support in openssh-server-udeb.
34 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
35 ssh-copy-id (thanks, David Weinehall; closes: #258517).
36 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
37 handler kill the PAM thread if its waitpid() call returns 0, as well as
38 the previous check for -1 (closes: #252676).
39 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
40 more; oh well.
41
42 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
43
44openssh (1:3.8.1p1-4) unstable; urgency=medium
45
46 * Kill off PAM thread if privsep slave dies (closes: #248125).
47
48 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
49
50openssh (1:3.8.1p1-3) unstable; urgency=low
51
52 * Add ssh-keygen to openssh-server-udeb.
53
54 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
55
56openssh (1:3.8.1p1-2) unstable; urgency=low
57
58 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
59 closes: #248748).
60 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
61 (not yet uploaded).
62 * Restore ssh-askpass-gnome binary, lost by mistake.
63 * Don't link against libnsl in udeb builds.
64
65 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
66
67openssh (1:3.8.1p1-1) unstable; urgency=low
68
69 * New upstream release.
70 - Use a longer buffer for tty names in utmp (closes: #247538).
71 * Make sure there's a newline at the end of sshd_config before adding
72 'UsePAM yes' (closes: #244829).
73 * Generate a new .orig.tar.gz without RFC.nroff, and remove
74 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
75 documents the obsolete SSH1 protocol, not to mention that it was never a
76 real RFC but only an Internet-Draft. It's available from
77 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
78 it for some reason.
79 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
80 in debian-installer. They still need libnss_files to be supplied in udeb
81 form by glibc.
82 * Work around lack of res_query weak alias in libresolv on amd64 (see
83 #242462, awaiting real fix upstream).
84 * Fix grammar in sshd(8) (closes: #238753).
85 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
86 * Update Polish debconf template translation (thanks, Emil Nowak;
87 closes: #242808).
88 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
89 closes: #246068).
90
91 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
92
93openssh (1:3.8p1-3) unstable; urgency=low
94
95 * Remove deprecated ReverseMappingCheck option from newly generated
96 sshd_config files (closes: #239987).
97 * Build everything apart from contrib in a subdirectory, to allow for
98 multiple builds.
99 * Some older kernels are missing setresuid() and setresgid(), so don't try
100 to use them. setreuid() and setregid() will do well enough for our
101 purposes (closes: #239999).
102
103 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
104
105openssh (1:3.8p1-2) unstable; urgency=medium
106
107 * Disable PasswordAuthentication for new installations (closes: #236810).
108 * Turn off the new ForwardX11Trusted by default, returning to the
109 semantics of 3.7 and earlier, since it seems immature and causes far too
110 many problems with existing setups. See README.Debian for details
111 (closes: #237021).
112
113 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
114
115openssh (1:3.8p1-1) unstable; urgency=low
116
117 * New upstream release (closes: #232281):
118 - New PAM implementation based on that in FreeBSD. This runs PAM session
119 modules before dropping privileges (closes: #132681, #150968).
120 - Since PAM session modules are run as root, we can turn pam_limits back
121 on by default, and it no longer spits out "Operation not permitted" to
122 syslog (closes: #171673).
123 - Password expiry works again (closes: #153235).
124 - 'ssh -q' suppresses login banner (closes: #134589).
125 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
126 - ssh-add prints key comment on each prompt (closes: #181869).
127 - Punctuation formatting fixed in man pages (closes: #191131).
128 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
129 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
130 than this, to maintain the standard Debian sshd configuration.
131 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
132 sshd_config on upgrade. Neither option is supported any more.
133 * Privilege separation and PAM are now properly supported together, so
134 remove both debconf questions related to them and simply set it
135 unconditionally in newly generated sshd_config files (closes: #228838).
136 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
137 compatibility alias. The semantics differ slightly, though; see
138 ssh_config(5) for details.
139 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
140 documented in ssh_config(5), it's not as good as the SSH2 version.
141 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
142 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
143 * Update config.guess and config.sub from autotools-dev 20040105.1.
144 * Darren Tucker:
145 - Reset signal status when starting pam auth thread, prevent hanging
146 during PAM keyboard-interactive authentications.
147 - Fix a non-security-critical segfault in PAM authentication.
148 * Add debconf template translations:
149 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
150 - Italian (thanks, Renato Gini; closes: #234777).
151
152 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
153
154openssh (1:3.6.1p2-12) unstable; urgency=low
155
156 * Update Spanish debconf template translation (thanks, Javier
157 Fernández-Sanguino Peña; closes: #228242).
158 * Add debconf template translations:
159 - Czech (thanks, Miroslav Kure; closes: #230110).
160 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
161
162 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
163
164openssh (1:3.6.1p2-11) unstable; urgency=low
165
166 * Comment out pam_limits in default configuration, for now at least
167 (closes: #198254).
168 * Use invoke-rc.d (if it exists) to run the init script.
169 * Backport format string bug fix in sshconnect.c (closes: #225238).
170 * ssh-copy-id exits if ssh fails (closes: #215252).
171
172 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
173
174openssh (1:3.6.1p2-10) unstable; urgency=low
175
176 * Use --retry in init script when restarting rather than sleeping, to make
177 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
178 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
179 * Update debconf template translations:
180 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
181 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
182 - Japanese (thanks, Kenshi Muto; closes: #212497).
183 - Russian (thanks, Ilgiz Kalmetev).
184 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
185 * Add Dutch debconf template translation (thanks, cobaco;
186 closes: #215372).
187 * Update config.guess and config.sub from autotools-dev 20031007.1
188 (closes: #217696).
189 * Implement New World Order for PAM configuration, including
190 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
191 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
192 in your environment. See README.Debian.
193 * Add more commentary to /etc/pam.d/ssh.
194
195 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
196
197openssh (1:3.6.1p2-9) unstable; urgency=high
198
199 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
200 closes: #211434).
201
202 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
203
204openssh (1:3.6.1p2-8) unstable; urgency=high
205
206 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
207 (closes: #211324).
208
209 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
210
211openssh (1:3.6.1p2-7) unstable; urgency=high
212
213 * Update debconf template translations:
214 - French (thanks, Christian Perrier; closes: #208801).
215 - Japanese (thanks, Kenshi Muto; closes: #210380).
216 * Some small improvements to the English templates courtesy of Christian
217 Perrier. I've manually unfuzzied a few translations where it was
218 obvious, on Christian's advice, but the others will have to be updated.
219 * Document how to generate an RSA1 host key (closes: #141703).
220 * Incorporate NMU fix for early buffer expansion vulnerability,
221 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
222
223 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
224
225openssh (1:3.6.1p2-6.0) unstable; urgency=high
226
227 * SECURITY: fix for CAN-2003-0693, buffer allocation error
228
229 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
230
231openssh (1:3.6.1p2-6) unstable; urgency=medium
232
233 * Use a more CVS-friendly means of setting SSH_VERSION.
234 * Update Brazilian Portuguese debconf template translation (thanks, Andre
235 Luis Lopes; closes: #208036).
236 * Don't run 'sshd -t' in init script if the server isn't to be run
237 (closes: #197576).
238 * Fix login delay, spurious auth.log entry, and PermitRootLogin
239 information leakage due to PAM issues with upstream's recent security
240 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
241 * Policy version 3.6.1: recode this changelog to UTF-8.
242
243 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
244
245openssh (1:3.6.1p2-5) unstable; urgency=low
246
247 * Disable cmsg_type check for file descriptor passing when running on
248 Linux 2.0 (closes: #150976). Remove comments about non-functional
249 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
250 debconf questions and from README.Debian, since it should all now work.
251 * Fix "defails" typo in generated sshd_config (closes: #206484).
252 * Backport upstream patch to strip trailing whitespace (including
253 newlines) from configuration directives (closes: #192079).
254
255 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
256
257openssh (1:3.6.1p2-4) unstable; urgency=low
258
259 * getent can get just one key; no need to use grep (thanks, James Troup).
260 * Move /usr/local/bin to the front of the default path, following
261 /etc/login.defs (closes: #201150).
262 * Remove specifics of problematic countries from package description
263 (closes: #197040).
264 * Update Spanish debconf template translation (thanks, Carlos Valdivia
265 Yagüe; closes: #198456).
266 * Backport upstream patch to pass monitor signals through to child
267 (closes: #164797).
268
269 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
270
271openssh (1:3.6.1p2-3) unstable; urgency=low
272
273 * Update French debconf template translation (thanks, Christian Perrier;
274 closes: #194323).
275 * Version the adduser dependency for --no-create-home (closes: #195756).
276 * Add a version of moduli(5), namely revision 1.7 of
277 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
278 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
279
280 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
281
282openssh (1:3.6.1p2-2) unstable; urgency=low
283
284 * Force /etc/default/ssh to be non-executable, since dpkg apparently
285 doesn't deal with permissions changes on conffiles (closes: #192966).
286 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
287 * Add GPL location to copyright file.
288 * Remove debian/postinst.old.
289 * Switch to po-debconf, with some careful manual use of po2debconf to
290 ensure that the source package continues to build smoothly on woody
291 (closes: #183986).
292 * Update debconf template translations:
293 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
294 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
295 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
296 "log.h:59: warning: conflicting types for built-in function `log'". The
297 OpenSSH log() function has been renamed in upstream CVS.
298
299 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
300
301openssh (1:3.6.1p2-1) unstable; urgency=medium
302
303 * New upstream release, including fix for PAM user-discovery security hole
304 (closes: #191681).
305 * Fix ChallengeResponseAuthentication default in generated sshd_config
306 (closes: #106037).
307 * Put newlines after full stops in man page documentation for
308 ProtocolKeepAlives and SetupTimeOut.
309 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
310 gnome-ssh-askpass with -g and -Wall flags.
311 * Really ask ssh/new_config debconf question before trying to fetch its
312 value (closes: #188721).
313 * On purge, remove only the files we know about in /etc/ssh rather than
314 the whole thing, and remove the directory if that leaves it empty
315 (closes: #176679).
316 * ssh has depended on debconf for some time now with no complaints, so:
317 - Simplify the postinst by relying on debconf being present. (The absent
318 case was buggy anyway.)
319 - Get rid of "if you have not installed debconf" text in README.Debian,
320 and generally update the "/usr/bin/ssh not SUID" entry.
321 * More README.Debian work:
322 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
323 make it easier for people to find the former. The upgrade issues
324 should probably be sorted by version somehow.
325 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
326 * Fix setting of IP flags for interactive sessions (upstream bug #541).
327
328 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
329
330openssh (1:3.6.1p1-1) unstable; urgency=low
331
332 * New upstream release (thanks, Laurence J. Lane).
333 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
334 override file.
335
336 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
337
338openssh (1:3.6p1-1) unstable; urgency=low
339
340 * New upstream release.
341 - Workaround applied upstream for a bug in the interaction of glibc's
342 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
343 - As such, it should now be safe to remove --with-ipv4-default, so
344 starting sshd with -6 is no longer necessary (closes: #79861 and lots
345 of other merged bugs).
346 - ssh-copy-id prints usage when run without arguments (closes: #71376).
347 - scp exits 1 if ssh fails (closes: #138400).
348 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
349 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
350 (closes: #109795).
351 * Install /etc/default/ssh non-executable (closes: #185537).
352
353 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
354
355openssh (1:3.5p1-5) unstable; urgency=low
356
357 * Add /etc/default/ssh (closes: #161049).
358 * Run the init script under 'set -e' (closes: #175010).
359 * Change the default superuser path to include /sbin, /usr/sbin, and
360 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
361 nice, but that belongs to another package. Without a defined API to
362 retrieve its settings, parsing it is off-limits.
363 * Build ssh-askpass-gnome with GNOME 2. The source package should still
364 support building on stable with GNOME 1, using the alternate
365 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
366
367 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
368
369openssh (1:3.5p1-4) unstable; urgency=low
370
371 * Point rlogin and rcp alternatives at slogin and scp respectively rather
372 than ssh (closes: #121103, #151666). Fix alternative removal to match;
373 previously it was completely wrong anyway.
374 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
375 question's default using that information, rather than using debconf as
376 a registry. Other solutions may be better in the long run, but this is
377 at least correct (thanks, Matthew Woodcraft; closes: #84725).
378 * Stop using pam_lastlog, as it doesn't currently work well as a session
379 module when privilege separation is enabled; it can usually read
380 /var/log/lastlog but can't write to it. Instead, just use sshd's
381 built-in support, already enabled by default (closes: #151297, #169938).
382 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
383 * Add a "this may take some time" warning when creating host keys on
384 installation (part of #110094).
385 * When restarting via the init script, check for sshd_not_to_be_run after
386 stopping sshd (idea from Tomas Pospisek; closes: #149850).
387 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
388 strangeness (closes: #115138).
389 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
390 stderr.
391 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
392 * Rebuild with libssl0.9.7 (closes: #176983).
393 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
394 be looked at.
395
396 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
397
398openssh (1:3.5p1-3) unstable; urgency=low
399
400 * Happy new year!
401 * Use getent rather than id to find out whether the sshd user exists
402 (closes: #150974).
403 * Remove some duplication from the postinst's ssh-keysign setuid code.
404 * Replace db_text with db_input throughout debian/config. (db_text has
405 been a compatibility wrapper since debconf 0.1.5.)
406 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
407 * Use 'make install-nokeys', and disable unused debhelper commands,
408 thereby forward-porting the last pieces of Zack Weinberg's patch
409 (closes: #68341).
410 * Move the man page for gnome-ssh-askpass from the ssh package to
411 ssh-askpass-gnome (closes: #174449).
412 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
413 '--' to terminate the list of options (closes: #171554).
414 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
415 * Update Danish debconf template (thanks, Morten Brix Pedersen;
416 closes: #174757).
417 * Document setgid ssh-agent's effect on certain environment variables in
418 README.Debian (closes: #167974).
419 * Document interoperability problems between scp and ssh.com's server in
420 README.Debian, and suggest some workarounds (closes: #174662).
421
422 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
423
424openssh (1:3.5p1-2) unstable; urgency=low
425
426 * Mention in the ssh package description that it provides both ssh and
427 sshd (closes: #99680).
428 * Create a system group for ssh-agent, not a user group (closes: #167669).
429
430 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
431
432openssh (1:3.5p1-1) unstable; urgency=low
433
434 * New upstream release.
435 - Fixes typo in ssh-add usage (closes: #152239).
436 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
437 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
438 are deprecated for security reasons and will eventually go away. For
439 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
440 sshd_config.
441 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
442 actually doesn't matter, as it drops privileges immediately, but to
443 avoid confusion the postinst creates a new 'ssh' group for it.
444 * Obsolete patches:
445 - Solar Designer's privsep+compression patch for Linux 2.2 (see
446 1:3.3p1-0.0woody1).
447 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
448
449 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
450 * Source the debconf confmodule at the top of the postrm rather than at
451 the bottom, to avoid making future non-idempotency problems worse (see
452 #151035).
453 * Debconf templates:
454 - Add Polish (thanks, Grzegorz Kusnierz).
455 - Update French (thanks, Denis Barbier; closes: #132509).
456 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
457 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
458 this is the selected ssh-askpass alternative (closes: #67775).
459
460 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
461
462openssh (1:3.4p1-4) unstable; urgency=low
463
464 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
465 * Restore Russia to list of countries where encryption is problematic (see
466 #148951 and http://www.average.org/freecrypto/).
467 * Drop ssh-askpass-gnome's priority to optional, per the override file.
468 * Drop the PAM special case for hurd-i386 (closes: #99157).
469 * s/dile/idle/ in ssh_config(5) (closes: #118331).
470 * Note in README.Debian that you need xauth from xbase-clients on the
471 server for X11 forwarding (closes: #140269).
472 * Use correct path to upstream README in copyright file (closes: #146037).
473 * Document the units for ProtocolKeepAlives (closes: #159479).
474 * Backport upstream patch to fix hostbased auth (closes: #117114).
475 * Add -g to CFLAGS.
476
477 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
478
479openssh (1:3.4p1-3) unstable; urgency=low
480
481 * Add myself to Uploaders: and begin acting as temporary maintainer, at
482 Matthew's request. (Normal service will resume in some months' time.)
483 * Add sharutils to Build-Depends (closes: #138465).
484 * Stop creating the /usr/doc/ssh symlink.
485
486 * Fix some debconf template typos (closes: #160358).
487 * Split debconf templates into one file per language.
488 * Add debconf template translations:
489 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
490 - Danish (thanks, Claus Hindsgaul; closes: #126607).
491 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
492 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
493 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
494 * Update debconf template translations:
495 - French (thanks, Igor Genibel; closes: #151361).
496 - German (thanks, Axel Noetzold; closes: #147069).
497 * Some of these translations are fuzzy. Please send updates.
498
499 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
500
501openssh (1:3.4p1-2) unstable; urgency=high
502
503 * Get a security-fixed version into unstable
504 * Also tidy README.Debian up a little
505
506 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
507
508openssh (1:3.4p1-1) testing; urgency=high
509
510 * Extend my tendrils back into this package (Closes: #150915, #151098)
511 * thanks to the security team for their work
512 * no thanks to ISS/Theo de Raadt for their handling of these bugs
513 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
514 new one
515 * tell/ask the user about PriviledgeSeparation
516 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
517 * Remove our previous statoverride on /usr/bin/ssh (only for people
518 upgrading from a version where we'd put one in ourselves!)
519 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
520 * Reduce the sleep time in /etc/init.d/ssh during a restart
521
522 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
523
524openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
525
526 * NMU by the security team.
527 * New upstream version
528
529 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
530
531openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
532
533 * NMU by the security team.
534 * fix error when /etc/ssh/sshd_config exists on new install
535 * check that user doesn't exist before running adduser
536 * use openssl internal random unconditionally
537
538 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
539
540openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
541
542 * NMU by the security team.
543 * use correct home directory when sshd user is created
544
545 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
546
547openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
548
549 * NMU by the security team.
550 * Fix rsa1 key creation (Closes: #150949)
551 * don't fail if sshd user removal fails
552 * depends: on adduser (Closes: #150907)
553
554 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
555
556openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
557
558 * NMU by the security team.
559 * New upstream version.
560 - Enable privilege separation by default.
561 * Include patch from Solar Designer for privilege separation and
562 compression on 2.2.x kernels.
563 * Remove --disable-suid-ssh from configure.
564 * Support setuid ssh-keysign binary instead of setuid ssh client.
565 * Check sshd configuration before restarting.
566
567 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
568
569openssh (1:3.0.2p1-9) unstable; urgency=high
570
571 * Thanks to those who NMUd
572 * The only change in this version is to debian/control - I've removed
573 the bit that says you can't export it from the US - it would look
574 pretty daft to say this about a package in main! Also, it's now OK
575 to use crypto in France, so I've edited that comment slightly
576 * Correct a path in README.Debian too (Closes: #138634)
577
578 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
579
580openssh (1:3.0.2p1-8.3) unstable; urgency=medium
581
582 * NMU
583 * Really set urgency to medium this time (oops)
584 * Fix priority to standard per override while I'm at it
585
586 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
587
588openssh (1:3.0.2p1-8.2) unstable; urgency=low
589
590 * NMU with maintainer's permission
591 * Prepare for upcoming ssh-nonfree transitional packages per
592 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
593 * Urgency medium because it would really be good to get this into woody
594 before it releases
595 * Fix sections to match override file
596 * Reissued due to clash with non-US -> main move
597
598 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
599
600openssh (1:3.0.2p1-8.1) unstable; urgency=low
601
602 * NMU
603 * Move from non-US to mani
604
605 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
606
607openssh (1:3.0.2p1-8) unstable; urgency=critical
608
609 * Security fix - patch from upstream (Closes: #137209, #137210)
610 * Undo the changes in the unreleased -7, since they appear to break
611 things here. Accordingly, the code change is minimal, and I'm
612 happy to get it into testing ASAP
613
614 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
615
616openssh (1:3.0.2p1-7) unstable; urgency=high
617
618 * Build to support IPv6 and IPv4 by default again
619
620 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
621
622openssh (1:3.0.2p1-6) unstable; urgency=high
623
624 * Correct error in the clean target (Closes: #130868)
625
626 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
627
628openssh (1:3.0.2p1-5) unstable; urgency=medium
629
630 * Include the Debian version in our identification, to make it easier to
631 audit networks for patched versions in future
632
633 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
634
635openssh (1:3.0.2p1-4) unstable; urgency=medium
636
637 * If we're asked to not run sshd, stop any running sshd's first
638 (Closes: #129327)
639
640 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
641
642openssh (1:3.0.2p1-3) unstable; urgency=high
643
644 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
645 * Remove extra debconf suggestion (Closes: #128094)
646 * Mmm. speedy bug-fixing :-)
647
648 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
649
650openssh (1:3.0.2p1-2) unstable; urgency=high
651
652 * Fix postinst to not automatically overwrite sshd_config (!)
653 (Closes: #127842, #127867)
654 * Add section in README.Debian about the PermitRootLogin setting
655
656 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
657
658openssh (1:3.0.2p1-1) unstable; urgency=high
659
660 * Incorporate fix from Colin's NMU
661 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
662 * Capitalise IETF (Closes: #125379)
663 * Refer to the correct sftp-server location (Closes: #126854, #126224)
664 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
665 * Ask people upgrading from potato if they want a new conffile
666 (Closes: #125642)
667 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
668 * Frob the default config a little (Closes: #122284, #125827, #125696,
669 #123854)
670 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
671 #123552)
672 * Fix typo in templates file (Closes: #123411)
673
674 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
675
676openssh (1:3.0.1p1-1.2) unstable; urgency=high
677
678 * Non-maintainer upload
679 * Prevent local users from passing environment variables to the login
680 process when UseLogin is enabled
681
682 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
683
684openssh (1:3.0.1p1-1.1) unstable; urgency=low
685
686 * Non-maintainer upload, at Matthew's request.
687 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
688 ia64 (closes: #122086).
689
690 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
691
692openssh (1:3.0.1p1-1) unstable; urgency=high
693
694 * New upstream version (Closes: #113646, #113513, #114707, #118564)
695 * Building with a libc that works (!) (Closes: #115228)
696 * Patches forward-ported are -1/-2 options for scp, the improvement to
697 'waiting for forwarded connections to terminate...'
698 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
699 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
700 * Remove suidregister leftover from postrm
701 * Mention key we are making in the postinst
702 * Default to not enable SSH protocol 1 support, since protocol 2 is
703 much safer anyway.
704 * New version of the vpn-fixes patch, from Ian Jackson
705 * New handling of -q, and added new -qq option; thanks to Jon Amery
706 * Experimental smartcard support not enabled, since I have no way of
707 testing it.
708
709 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
710
711openssh (1:2.9p2-6) unstable; urgency=low
712
713 * check for correct file in /etc/init.d/ssh (Closes: #110876)
714 * correct location of version 2 keys in ssh.1 (Closes: #110439)
715 * call update-alternatives --quiet (Closes: #103314)
716 * hack ssh-copy-id to chmod go-w (Closes: #95551)
717 * TEMPORARY fix to provide largefile support using a -D in the cflags
718 line. long-term, upstream will patch the autoconf stuff
719 (Closes: #106809, #111849)
720 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
721 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
722 * Check for files containing a newline character (Closes: #111692)
723
724 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
725
726openssh (1:2.9p2-5) unstable; urgency=high
727
728 * Thanks to all the bug-fixers who helped!
729 * remove sa_restorer assignment (Closes: #102837)
730 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
731 us access (Closes: #48297)
732 * patch from upstream CVS to fix port forwarding (Closes: #107132)
733 * patch from Jonathan Amery to document ssh-keygen behaviour
734 (Closes:#106643, #107512)
735 * patch to postinst from Jonathan Amery (Closes: #106411)
736 * patch to manpage from Jonathan Amery (Closes: #107364)
737 * patch from Matthew Vernon to make -q emit fatal errors as that is the
738 documented behaviour (Closes: #64347)
739 * patch from Ian Jackson to cause us to destroy a file when we scp it
740 onto itself, rather than dumping bits of our memory into it, which was
741 a security hole (see #51955)
742 * patch from Jonathan Amery to document lack of Kerberos support
743 (Closes: #103726)
744 * patch from Matthew Vernon to make the 'waiting for connections to
745 terminate' message more helpful (Closes: #50308)
746
747 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
748
749openssh (1:2.9p2-4) unstable; urgency=high
750
751 * Today's build of ssh is strawberry flavoured
752 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
753 * Tidy up debconf template (Closes: #106152)
754 * If called non-setuid, then setgid()'s failure should not be fatal (see
755 #105854)
756
757 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
758
759openssh (1:2.9p2-3) unstable; urgency=low
760
761 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
762 * Improve the IdentityFile section in the man page (Closes: #106038)
763
764 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
765
766openssh (1:2.9p2-2) unstable; urgency=low
767
768 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
769 * Make PrintLastLog 'no' by default (Closes: #105893)
770
771 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
772
773openssh (1:2.9p2-1) unstable; urgency=low
774
775 * new (several..) upstream version (Closes: #96726, #81856, #96335)
776 * Hopefully, this will close some other bugs too
777
778 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
779
780openssh (1:2.5.2p2-3) unstable; urgency=low
781
782 * Taking Over this package
783 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
784 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
785 * Don't fiddle with conf-files any more (Closes: #69501)
786
787 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
788
789openssh (1:2.5.2p2-2.2) unstable; urgency=low
790
791 * NMU
792 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
793 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
794 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
795 documentation for protocolkeepalives. Makes ssh more generally useful
796 for scripting uses (Closes: #82877, #99275)
797 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
798 #98286, #97391)
799
800 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
801
802openssh (1:2.5.2p2-2.1) unstable; urgency=low
803
804 * NMU
805 * Remove duplicate Build-Depends for libssl096-dev and change it to
806 depend on libssl-dev instaed. Also adding in virtual | real package
807 style build-deps. (Closes: #93793, #75228)
808 * Removing add-log entry (Closes: #79266)
809 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
810 * pam build-dep already exists (Closes: #93683)
811 * libgnome-dev build-dep already exists (Closes: #93694)
812 * No longer in non-free (Closes: #85401)
813 * Adding in fr debconf translations (Closes: #83783)
814 * Already suggests xbase-clients (Closes: #79741)
815 * No need to suggest libpam-pwdb anymore (Closes: #81658)
816 * Providing rsh-client (Closes: #79437)
817 * hurd patch was already applied (Closes: #76033)
818 * default set to no (Closes: #73682)
819 * Adding in a suggests for dnsutils (Closes: #93265)
820 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
821 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
822 * Adding in debconf dependency
823
824 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
825
826openssh (1:2.5.2p2-2) unstable; urgency=high
827
828 * disable the OpenSSL version check in entropy.c
829 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
830
831 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
832
833openssh (1:2.5.2p2-1) unstable; urgency=low
834
835 * New upstream release
836 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
837 * fix double space indent in german templates (closes: #89493)
838 * make postinst check for ssh_host_rsa_key
839 * get rid of the last of the misguided debian/rules NMU debris :-/
840
841 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
842
843openssh (1:2.5.1p2-2) unstable; urgency=low
844
845 * rebuild with new debhelper (closes: #89558, #89536, #90225)
846 * fix broken dpkg-statoverride test in postinst
847 (closes: #89612, #90474, #90460, #89605)
848 * NMU bug fixed but not closed in last upload (closes: #88206)
849
850 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
851
852openssh (1:2.5.1p2-1) unstable; urgency=high
853
854 * New upstream release
855 * fix typo in postinst (closes: #88110)
856 * revert to setting PAM service name in debian/rules, backing out last
857 NMU, which also (closes: #88101)
858 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
859 * restore printlastlog option patch
860 * revert to using debhelper, which had been partially disabled in NMUs
861
862 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
863
864openssh (1:2.5.1p1-1.8) unstable; urgency=high
865
866 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
867
868 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
869
870openssh (1:2.5.1p1-1.7) unstable; urgency=high
871
872 * And now we mark the correct binary as setuid, when a user requested
873 to install it setuid.
874
875 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
876
877openssh (1:2.5.1p1-1.6) unstable; urgency=high
878
879 * Fixes postinst to handle overrides that are already there. Damn, I
880 should have noticed the bug earlier.
881
882 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
883
884openssh (1:2.5.1p1-1.5) unstable; urgency=high
885
886 * Rebuild ssh with pam-support.
887
888 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
889
890openssh (1:2.5.1p1-1.4) unstable; urgency=low
891
892 * Added Build-Depends on libssl096-dev.
893 * Fixed sshd_config file to disallow root logins again.
894
895 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
896
897openssh (1:2.5.1p1-1.3) unstable; urgency=low
898
899 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
900 * Made package policy 3.5.2 compliant.
901
902 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
903
904openssh (1:2.5.1p1-1.2) unstable; urgency=low
905
906 * Added Conflict with sftp, since we now provide our own sftp-client.
907 * Added a fix for our broken dpkg-statoverride call in the
908 2.3.0p1-13.
909 * Fixed some config pathes in the comments of sshd_config.
910 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
911 anymore because upstream included the fix.
912
913 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
914
915openssh (1:2.5.1p1-1.1) unstable; urgency=high
916
917 * Another NMU to get the new upstream version 2.5.1p1 into
918 unstable. (Closes: #87123)
919 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
920 * Key Exchange patch is already included by upstream. (Closes: #86015)
921 * Upgrading should be possible now. (Closes: #85525, #85523)
922 * Added --disable-suid-ssh as compile option, so ssh won't get installed
923 suid per default.
924 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
925 is available and the mode of the binary should be 4755. And also added
926 suggestion for a newer dpkg.
927 (Closes: #85734, #85741, #86876)
928 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
929 * scp now understands spaces in filenames (Closes: #53783, #58958,
930 #66723)
931 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
932 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
933 * ssh supports the usage of other dsa keys via the ssh command line
934 options. (Closes: #81250)
935 * Documentation in sshd_config fixed. (Closes: #81088)
936 * primes file included by upstream and included now. (Closes: #82101)
937 * scp now allows dots in the username. (Closes: #82477)
938 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
939
940 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
941
942openssh (1:2.3.0p1-1.13) unstable; urgency=low
943
944 * Config should now also be fixed with this hopefully last NMU.
945
946 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
947
948openssh (1:2.3.0p1-1.12) unstable; urgency=high
949
950 * Added suggest for xbase-clients to control-file. (Closes #85227)
951 * Applied patch from Markus Friedl to fix a vulnerability in
952 the rsa keyexchange.
953 * Fixed position of horizontal line. (Closes: #83613)
954 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
955 * Converted package from suidregister to dpkg-statoverride.
956
957 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
958
959openssh (1:2.3.0p1-1.11) unstable; urgency=medium
960
961 * Fixed some typos in the german translation of the debconf
962 template.
963
964 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
965
966openssh (1:2.3.0p1-1.10) unstable; urgency=medium
967
968 * Fixed double printing of motd. (Closes: #82618)
969
970 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
971
972openssh (1:2.3.0p1-1.9) unstable; urgency=high
973
974 * And the next NMU which includes the patch from Andrew Bartlett
975 and Markus Friedl to fix the root privileges handling of openssh.
976 (Closes: #82657)
977
978 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
979
980openssh (1:2.3.0p1-1.8) unstable; urgency=high
981
982 * Applied fix from Ryan Murray to allow building on other architectures
983 since the hurd patch was wrong. (Closes: #82471)
984
985 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
986
987openssh (1:2.3.0p1-1.7) unstable; urgency=medium
988
989 * Fixed another typo on sshd_config
990
991 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
992
993openssh (1:2.3.0p1-1.6) unstable; urgency=high
994
995 * Added Build-Dependency on groff (Closes: #81886)
996 * Added Build-Depencency on debhelper (Closes: #82072)
997 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
998
999 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1000
1001openssh (1:2.3.0p1-1.5) unstable; urgency=high
1002
1003 * Fixed now also the problem with sshd used as default ipv4 and
1004 didn't use IPv6. This should be now fixed.
1005
1006 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1007
1008openssh (1:2.3.0p1-1.4) unstable; urgency=high
1009
1010 * Fixed buggy entry in postinst.
1011
1012 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1013
1014openssh (1:2.3.0p1-1.3) unstable; urgency=high
1015
1016 * After finishing the rewrite of the rules-file I had to notice that
1017 the manpage installation was broken. This should now work again.
1018
1019 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1020
1021openssh (1:2.3.0p1-1.2) unstable; urgency=high
1022
1023 * Fixed the screwed up build-dependency.
1024 * Removed --with-ipv4-default to support ipv6.
1025 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1026 * Fixed location to sftp-server in config.
1027 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1028 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1029 * Fixed path to host key in sshd_config.
1030
1031 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1032
1033openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1034
1035 * NMU with permission of Phil Hands.
1036 * New upstream release
1037 * Update Build-Depends to point to new libssl096.
1038 * This upstream release doesn't leak any information depending
1039 on the setting of PermitRootLogin (Closes: #59933)
1040 * New upstream release contains fix against forcing a client to
1041 do X/agent forwarding (Closes: #76788)
1042 * Changed template to contain correct path to the documentation
1043 (Closes: #67245)
1044 * Added --with-4in6 switch as compile option into debian/rules.
1045 * Added --with-ipv4-default as compile option into debian/rules.
1046 (Closes: #75037)
1047 * Changed default path to also contain /usr/local/bin and
1048 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1049 * Changed path to sftp-server in sshd_config to match the
1050 our package (Closes: #68347)
1051 * Replaced OpenBSDh with OpenBSD in the init-script.
1052 * Changed location to original source in copyright.head
1053 * Changed behaviour of init-script when invoked with the option
1054 restart (Closes: #68706,#72560)
1055 * Added a note about -L option of scp to README.Debian
1056 * ssh won't print now the motd if invoked with -t option
1057 (Closes: #59933)
1058 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1059 * Added a note about tcp-wrapper support to README.Debian
1060 (Closes: #72807,#22190)
1061 * Removed two unneeded options from building process.
1062 * Added sshd.pam into debian dir and install it.
1063 * Commented out unnecessary call to dh_installinfo.
1064 * Added a line to sshd.pam so that limits will be paid attention
1065 to (Closes: #66904)
1066 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1067 * scp won't override files anymore (Closes: 51955)
1068 * Removed pam_lastlog module, so that the lastlog is now printed
1069 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1070 * If password is expired, openssh now forces the user to change it.
1071 (Closes: #51747)
1072 * scp should now have no more problems with shell-init-files that
1073 produces ouput (Closes: #56280,#59873)
1074 * ssh now prints the motd correctly (Closes: #66926)
1075 * ssh upgrade should disable ssh daemon only if users has choosen
1076 to do so (Closes: #67478)
1077 * ssh can now be installed suid (Closes: #70879)
1078 * Modified debian/rules to support hurd.
1079
1080 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1081
1082openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1083
1084 * Non-Maintainer Upload
1085 * Check for new returns in the new libc
1086 (closes: #72803, #74393, #72797, #71307, #71702)
1087 * Link against libssl095a (closes: #66304)
1088 * Correct check for PermitRootLogin (closes: #69448)
1089
1090 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1091
1092openssh (1:2.2.0p1-1) unstable; urgency=low
1093
1094 * New upstream release
1095
1096 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1097
1098openssh (1:2.1.1p4-3) unstable; urgency=low
1099
1100 * add rsh alternatives
1101 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1102 * do the IPV4_DEFAULT thing properly this time
1103
1104 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1105
1106openssh (1:2.1.1p4-2) unstable; urgency=low
1107
1108 * reinstate manpage .out patch from 1:1.2.3
1109 * fix typo in postinst
1110 * only compile ssh with IPV4_DEFAULT
1111 * apply James Troup's patch to add a -o option to scp and updated manpage
1112
1113 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1114
1115openssh (1:2.1.1p4-1) unstable; urgency=low
1116
1117 * New upstream release
1118
1119 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1120
1121openssh (1:1.2.3-10) unstable; urgency=low
1122
1123 * add version to libpam-modules dependency, because old versions of
1124 pam_motd make it impossible to log in.
1125
1126 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1127
1128openssh (1:1.2.3-9) frozen unstable; urgency=low
1129
1130 * force location of /usr/bin/X11/xauth
1131 (closes: #64424, #66437, #66859) *RC*
1132 * typos in config (closes: #66779, #66780)
1133 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1134 script died in an unusual way --- I've reversed this (closes: #66335)
1135 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1136 (closes: #65981)
1137 * change default for PermitRootLogin to "no" (closes: #66406)
1138
1139 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1140
1141openssh (1:1.2.3-8) frozen unstable; urgency=low
1142
1143 * get rid of Provides: rsh-server (this will mean that rstartd
1144 will need to change it's depends to deal with #63948, which I'm
1145 reopening) (closes: #66257)
1146 Given that this is also a trivial change, and is a reversal of a
1147 change that was mistakenly made after the freeze, I think this should
1148 also go into frozen.
1149
1150 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1151
1152openssh (1:1.2.3-7) frozen unstable; urgency=low
1153
1154 * check if debconf is installed before calling db_stop in postinst.
1155 This is required to allow ssh to be installed when debconf is not
1156 wanted, which probably makes it an RC upload (hopefully the last of
1157 too many).
1158
1159 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1160
1161openssh (1:1.2.3-6) frozen unstable; urgency=low
1162
1163 * fixed depressing little bug involving a line wrap looking like
1164 a blank line in the templates file *RC*
1165 (closes: #66090, #66078, #66083, #66182)
1166
1167 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1168
1169openssh (1:1.2.3-5) frozen unstable; urgency=low
1170
1171 * add code to prevent UseLogin exploit, although I think our PAM
1172 conditional code breaks UseLogin in a way that protects us from this
1173 exploit anyway. ;-) (closes: #65495) *RC*
1174 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1175 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1176 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1177 and use db_stop in the postinst to solve that problem instead
1178 (closes: #65104)
1179 * add Provides: rsh-server to ssh (closes: #63948)
1180 * provide config option not to run sshd
1181
1182 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1183
1184openssh (1:1.2.3-4) frozen unstable; urgency=low
1185
1186 * fixes #63436 which is *RC*
1187 * add 10 second pause in init.d restart (closes: #63844)
1188 * get rid of noenv in PAM mail line (closes: #63856)
1189 * fix host key path in make-ssh-known-hosts (closes: #63713)
1190 * change wording of SUID template (closes: #62788, #63436)
1191
1192 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1193
1194openssh (1:1.2.3-3) frozen unstable; urgency=low
1195
1196 * redirect sshd's file descriptors to /dev/null in init to
1197 prevent debconf from locking up during installation
1198 ** grave bug just submited by me **
1199
1200 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1201
1202openssh (1:1.2.3-2) frozen unstable; urgency=low
1203
1204 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1205 * suggest debconf
1206 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1207
1208 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1209
1210openssh (1:1.2.3-1) frozen unstable; urgency=low
1211
1212 * New upstream release
1213 * patch sshd to create extra xauth key required for localhost
1214 (closes: #49944) *** RC ***
1215 * FallbacktoRsh now defaults to ``no'' to match impression
1216 given in sshd_config
1217 * stop setting suid bit on ssh (closes: #58711, #58558)
1218 This breaks Rhosts authentication (which nobody uses) and allows
1219 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1220
1221 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1222
1223openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1224
1225 * Recompile for frozen, contains fix for RC bug.
1226
1227 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1228
1229openssh (1:1.2.2-1.3) unstable; urgency=low
1230
1231 * Integrated man page addition for PrintLastLog.
1232 This bug was filed on "openssh", and I ended up
1233 creating my own patch for this (closes: #59054)
1234 * Improved error message when ssh_exchange_identification
1235 gets EOF (closes: #58904)
1236 * Fixed typo (your -> you're) in debian/preinst.
1237 * Added else-clauses to config to make this upgradepath possible:
1238 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1239 -> ssh-nonfree -> openssh. Without these, debconf remembered
1240 the old answer, config didn't force asking it, and preinst always
1241 aborted (closes: #56596, #57782)
1242 * Moved setting upgrade_to_openssh isdefault flag to the place
1243 where preinst would abort. This means no double question to most
1244 users, people who currently suffer from "can't upgrade" may need
1245 to run apt-get install ssh twice. Did not do the same for
1246 use_old_init_script, as the situation is a bit different, and
1247 less common (closes: #54010, #56224)
1248 * Check for existance of ssh-keygen before attempting to use it in
1249 preinst, added warning for non-existant ssh-keygen in config. This
1250 happens when the old ssh is removed (say, due to ssh-nonfree getting
1251 installed).
1252
1253 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1254
1255openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1256
1257 * Non-maintainer upload.
1258 * Added configuration option PrintLastLog, default off due to PAM
1259 (closes: #54007, #55042)
1260 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1261 Suggests: line more accurate. Also closing related bugs fixed
1262 earlier, when default ssh-askpass moved to /usr/bin.
1263 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1264 * Patched to call vhangup, with autoconf detection and all
1265 (closes: #55379)
1266 * Added --with-ipv4-default workaround to a glibc bug causing
1267 slow DNS lookups, as per UPGRADING. Use -6 to really use
1268 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1269 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1270 (closes: #58429)
1271 * Added the UPGRADING file to the package.
1272 * Added frozen to the changelog line and recompiled before
1273 package was installed into the archive.
1274
1275 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1276
1277openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1278
1279 * Non-maintainer upload.
1280 * Integrated scp pipe buffer patch from Ben Collins
1281 <benc@debian.org>, should now work even if reading
1282 a pipe gives less than fstat st_blksize bytes.
1283 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1284 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1285 * Integrated patch from Ben Collins <benc@debian.org>
1286 to do full shadow account locking and expiration
1287 checking (closes: #58165, #51747)
1288
1289 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1290
1291openssh (1:1.2.2-1) frozen unstable; urgency=medium
1292
1293 * New upstream release (closes: #56870, #56346)
1294 * built against new libesd (closes: #56805)
1295 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1296 (closes: #49902, #54894)
1297 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1298 (and other) lockups
1299 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1300 (closes: #49902, #55872, #56959)
1301 * uncoment the * line in ssh_config (closes: #56444)
1302
1303 * #54894 & #49902 are release critical, so this should go in frozen
1304
1305 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1306
1307openssh (1:1.2.1pre24-1) unstable; urgency=low
1308
1309 * New upstream release
1310
1311 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1312
1313openssh (1:1.2.1pre23-1) unstable; urgency=low
1314
1315 * New upstream release
1316 * excape ? in /etc/init.d/ssh (closes: #53269)
1317
1318 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1319
1320openssh (1:1.2pre17-1) unstable; urgency=low
1321
1322 * New upstream release
1323
1324 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1325
1326openssh (1:1.2pre16-1) unstable; urgency=low
1327
1328 * New upstream release
1329 * upstream release (1.2pre14) (closes: #50299)
1330 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1331 * dispose of grep -q broken pipe message in config script (closes: #50855)
1332 * add make-ssh-known-hosts (closes: #50660)
1333 * add -i option to ssh-copy-id (closes: #50657)
1334 * add check for *LK* in password, indicating a locked account
1335
1336 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1337
1338openssh (1:1.2pre13-1) unstable; urgency=low
1339
1340 * New upstream release
1341 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1342 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1343 * mention ssh -A option in ssh.1 & ssh_config
1344 * enable forwarding to localhost in default ssh_config (closes: #50373)
1345 * tweak preinst to deal with debconf being `unpacked'
1346 * use --with-tcp-wrappers (closes: #49545)
1347
1348 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1349
1350openssh (1:1.2pre11-2) unstable; urgency=low
1351
1352 * oops, just realised that I forgot to strip out the unpleasant
1353 fiddling mentioned below (which turned not to be a fix anyway)
1354
1355 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1356
1357openssh (1:1.2pre11-1) unstable; urgency=low
1358
1359 * New upstream release (closes: #49722)
1360 * add 2>/dev/null to dispose of spurious message casused by grep -q
1361 (closes: #49876, #49604)
1362 * fix typo in debian/control (closes: #49841)
1363 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1364 should make the keylength problem go away. (closes: #49676)
1365 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1366 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1367 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1368 * disable lastlogin and motd printing if using pam (closes: #49957)
1369 * add ssh-copy-id script and manpage
1370
1371 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1372
1373openssh (1:1.2pre9-1) unstable; urgency=low
1374
1375 * New upstream release
1376 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1377 to channels.c, to make forwarded ports instantly reusable
1378 * replace Pre-Depend: debconf with some check code in preinst
1379 * make the ssh-add ssh-askpass failure message more helpful
1380 * fix the ssh-agent getopts bug (closes: #49426)
1381 * fixed typo on Suggests: line (closes: #49704, #49571)
1382 * tidy up ssh package description (closes: #49642)
1383 * make ssh suid (closes: #49635)
1384 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1385 * disable agent forwarding by default, for the similar reasons as
1386 X forwarding (closes: #49586)
1387
1388 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1389
1390openssh (1:1.2pre7-4) unstable; urgency=low
1391
1392 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1393
1394 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1395
1396openssh (1:1.2pre7-3) unstable; urgency=low
1397
1398 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1399 * add ssh-preconfig package cludge
1400 * add usage hints to ssh-agent.1
1401
1402 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1403
1404openssh (1:1.2pre7-2) unstable; urgency=low
1405
1406 * use pam patch from Ben Collins <bcollins@debian.org>
1407 * add slogin symlink to Makefile.in
1408 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1409 * sort out debconf usage
1410 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1411
1412 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1413
1414openssh (1:1.2pre7-1) unstable; urgency=low
1415
1416 * New upstream release
1417
1418 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1419
1420openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1421
1422 * change the binary package name to ssh (the non-free branch of ssh has
1423 been renamed to ssh-nonfree)
1424 * make pam file comply with Debian standards
1425 * use an epoch to make sure openssh supercedes ssh-nonfree
1426
1427 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1428
1429openssh (1.2pre6db1-1) unstable; urgency=low
1430
1431 * New upstream source
1432 * sshd accepts logins now!
1433
1434 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1435
1436openssh (1.2.0.19991028-1) unstable; urgency=low
1437
1438 * New upstream source
1439 * Added test for -lnsl to configure script
1440
1441 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1442
1443openssh (1.2.0.19991027-3) unstable; urgency=low
1444
1445 * Initial release
1446
1447 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1448
1449Local variables:
1450mode: debian-changelog
1451End:
diff --git a/debian/conffiles b/debian/conffiles
new file mode 100644
index 000000000..b5c7a47fc
--- /dev/null
+++ b/debian/conffiles
@@ -0,0 +1,5 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
3/etc/init.d/ssh
4/etc/pam.d/ssh
5/etc/default/ssh
diff --git a/debian/config b/debian/config
new file mode 100644
index 000000000..b5cff528c
--- /dev/null
+++ b/debian/config
@@ -0,0 +1,96 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library.
12. /usr/share/debconf/confmodule
13db_version 2.0
14
15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
16then
17 db_input medium ssh/ssh2_keys_merged
18fi
19
20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
21then
22 db_fset ssh/use_old_init_script seen false
23 db_input medium ssh/use_old_init_script || true
24 db_go
25
26 db_get ssh/use_old_init_script
27 [ "$RET" = "false" ] && exit 0
28else
29 db_set ssh/use_old_init_script true
30 db_fset ssh/use_old_init_script seen true
31fi
32
33if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ]
34then
35 db_input medium ssh/protocol2_only || true
36fi
37
38if [ -e /etc/ssh/sshd_config ]
39then
40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
41 then db_input medium ssh/new_config || true
42 db_go
43 db_get ssh/new_config
44 if [ "$RET" = "true" ];
45 then db_input medium ssh/protocol2_only ||true
46 fi
47 fi
48fi
49
50db_input medium ssh/SUID_client || true
51
52# To be correct during initial installation, this relies on the desired
53# default for run_sshd being "true".
54if [ -e /etc/ssh/sshd_not_to_be_run ]
55then
56 db_set ssh/run_sshd false
57else
58 db_set ssh/run_sshd true
59fi
60db_input medium ssh/run_sshd || true
61
62if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
63then
64 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
65 then
66 db_input low ssh/insecure_telnetd || true
67 fi
68fi
69
70key=/etc/ssh/ssh_host_key
71export key
72if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
73 dpkg --compare-versions "$version" lt 1.2.28
74then
75 # make sure that keys get updated to get rid of IDEA; preinst
76 # actually does the work, but if the old ssh-keygen is not found,
77 # it can't do that -- thus, we tell the user that he must create
78 # a new host key.
79 echo -en '\0\0' | 3<&0 sh -c \
80 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
81 # this means that bytes 32&33 of the key were not both zero, in which
82 # case the key is encrypted, which we need to fix
83 db_input high ssh/encrypted_host_key_but_no_keygen || true
84 }
85fi
86
87
88db_input low ssh/forward_warning || true
89
90if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
91 db_input high ssh/user_environment_tell || true
92fi
93
94db_go
95
96exit 0
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..37899eb3c
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,74 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils
6Standards-Version: 3.6.1
7Uploaders: Colin Watson <cjwatson@debian.org>
8
9Package: ssh
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0)
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
13Suggests: ssh-askpass, xbase-clients
14Provides: rsh-client
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
16 This is the portable version of OpenSSH, a free implementation of
17 the Secure Shell protocol as specified by the IETF secsh working
18 group.
19 .
20 Ssh (Secure Shell) is a program for logging into a remote machine
21 and for executing commands on a remote machine.
22 It provides secure encrypted communications between two untrusted
23 hosts over an insecure network. X11 connections and arbitrary TCP/IP
24 ports can also be forwarded over the secure channel.
25 It is intended as a replacement for rlogin, rsh and rcp, and can be
26 used to provide applications with a secure communication channel.
27 .
28 This package provides both the ssh client and the sshd server.
29 .
30 --------------------------------------------------------------------
31 .
32 In some countries it may be illegal to use any encryption at all
33 without a special permit.
34
35Package: ssh-askpass-gnome
36Section: gnome
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5
40Replaces: ssh (<< 1:3.5p1-3)
41Provides: ssh-askpass
42Description: under X, asks user for a passphrase for ssh-add
43 This has been split out of the main ssh package, so that the ssh will
44 not need to depend upon the Gnome libraries.
45 .
46 You probably want the ssh-askpass package instead, but this is
47 provided to add to your choice and/or confusion.
48
49Package: openssh-client-udeb
50Section: debian-installer
51Priority: optional
52Architecture: any
53Depends: ${shlibs:Depends}, libnss-files-udeb
54XB-Installer-Menu-Item: 999
55Description: Secure shell client for the Debian installer
56 This is the portable version of OpenSSH, a free implementation of
57 the Secure Shell protocol as specified by the IETF secsh working
58 group.
59 .
60 This package provides the ssh client for use in debian-installer.
61
62Package: openssh-server-udeb
63Section: debian-installer
64Priority: optional
65Architecture: any
66Depends: ${shlibs:Depends}, libnss-files-udeb
67Description: Secure shell server for the Debian installer
68 This is the portable version of OpenSSH, a free implementation of
69 the Secure Shell protocol as specified by the IETF secsh working
70 group.
71 .
72 This package provides the sshd server for use in debian-installer.
73 Since it is expected to be used in specialized situations (e.g. S/390
74 installs with no console), it does not provide any configuration.
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..31658dbdf
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,47 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16In addition, as a special exception, Matthew Vernon gives permission
17to link the code of the Debian patch with any version of the OpenSSH
18code which is distributed under a license identical to that listed in
19the included Copyright file, and distribute linked combinations
20including the two. You must obey the GNU General Public License in
21all respects for all of the code used other than OpenSSH. If you
22modify this file, you may extend this exception to your version of the
23file, but you are not obligated to do so. If you do not wish to do
24so, delete this exception statement from your version.
25
26The upstream source for this package is a combination of the ssh
27branch that is being maintained by the OpenBSD team (starting from
28the last version of SSH that was distributed under a free license),
29and porting work by Damien Miller <damien@ibs.com.au> to get it
30working on Linux. Other people also contributed to this, and are
31credited in /usr/share/doc/ssh/README.
32
33Copyright:
34
35Code in helper.[ch] is Copyright Internet Business Solutions and is
36released under a X11-style license (see source file for details).
37
38(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
39X11-style license (see source file for details).
40
41make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
42and is distributed under the GPL (see source file for details).
43
44The copyright for the original SSH version follows. It has been
45modified with [comments] to reflect the changes that the OpenBSD folks
46have made:
47
diff --git a/debian/dirs b/debian/dirs
new file mode 100644
index 000000000..1496845fc
--- /dev/null
+++ b/debian/dirs
@@ -0,0 +1,8 @@
1usr/bin
2usr/sbin
3usr/lib
4etc/ssh
5etc/init.d
6etc/default
7usr/share/man/man1
8usr/share/man/man8
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/init b/debian/init
new file mode 100644
index 000000000..552330422
--- /dev/null
+++ b/debian/init
@@ -0,0 +1,74 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_config
61 echo -n "Restarting OpenBSD Secure Shell server: sshd"
62 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid
63 check_for_no_start
64 check_privsep_dir
65 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
66 echo "."
67 ;;
68
69 *)
70 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
71 exit 1
72esac
73
74exit 0
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/openssh-client-udeb.dirs b/debian/openssh-client-udeb.dirs
new file mode 100644
index 000000000..e77248175
--- /dev/null
+++ b/debian/openssh-client-udeb.dirs
@@ -0,0 +1 @@
usr/bin
diff --git a/debian/openssh-server-udeb.dirs b/debian/openssh-server-udeb.dirs
new file mode 100644
index 000000000..f2b0bd9da
--- /dev/null
+++ b/debian/openssh-server-udeb.dirs
@@ -0,0 +1,3 @@
1usr/bin
2usr/sbin
3var/run/sshd
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..412555d19
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,350 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../templates.master:4
20msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou"
22
23#. Type: boolean
24#. Description
25#: ../templates.master:4
26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading "
29"from. I can now generate you a new configuration file (/etc/ssh/sshd."
30"config), which will work with the new server version, but will not contain "
31"any customisations you made with the old version."
32msgstr ""
33"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
34"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
35"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
36"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
37"configuració personalitzats de la versió antiga."
38
39#. Type: boolean
40#. Description
41#: ../templates.master:4
42msgid ""
43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
45"ssh directly in as root). It is the opinion of the maintainer that this is "
46"the correct default (see README.Debian for more details), but you can always "
47"edit sshd_config and set it to no if you wish."
48msgstr ""
49"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
50"yes (qualsevol persona que conegui la contrasenya del superadministrador "
51"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
52"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
53"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
54"fitxer sshd_config i modificar definint com a no."
55
56#. Type: boolean
57#. Description
58#: ../templates.master:4
59msgid ""
60"It is strongly recommended that you let me generate a new configuration file "
61"for you."
62msgstr ""
63"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:23
68msgid "Allow SSH protocol 2 only"
69msgstr "Permet únicament la versió 2 del protocol d'SSH"
70
71#. Type: boolean
72#. Description
73#: ../templates.master:23
74msgid ""
75"This version of OpenSSH supports version 2 of the ssh protocol, which is "
76"much more secure. Disabling ssh 1 is encouraged, however this will slow "
77"things down on low end machines and might prevent older clients from "
78"connecting (the ssh client shipped with \"potato\" is affected)."
79msgstr ""
80"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
81"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
82"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
83"no permetrà les connexions als clients antics (afectarà al client "
84"proporcionat per la \"potato\")."
85
86#. Type: boolean
87#. Description
88#: ../templates.master:23
89msgid ""
90"Also please note that keys used for protocol 1 are different so you will not "
91"be able to use them if you only allow protocol 2 connections."
92msgstr ""
93"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
94"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
95"del protocol."
96
97#. Type: boolean
98#. Description
99#: ../templates.master:23
100msgid ""
101"If you later change your mind about this setting, README.Debian has "
102"instructions on what to do to your sshd_config file."
103msgstr ""
104"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
105"les instruccions per modificar el fitxer sshd_config a README.Debian."
106
107#. Type: note
108#. Description
109#: ../templates.master:37
110msgid "ssh2 keys merged in configuration files"
111msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid ""
117"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
118"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
119"needed. They will still be read in order to maintain backwards compatibility"
120msgstr ""
121"Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per les "
122"claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
123"known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb les "
124"versions anteriors."
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr ""
131"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
132"d'ssh actives)?"
133
134#. Type: boolean
135#. Description
136#: ../templates.master:46
137msgid ""
138"The version of /etc/init.d/ssh that you have installed, is likely to kill "
139"all running sshd instances. If you are doing this upgrade via an ssh "
140"session, that would be a Bad Thing(tm)."
141msgstr ""
142"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
143"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
144"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
145
146#. Type: boolean
147#. Description
148#: ../templates.master:46
149msgid ""
150"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
151"daemon line in the stop section of the file."
152msgstr ""
153"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
154"línia start-stop-daemon de la secció stop del fitxer."
155
156#. Type: note
157#. Description
158#: ../templates.master:56
159msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
160msgstr ""
161"Nota: les opcions de reenviament de les X11 i autorització estan "
162"inhabilitades per defecte."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default."
170msgstr ""
171"Per raons de seguretat i de forma predeterminada la versió d'ssh de Debian "
172"té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
173
174#. Type: note
175#. Description
176#: ../templates.master:56
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181"Ho podeu habilitar pels servidors de confiança, ja sigui en un dels fitxers "
182"de configuració o a través de l'opció de la línia d'ordre -X."
183
184#. Type: note
185#. Description
186#: ../templates.master:56
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
189
190#. Type: note
191#. Description
192#: ../templates.master:67
193msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr ""
195"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
196"bona idea"
197
198#. Type: note
199#. Description
200#: ../templates.master:67
201msgid ""
202"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package."
204msgstr ""
205"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
206"instal·lant l'ssh. És aconsellable suprimir el paquet."
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr ""
213"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
214
215#. Type: note
216#. Description
217#: ../templates.master:74
218msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at "
221"least some chance that telnet sessions will not be sending unencrypted login/"
222"password and session information over the network."
223msgstr ""
224"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
225"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
226"que les sessions de telnet no enviaran les informació del nom d'usuari i "
227"contrasenya sense xifrar a través de la xarxa."
228
229#. Type: note
230#. Description
231#: ../templates.master:82
232msgid "Warning: you must create a new host key"
233msgstr "Avís: heu de crear una nova clau del servidor central"
234
235#. Type: note
236#. Description
237#: ../templates.master:82
238msgid ""
239"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
240"not handle this host key file, and I can't find the ssh-keygen utility from "
241"the old (non-free) SSH installation."
242msgstr ""
243"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
244"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
245"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
246
247#. Type: note
248#. Description
249#: ../templates.master:82
250msgid "You will need to generate a new host key."
251msgstr "Haureu de generar una nova clau de l'ordinador central."
252
253#. Type: boolean
254#. Description
255#: ../templates.master:92
256msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
257msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid ""
263"You have the option of installing the ssh-keysign helper with the SUID bit "
264"set."
265msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
272"based authentication."
273msgstr ""
274"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
275"l'ordinador central del Protocol 2 de l'SSH."
276
277#. Type: boolean
278#. Description
279#: ../templates.master:92
280msgid ""
281"If in doubt, I suggest you install it with SUID. If it causes problems you "
282"can change your mind later by running: dpkg-reconfigure ssh"
283msgstr ""
284"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
285"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
286
287#. Type: boolean
288#. Description
289#: ../templates.master:105
290msgid "Do you want to run the sshd server?"
291msgstr "Voleu executar el servidor d'sshd?"
292
293#. Type: boolean
294#. Description
295#: ../templates.master:105
296msgid "This package contains both the ssh client, and the sshd server."
297msgstr "El paquet conté el client i el servidor d'ssh."
298
299#. Type: boolean
300#. Description
301#: ../templates.master:105
302msgid ""
303"Normally the sshd Secure Shell Server will be run to allow remote logins via "
304"ssh."
305msgstr ""
306"L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, per "
307"permetre l'entrada remota a través de l'ssh."
308
309#. Type: boolean
310#. Description
311#: ../templates.master:105
312msgid ""
313"If you are only interested in using the ssh client for outbound connections "
314"on this machine, and don't want to log into it at all using ssh, then you "
315"can disable sshd here."
316msgstr ""
317"Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
318"connexions a l'exterior i no per acceptar connexions remotes."
319
320#. Type: note
321#. Description
322#: ../templates.master:117
323msgid "Environment options on keys have been deprecated"
324msgstr "S'ha prohibit les opcions d'entorn a les claus."
325
326#. Type: note
327#. Description
328#: ../templates.master:117
329msgid ""
330"This version of OpenSSH disables the environment option for public keys by "
331"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
332"are using this option in an authorized_keys file, beware that the keys in "
333"question will no longer work until the option is removed."
334msgstr ""
335"L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per exemple "
336"LD_PRELOAD), les opcions d'entorn per les claus públiques. Si utilitzeu "
337"aquesta opció al fitxer authorized_keys recordeu que les claus de la qüestió "
338"no funcionaran fins que no se suprimeixi l'opció."
339
340#. Type: note
341#. Description
342#: ../templates.master:117
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota "
350"d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..071003350
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,392 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generovat nový konfiguraèní soubor"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu "
44"vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude "
45"pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste "
46"provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na "
59"hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e "
60"pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí "
61"v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor."
70
71#. Type: boolean
72#. Description
73#: ../templates.master:23
74msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2"
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow "
83"things down on low end machines and might prevent older clients from "
84"connecting (the ssh client shipped with \"potato\" is affected)."
85msgstr ""
86"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
87"bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích se "
88"projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù "
89"(napøíklad tìch z Debianu 2.2)."
90
91#. Type: boolean
92#. Description
93#: ../templates.master:23
94msgid ""
95"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections."
97msgstr ""
98"Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud povolíte "
99"pouze protokol verze 2, nebudete je moci pou¾ít. "
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file."
107msgstr ""
108"Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný návod, "
109"jak upravit soubor sshd_config."
110
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a ssh2. "
126"To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou potøeba, "
127"ov¹em z dùvodù zachování zpìtné kompatibility jsou stále naèítány."
128
129#. Type: boolean
130#. Description
131#: ../templates.master:46
132msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?"
134
135#. Type: boolean
136#. Description
137#: ../templates.master:46
138msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh "
141"session, that would be a Bad Thing(tm)."
142msgstr ""
143"Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící "
144"instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to ©patná "
145"Vìc(tm)."
146
147#. Type: boolean
148#. Description
149#: ../templates.master:46
150msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file."
153msgstr ""
154"Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na "
155"øádek se start-stop-daemon."
156
157#. Type: note
158#. Description
159#: ../templates.master:56
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
162
163#. Type: note
164#. Description
165#: ../templates.master:56
166msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default."
169msgstr ""
170"Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené "
171"ForwardX11 a ForwardAgent na hodnotu \"off\"."
172
173#. Type: note
174#. Description
175#: ../templates.master:56
176msgid ""
177"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option."
179msgstr ""
180"Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z "
181"konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X."
182
183#. Type: note
184#. Description
185#: ../templates.master:56
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
188
189#. Type: note
190#. Description
191#: ../templates.master:67
192msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
194
195#. Type: note
196#. Description
197#: ../templates.master:67
198msgid ""
199"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package."
201msgstr ""
202"nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì "
203"chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit."
204
205#. Type: note
206#. Description
207#: ../templates.master:74
208msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
210
211#. Type: note
212#. Description
213#: ../templates.master:74
214msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at "
217"least some chance that telnet sessions will not be sending unencrypted login/"
218"password and session information over the network."
219msgstr ""
220"Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup "
221"nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, "
222"¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace."
223
224#. Type: note
225#. Description
226#: ../templates.master:82
227msgid "Warning: you must create a new host key"
228msgstr "Varování: musíte vytvoøit nový serverový klíè"
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from "
236"the old (non-free) SSH installation."
237msgstr ""
238"V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. "
239"OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze "
240"staré (nesvobodné) instalace SSH."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "You will need to generate a new host key."
246msgstr "Musíte vygenerovat nový serverový klíè"
247
248#. Type: boolean
249#. Description
250#: ../templates.master:92
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' autentizaci "
272"protokolu verze 2."
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"If in doubt, I suggest you install it with SUID. If it causes problems you "
279"can change your mind later by running: dpkg-reconfigure ssh"
280msgstr ""
281"Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte "
282"problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh"
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
301"ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé "
304"mohli pøihla¹ovat pøes ssh."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"If you are only interested in using the ssh client for outbound connections "
311"on this machine, and don't want to log into it at all using ssh, then you "
312"can disable sshd here."
313msgstr ""
314"Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí "
315"spojení, mù¾ete zde sshd zakázat."
316
317#. Type: note
318#. Description
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prostøedí spojené s klíèi jsou zakázány"
322
323#. Type: note
324#. Description
325#: ../templates.master:117
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332"Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH "
333"standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud tuto "
334"volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe nebudou "
335"fungovat, dokud jim tuto volbu nesma¾ete."
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342"sshd_config after the upgrade is complete, taking note of the warning in the "
343"sshd_config(5) manual page."
344msgstr ""
345"Pro znovupovolení této volby si po aktualizaci pøeètìte varování v manuálové "
346"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348
349#~ msgid "Privilege separation"
350#~ msgstr "Oddìlení privilegií"
351
352#~ msgid ""
353#~ "Privilege separation is turned on by default, so if you decide you want "
354#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
355#~ "sshd_config."
356#~ msgstr ""
357#~ "Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej "
358#~ "vypnout, musíte do /etc/ssh/sshd_config pøidat øádek "
359#~ "\"UsePrivilegeSeparation no\"."
360
361#~ msgid "Enable Privilege separation"
362#~ msgstr "Povolit oddìlení privilegií"
363
364#~ msgid ""
365#~ "This version of OpenSSH contains the new privilege separation option. "
366#~ "This significantly reduces the quantity of code that runs as root, and "
367#~ "therefore reduces the impact of security holes in sshd."
368#~ msgstr ""
369#~ "Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se "
370#~ "znaènì sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím "
371#~ "pádem zmen¹uje dopad bezpeènostních dìr v sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný "
379#~ "PAM session modul, který musí být spu¹tìn jako root (napø. "
380#~ "pam_mkhomedir), sel¾e a také nebude fungovat autentizace vyu¾ívající "
381#~ "klávesnici."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si "
390#~ "vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si "
391#~ "nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou "
392#~ "nebudou fungovat, mìli byste oddìlení privilegií povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..be90f82f3
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,398 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. "
44"Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke "
45"med den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "Tillad kun SSH protokol 2"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
88"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
89"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
90"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
100"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
101"tillader protokol 2 forbindelser."
102
103#. Type: boolean
104#. Description
105#: ../templates.master:23
106msgid ""
107"If you later change your mind about this setting, README.Debian has "
108"instructions on what to do to your sshd_config file."
109msgstr ""
110"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
111"instruktioner på hvad du skal gøre ved din sshd_config fil."
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid "ssh2 keys merged in configuration files"
117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid ""
123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
125"needed. They will still be read in order to maintain backwards compatibility"
126msgstr ""
127"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
128"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
129"længere er nødvendige. De vil stadig dog stadig blive læst for "
130"bagudkompatilitetens skyld."
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid "Do you want to continue (and risk killing active ssh sessions)?"
136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid ""
142"The version of /etc/init.d/ssh that you have installed, is likely to kill "
143"all running sshd instances. If you are doing this upgrade via an ssh "
144"session, that would be a Bad Thing(tm)."
145msgstr ""
146"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
147"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
148"opgradere via en ssh-forbindelse."
149
150#. Type: boolean
151#. Description
152#: ../templates.master:46
153msgid ""
154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
155"daemon line in the stop section of the file."
156msgstr ""
157"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
158"'start-stop-daemon'-linjen i stop-afsnittet af filen."
159
160#. Type: note
161#. Description
162#: ../templates.master:56
163msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
164msgstr ""
165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default."
173msgstr ""
174"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
175"til 'off' som standard."
176
177#. Type: note
178#. Description
179#: ../templates.master:56
180msgid ""
181"You can enable it for servers you trust, either in one of the configuration "
182"files, or with the -X command line option."
183msgstr ""
184"Du kan aktivere dem for servere du stoler på, enten i en af "
185"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
192
193#. Type: note
194#. Description
195#: ../templates.master:67
196msgid "Warning: rsh-server is installed --- probably not a good idea"
197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
198
199#. Type: note
200#. Description
201#: ../templates.master:67
202msgid ""
203"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package."
205msgstr ""
206"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
207"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
208"rsh-server."
209
210#. Type: note
211#. Description
212#: ../templates.master:74
213msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at "
222"least some chance that telnet sessions will not be sending unencrypted login/"
223"password and session information over the network."
224msgstr ""
225"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
226"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
227"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
228"adgangskoder og sessions-oplysninger ukrypteret over netværket."
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid "Warning: you must create a new host key"
234msgstr "Advarsel: du skal oprette en ny værtsnøgle"
235
236#. Type: note
237#. Description
238#: ../templates.master:82
239msgid ""
240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
241"not handle this host key file, and I can't find the ssh-keygen utility from "
242"the old (non-free) SSH installation."
243msgstr ""
244"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
245"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
246"fra den gamle (ikke-frie, 'non-free') SSH-installation."
247
248#. Type: note
249#. Description
250#: ../templates.master:82
251msgid "You will need to generate a new host key."
252msgstr "Du skal oprette en ny værtsnøgle."
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
268
269#. Type: boolean
270#. Description
271#: ../templates.master:92
272msgid ""
273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
274"based authentication."
275msgstr ""
276"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
277"protokol 2's værtsnavn-baserede autentifikation."
278
279#. Type: boolean
280#. Description
281#: ../templates.master:92
282msgid ""
283"If in doubt, I suggest you install it with SUID. If it causes problems you "
284"can change your mind later by running: dpkg-reconfigure ssh"
285msgstr ""
286"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
287"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
288"reconfigure ssh"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "Do you want to run the sshd server?"
294msgstr "Vil du køre sshd-serveren?"
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "This package contains both the ssh client, and the sshd server."
300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid ""
306"Normally the sshd Secure Shell Server will be run to allow remote logins via "
307"ssh."
308msgstr ""
309"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
310"og tillade fjerne brugere i at logge på via ssh."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"If you are only interested in using the ssh client for outbound connections "
317"on this machine, and don't want to log into it at all using ssh, then you "
318"can disable sshd here."
319msgstr ""
320"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
321"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
322"via ssh, kan du nu deaktivere sshd."
323
324#. Type: note
325#. Description
326#: ../templates.master:117
327msgid "Environment options on keys have been deprecated"
328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid ""
334"This version of OpenSSH disables the environment option for public keys by "
335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
336"are using this option in an authorized_keys file, beware that the keys in "
337"question will no longer work until the option is removed."
338msgstr ""
339"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
340"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
341"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
342"længere vil virke før miljø-variablen er blevet slettet."
343
344#. Type: note
345#. Description
346#: ../templates.master:117
347msgid ""
348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
349"sshd_config after the upgrade is complete, taking note of the warning in the "
350"sshd_config(5) manual page."
351msgstr ""
352"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden."
355
356#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
365#~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "Slå privilegie adskillelse til"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses "
377#~ "mulighed. Det reducerer markant mængden af kode der kører som root, og "
378#~ "derfor reducerer det impakten på sikkerhedshuller i sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session "
386#~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM "
387#~ "tastatur-interaktive autentifikationer vil ikke virke."
388
389#~ msgid ""
390#~ "Since you've opted to have me generate an sshd_config file for you, you "
391#~ "can choose whether or not to have privilege separation turned on or not. "
392#~ "Unless you know you need to use PAM features that won't work with this "
393#~ "option, you should enable it."
394#~ msgstr ""
395#~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge "
396#~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du "
397#~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, "
398#~ "skal du sige ja her."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..85546e7c1
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,361 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr "Erzeuge eine neue Konfigurationsdatei"
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei "
44"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
45"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
46"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
47"keine Anpassung aus der alten Version enthält."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Bitte beachten Sie, daß die neue Konfigurationsdatei 'PermitRootLogin' "
60"aufyes setzt (was bedeutet, daß jeder, der das Root-Paßwort kennt, sich "
61"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
62"daß dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
63"für weitergehende Informationen), aber Sie können jederzeit sshd_config "
64"editieren und dies auf no setzen, falls Sie dies wünschen."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Es wird stark empfohlen, daß Sie mich eine neue Konfigurationsdatei erzeugen "
74"lassen."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:23
79msgid "Allow SSH protocol 2 only"
80msgstr "Nur SSH-Protokoll Version 2 erlauben"
81
82#. Type: boolean
83#. Description
84#: ../templates.master:23
85msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
88"things down on low end machines and might prevent older clients from "
89"connecting (the ssh client shipped with \"potato\" is affected)."
90msgstr ""
91"Diese Version von OpenSSH unterstützt Version 2 des SSH-Protokolls, die "
92"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann "
93"dies Vorgänge auf langsamen Maschinen verzögern und alte Clients an der "
94"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
95"betroffen)."
96
97#. Type: boolean
98#. Description
99#: ../templates.master:23
100msgid ""
101"Also please note that keys used for protocol 1 are different so you will not "
102"be able to use them if you only allow protocol 2 connections."
103msgstr ""
104"Bitte beachten Sie auch, daß sich die für Protokoll 1 verwendeten Schlüssel "
105"unterscheiden und Sie diese daher nicht verwenden können, wenn Sie nur "
106"Protokoll Version 2-Verbindungen erlauben."
107
108#. Type: boolean
109#. Description
110#: ../templates.master:23
111msgid ""
112"If you later change your mind about this setting, README.Debian has "
113"instructions on what to do to your sshd_config file."
114msgstr ""
115"Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie in "
116"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen müssen."
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid "ssh2 keys merged in configuration files"
122msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
123
124#. Type: note
125#. Description
126#: ../templates.master:37
127msgid ""
128"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
129"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
130"needed. They will still be read in order to maintain backwards compatibility"
131msgstr ""
132"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien für ssh1 und "
133"ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 nicht "
134"mehr benötigt werden. Sie werden noch eingelesen, um Abwärtskompatibilität "
135"zu gewähren."
136
137#. Type: boolean
138#. Description
139#: ../templates.master:46
140msgid "Do you want to continue (and risk killing active ssh sessions)?"
141msgstr ""
142"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
143
144#. Type: boolean
145#. Description
146#: ../templates.master:46
147msgid ""
148"The version of /etc/init.d/ssh that you have installed, is likely to kill "
149"all running sshd instances. If you are doing this upgrade via an ssh "
150"session, that would be a Bad Thing(tm)."
151msgstr ""
152"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
153"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung über ssh "
154"erledigen, dann wäre das keine Gute Idee(tm)."
155
156#. Type: boolean
157#. Description
158#: ../templates.master:46
159msgid ""
160"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
161"daemon line in the stop section of the file."
162msgstr ""
163"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
164"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
165"hinzufügen."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
172
173#. Type: note
174#. Description
175#: ../templates.master:56
176msgid ""
177"For security reasons, the Debian version of ssh has ForwardX11 and "
178"ForwardAgent set to ``off'' by default."
179msgstr ""
180"Aus Sicherheitsgründen ist bei der Debian-Version von ssh ForwardX11 und "
181"ForwardAgent auf \"off\" gesetzt."
182
183#. Type: note
184#. Description
185#: ../templates.master:56
186msgid ""
187"You can enable it for servers you trust, either in one of the configuration "
188"files, or with the -X command line option."
189msgstr ""
190"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
191"Konfigurations-Dateien oder per Kommando-Zeilen Option -X ändern."
192
193#. Type: note
194#. Description
195#: ../templates.master:56
196msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
197msgstr "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."
198
199#. Type: note
200#. Description
201#: ../templates.master:67
202msgid "Warning: rsh-server is installed --- probably not a good idea"
203msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
204
205#. Type: note
206#. Description
207#: ../templates.master:67
208msgid ""
209"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package."
211msgstr ""
212"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
213"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
214
215#. Type: note
216#. Description
217#: ../templates.master:74
218msgid "Warning: telnetd is installed --- probably not a good idea"
219msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid ""
225"I'd advise you to either remove the telnetd package (if you don't actually "
226"need to offer telnet access) or install telnetd-ssl so that there is at "
227"least some chance that telnet sessions will not be sending unencrypted login/"
228"password and session information over the network."
229msgstr ""
230"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
231"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
232"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid "Warning: you must create a new host key"
238msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid ""
244"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
245"not handle this host key file, and I can't find the ssh-keygen utility from "
246"the old (non-free) SSH installation."
247msgstr ""
248"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
249"verschlüsselt ist. OpenSSH kann eine solche Host-Schlüssel-Datei nicht "
250"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
251"kann nicht gefunden werden."
252
253#. Type: note
254#. Description
255#: ../templates.master:82
256msgid "You will need to generate a new host key."
257msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen."
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr "Möchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid ""
269"You have the option of installing the ssh-keysign helper with the SUID bit "
270"set."
271msgstr ""
272"Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
273"installieren."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid ""
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
280"based authentication."
281msgstr ""
282"Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
283"Authentisierung von SSH-Protokoll Version 2 verwenden."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If in doubt, I suggest you install it with SUID. If it causes problems you "
290"can change your mind later by running: dpkg-reconfigure ssh"
291msgstr ""
292"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
293"Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
294"reconfigure ssh aufrufen."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "Do you want to run the sshd server?"
300msgstr "Möchten Sie den sshd Server starten?"
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid "This package contains both the ssh client, and the sshd server."
306msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
307
308#. Type: boolean
309#. Description
310#: ../templates.master:105
311msgid ""
312"Normally the sshd Secure Shell Server will be run to allow remote logins via "
313"ssh."
314msgstr ""
315"Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
316"sshgestartet."
317
318#. Type: boolean
319#. Description
320#: ../templates.master:105
321msgid ""
322"If you are only interested in using the ssh client for outbound connections "
323"on this machine, and don't want to log into it at all using ssh, then you "
324"can disable sshd here."
325msgstr ""
326"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
327"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann "
328"können Sie hier den sshd abschalten."
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid "Environment options on keys have been deprecated"
334msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
335
336#. Type: note
337#. Description
338#: ../templates.master:117
339msgid ""
340"This version of OpenSSH disables the environment option for public keys by "
341"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
342"are using this option in an authorized_keys file, beware that the keys in "
343"question will no longer work until the option is removed."
344msgstr ""
345"Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
346"füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
347"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
348"Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
349"funktionieren werden bis diese Option entfernt wurde."
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
356"sshd_config after the upgrade is complete, taking note of the warning in the "
357"sshd_config(5) manual page."
358msgstr ""
359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Berücksichtigung "
360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes"
361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..cdc7a21fc
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,417 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../templates.master:4
31msgid "Generate new configuration file"
32msgstr "ΔημιουÏγία νέου αÏχείου Ïυθμίσεων"
33
34#. Type: boolean
35#. Description
36#: ../templates.master:4
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. I can now generate you a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version."
43msgstr ""
44"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοÏοποιημένο αÏχείο Ïυθμίσεων "
45"από την έκδοση που πεÏιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
46"οποία φαίνεται ότι Ï€Ïαγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
47"δίνεται η δυνατότητα να δημιουÏγήσετε ένα νέο αÏχείο Ïυθμίσεων (/etc/ssh/"
48"sshd_config), το οποίο χÏησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
49"δεν θα πεÏιέχει οποιαδήποτε παÏαμετÏοποίηση έχετε ήδη κάνει στην παλιά "
50"έκδοση."
51
52#. Type: boolean
53#. Description
54#: ../templates.master:4
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
58"ssh directly in as root). It is the opinion of the maintainer that this is "
59"the correct default (see README.Debian for more details), but you can always "
60"edit sshd_config and set it to no if you wish."
61msgstr ""
62"Σημειώστε ότι το νέο αÏχείο Ïυθμίσεων θα καθοÏίσει την τιμή της επιλογής "
63"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωÏίζει τον κωδικό "
64"Ï€Ïόσβασης του root μποÏεί να συνδεθεί ως χÏήστης root). Κατά τον συντηÏητή "
65"αυτή είναι και η σωστή Ï€ÏοκαθοÏισμένη ÏÏθμιση (δείτε το README.Debian για "
66"πεÏισσότεÏες λεπτομέÏειες), αλλά μποÏείτε οποιαδήποτε στιγμή να αλλάξετε την "
67"τιμή σε no στο αÏχείο sshd_config."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr "Συνιστάται να επιλέξετε την δημιουÏγία του νέου αÏχείου Ïυθμίσεων."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Îα επιτÏέπεται μόνο η χÏήση του Ï€Ïωτοκόλλου SSH 2"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Αυτή η έκδοση του OpenSSH υποστηÏίζει την έκδοση 2 του Ï€Ïωτοκόλλου ssh, που "
93"είναι Ï€Î¿Î»Ï Ï€Î¹Î¿ ασφαλής. Συνιστάται η απενεÏγοποίηση της έκδοσης 1, ωστόσο "
94"αυτό θα γίνει εις βάÏος της ταχÏτητας σε χαμηλότεÏων επιδόσεων συστήματα και "
95"θα απαγοÏέψει τη σÏνδεση σε παλαιότεÏα Ï€ÏογÏάμματα-πελάτες (Ï€.χ. ο πελάτης "
96"ssh που διανέμεται με την έκδοση \"potato\")."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Επίσης, σημειώστε ότι τα κλειδιά που χÏησιμοποιοÏνταν στο Ï€Ïωτόκολλο 1 είναι "
106"διαφοÏετικά και δε θα είναι δυνατή η χÏήση τους αν επιτÏέψετε μόνο τις "
107"συνδέσεις με το Ï€Ïωτόκολλο 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Αν αποφασίσετε διαφοÏετικά αÏγότεÏα για αυτή τη ÏÏθμιση, το αÏχείο README."
117"Debian έχει οδηγίες για την κατάλληλη Ï„Ïοποποίηση του αÏχείου sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Τα κλειδιά ssh2 συγχωνεÏτηκαν στα αÏχεία Ïυθμίσεων"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Από την έκδοση 3 και έπειτα, το OpenSSH δεν χÏησιμοποιεί πλέον ξεχωÏιστά "
134"αÏχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αÏχεία "
135"authorized_keys2 και known_hosts2 δεν είναι πλέον απαÏαίτητα. Θα "
136"χÏησιμοποιοÏνται μόνο για λόγους συμβατότητας."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Θέλετε να συνεχίσετε (με κίνδυνο τεÏÎ¼Î±Ï„Î¹ÏƒÎ¼Î¿Ï Ï„Ï‰Î½ ενεÏγών συνεδÏιών ssh);"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"Η Ï„Ïέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
154"τεÏματίσει όλες τις συνεδÏίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
155"μιας συνεδÏίας ssh, αυτό είναι μάλλον κακή ιδέα..."
156
157#. Type: boolean
158#. Description
159#: ../templates.master:46
160msgid ""
161"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
162"daemon line in the stop section of the file."
163msgstr ""
164"ΜποÏείτε να το διοÏθώσετε αυτό Ï€Ïοσθέτοντας \"--pidfile /var/run/sshd.pid\" "
165"στη γÏαμμή start-stop-daemon στο τμήμα \"stop\" του αÏχείου."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr ""
172"ΣΗΜΕΙΩΣΗ: Η Ï€Ïοώθηση των πακέτων X11 και πιστοποίησης είναι "
173"απενεÏγοποιημένηεξ οÏισμοÏ."
174
175#. Type: note
176#. Description
177#: ../templates.master:56
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182"Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
183"ForwardX11 και ForwardAgent οÏισμένες σε ``off'' εξ οÏισμοÏ."
184
185#. Type: note
186#. Description
187#: ../templates.master:56
188msgid ""
189"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option."
191msgstr ""
192"ΜποÏείτε να τα ενεÏγοποιήσετε για διακομιστές που εμπιστεÏεστε, είτε σε ένα "
193"από τα αÏχεία Ïυθμίσεων, είτε μέσω της επιλογής -X στη γÏαμμή εντολών."
194
195#. Type: note
196#. Description
197#: ../templates.master:56
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr ""
200"ΠεÏισσότεÏες λεπτομέÏειες μποÏείτε να βÏείτε στο αÏχείο /usr/share/doc/ssh/"
201"README.Debian"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr ""
208"ΠÏοσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
209
210#. Type: note
211#. Description
212#: ../templates.master:67
213msgid ""
214"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package."
216msgstr ""
217"Η παÏουσία του rsh-server υπονομεÏει την ασφάλεια του συστήματος, την οποία "
218"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίÏεση "
219"Î±Ï…Ï„Î¿Ï Ï„Î¿Ï… πακέτου."
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid "Warning: telnetd is installed --- probably not a good idea"
225msgstr "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
226
227#. Type: note
228#. Description
229#: ../templates.master:74
230msgid ""
231"I'd advise you to either remove the telnetd package (if you don't actually "
232"need to offer telnet access) or install telnetd-ssl so that there is at "
233"least some chance that telnet sessions will not be sending unencrypted login/"
234"password and session information over the network."
235msgstr ""
236"Συνιστάται είτε να αφαιÏέσετε το πακέτο telnetd (αν δεν είναι Ï€Ïαγματικά "
237"απαÏαίτητη η Ï€Ïόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
238"ώστε να υπάÏχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
239"αποστέλλουν μη κÏυπτογÏαφημένες πληÏοφοÏίες κωδικών Ï€Ïόσβασης και συνεδÏιών "
240"μέσω δικτÏου."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "Warning: you must create a new host key"
246msgstr ""
247"ΠÏοσοχή: Ï€Ïέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
248
249#. Type: note
250#. Description
251#: ../templates.master:82
252msgid ""
253"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
254"not handle this host key file, and I can't find the ssh-keygen utility from "
255"the old (non-free) SSH installation."
256msgstr ""
257"ΥπάÏχει ένα παλαιότεÏο κλειδί /etc/ssh/ssh_host_key, που είναι "
258"κÏυπτογÏαφημένο με τον αλγόÏιθμο IDEA. Το OpenSSH δε μποÏεί να χειÏιστεί "
259"αυτό το κλειδί και δεν έχει βÏεθεί το εÏγαλείο ssh-keygen από την παλιά (μη "
260"ελεÏθεÏη) εγκατάσταση του SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "ΠÏέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"You have the option of installing the ssh-keysign helper with the SUID bit "
279"set."
280msgstr ""
281"Έχετε την επιλογή της εγκατάστασης του εÏγαλείου ssh-keysign με το bit SUID "
282"ενεÏγοποιημένο."
283
284#. Type: boolean
285#. Description
286#: ../templates.master:92
287msgid ""
288"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
289"based authentication."
290msgstr ""
291"Αν εγκαταστήσετε το ssh-keysign SUID, θα μποÏείτε να χÏησιμοποιήσετε την "
292"πιστοποίηση υπολογιστή (host-based authentication) του Ï€Ïωτοκόλου SSH 2."
293
294#. Type: boolean
295#. Description
296#: ../templates.master:92
297msgid ""
298"If in doubt, I suggest you install it with SUID. If it causes problems you "
299"can change your mind later by running: dpkg-reconfigure ssh"
300msgstr ""
301"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
302"Ï€Ïοβλήματα μποÏείτε να αλλάξετε τη ÏÏθμιση αυτή εκτελώντας: dpkg-"
303"reconfigure ssh"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "Do you want to run the sshd server?"
309msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "This package contains both the ssh client, and the sshd server."
315msgstr "Το πακέτο αυτό πεÏιέχει το πελάτη ssh και το δαίμονα sshd."
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid ""
321"Normally the sshd Secure Shell Server will be run to allow remote logins via "
322"ssh."
323msgstr ""
324"Κανονικά ο δαίμονας sshd (Δαίμονας ΑσφαλοÏÏ‚ ΚελÏφους) θα εκτελείται για "
325"απομακÏυσμένες συνδέσεις μέσω ssh."
326
327#. Type: boolean
328#. Description
329#: ../templates.master:105
330msgid ""
331"If you are only interested in using the ssh client for outbound connections "
332"on this machine, and don't want to log into it at all using ssh, then you "
333"can disable sshd here."
334msgstr ""
335"Αν ενδιαφέÏεστε μόνο για τη χÏήση του πελάτη ssh για εξεÏχόμενες συνδέσεις "
336"από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε αυτόν μέσω ssh, "
337"τότε μποÏείτε να απενεÏγοποιήσετε τον sshd στο σημείο αυτό."
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid "Environment options on keys have been deprecated"
343msgstr ""
344"Οι επιλογές πεÏιβάλλοντος κελÏφους για τα κλειδιά είναι πλέον παÏωχημένες."
345
346#. Type: note
347#. Description
348#: ../templates.master:117
349msgid ""
350"This version of OpenSSH disables the environment option for public keys by "
351"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
352"are using this option in an authorized_keys file, beware that the keys in "
353"question will no longer work until the option is removed."
354msgstr ""
355"Αυτή η έκδοση του OpenSSH απενεÏγοποιεί τις επιλογές πεÏιβάλλοντος κελÏφους "
356"για δημόσια κλειδιά εξ οÏισμοÏ, ώστε να αποφευχθοÏν οÏισμένου Ï„Ïπου "
357"επιθέσεις (για παÏάδειγμα, LD_PRELOAD). Αν χÏησιμοποιείτε αυτήν την επιλογή "
358"σε ένα αÏχείο authorized_keys, έχετε υπόψιν σας ότι τα συγκεκÏιμένα κλειδιά "
359"δεν θα χÏησιμοποιοÏνται έως ότου αφαιÏεθεί η επιλογή αυτή."
360
361#. Type: note
362#. Description
363#: ../templates.master:117
364msgid ""
365"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
366"sshd_config after the upgrade is complete, taking note of the warning in the "
367"sshd_config(5) manual page."
368msgstr ""
369"Για να επανενεÏγοποιήσετε αυτήν την επιλογή, οÏίστε \"PermitUserEnvironment "
370"yes\" στο αÏχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας "
371"υπόψιν την Ï€Ïοειδοποίηση στη σελίδα οδηγιών του sshd_config(5)."
372
373#~ msgid "Privilege separation"
374#~ msgstr "ΔιαχωÏισμός ΠÏονομίων"
375
376#~ msgid ""
377#~ "Privilege separation is turned on by default, so if you decide you want "
378#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
379#~ "sshd_config."
380#~ msgstr ""
381#~ "Ο διαχωÏισμός Ï€Ïονομίων είναι ενεÏγοποιημένος εξ οÏισμοÏ, οπότε αν "
382#~ "αποφασίσετε ότι θέλετε να τον απενεÏγοποιήσετε, Ï€Ïέπει να Ï€Ïοσθέσετε την "
383#~ "ÏÏθμιση \"UsePrivilegeSeparation no\" στο αÏχείο sshd_config."
384
385#~ msgid "Enable Privilege separation"
386#~ msgstr "ΕνεÏγοποίηση ΔιαχωÏÎ¹ÏƒÎ¼Î¿Ï Î Ïονομίων"
387
388#~ msgid ""
389#~ "This version of OpenSSH contains the new privilege separation option. "
390#~ "This significantly reduces the quantity of code that runs as root, and "
391#~ "therefore reduces the impact of security holes in sshd."
392#~ msgstr ""
393#~ "Αυτή η έκδοση του OpenSSH πεÏιλαμβάνει τη νέα επιλογή διαχωÏÎ¹ÏƒÎ¼Î¿Ï "
394#~ "Ï€Ïονομίων. Αυτό μειώνει δÏαστικά το ποσοστό των Ï€ÏογÏαμμάτων που "
395#~ "εκτελοÏνται ως root, και κατά συνέπεια και τις Ï„ÏÏπες ασφαλείας του sshd."
396
397#~ msgid ""
398#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
399#~ "session modules that need to run as root (pam_mkhomedir, for example) "
400#~ "will fail, and PAM keyboard-interactive authentication won't work."
401#~ msgstr ""
402#~ "Δυστυχώς, ο διαχωÏισμός Ï€Ïονομίων δεν συνεÏγάζεται σωστά με το PAM. "
403#~ "Οποιεσδήποτε μονάδες συνεδÏίας (session modules) του PAM που Ï€Ïέπει να "
404#~ "εκτελεστοÏν ως root (pam_mkhomedir, για παÏάδειγμα) θα αποτÏχουν, και η "
405#~ "πιστοποίηση μέσω πληκτÏολογίου στο PAM δεν θα λειτουÏγεί."
406
407#~ msgid ""
408#~ "Since you've opted to have me generate an sshd_config file for you, you "
409#~ "can choose whether or not to have privilege separation turned on or not. "
410#~ "Unless you know you need to use PAM features that won't work with this "
411#~ "option, you should enable it."
412#~ msgstr ""
413#~ "Εφόσον έχετε επιλέξει να δημιουÏγήθεί αυτόματα το αÏχείο sshd_config, "
414#~ "μποÏείτε να επιλέξετε επίσης αν θέλετε να ενεÏγοποιήσετε το διαχωÏισμό "
415#~ "Ï€Ïονομίων ή όχι. Εκτός αν γνωÏίζετε ότι χÏειάζεστε να χÏησιμοποιήσετε "
416#~ "χαÏακτηÏιστικά του PAM που δε συνεÏγάζονται με αυτή την επιλογή, "
417#~ "συνιστάται να την ενεÏγοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..95a76b09d
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,429 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentación de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traducción al español, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traducción de Debian al español
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traducción en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La guía de traducción de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-03-06 17:54+0000\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:4
46msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuración"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading "
55"from. I can now generate you a new configuration file (/etc/ssh/sshd."
56"config), which will work with the new server version, but will not contain "
57"any customisations you made with the old version."
58msgstr ""
59"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
60"diferente del incluido en Debian 'Potato', que es la versión desde la que "
61"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
62"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
63"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
64"antigua."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
72"ssh directly in as root). It is the opinion of the maintainer that this is "
73"the correct default (see README.Debian for more details), but you can always "
74"edit sshd_config and set it to no if you wish."
75msgstr ""
76"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
77"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
78"root podrá entrar mediante ssh directamente como root. En opinión del "
79"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
80"Debian si quiere conocer más detalles), pero siempre puede editar "
81"sshd_config y poner no si lo desea."
82
83#. Type: boolean
84#. Description
85#: ../templates.master:4
86msgid ""
87"It is strongly recommended that you let me generate a new configuration file "
88"for you."
89msgstr ""
90"Es muy recomendable que permita que se genere un nuevo fichero de "
91"configuración ahora."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr "Permitir sólo la versión 2 del protocolo SSH"
98
99#. Type: boolean
100#. Description
101#: ../templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
109"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
110"funcionará más lento en máquinas modestas y puede impedir que se conecten "
111"clientes antiguos, como, por ejemplo, el incluido en «potato»."
112
113#. Type: boolean
114#. Description
115#: ../templates.master:23
116msgid ""
117"Also please note that keys used for protocol 1 are different so you will not "
118"be able to use them if you only allow protocol 2 connections."
119msgstr ""
120"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
121"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
122"mediante la versión 2 del protocolo."
123
124#. Type: boolean
125#. Description
126#: ../templates.master:23
127msgid ""
128"If you later change your mind about this setting, README.Debian has "
129"instructions on what to do to your sshd_config file."
130msgstr ""
131"Si más tarde cambia de opinión, el fichero README.Debian contiene "
132"instrucciones sobre cómo modificar en el fichero sshd_config."
133
134#. Type: note
135#. Description
136#: ../templates.master:37
137msgid "ssh2 keys merged in configuration files"
138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
139
140#. Type: note
141#. Description
142#: ../templates.master:37
143msgid ""
144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
146"needed. They will still be read in order to maintain backwards compatibility"
147msgstr ""
148"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
149"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
150"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
151"mantener compatibilidad hacia atrás."
152
153#. Type: boolean
154#. Description
155#: ../templates.master:46
156msgid "Do you want to continue (and risk killing active ssh sessions)?"
157msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
158
159#. Type: boolean
160#. Description
161#: ../templates.master:46
162msgid ""
163"The version of /etc/init.d/ssh that you have installed, is likely to kill "
164"all running sshd instances. If you are doing this upgrade via an ssh "
165"session, that would be a Bad Thing(tm)."
166msgstr ""
167"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
168"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
169"no sea muy buena idea."
170
171#. Type: boolean
172#. Description
173#: ../templates.master:46
174msgid ""
175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
176"daemon line in the stop section of the file."
177msgstr ""
178"Puede arreglarlo añadiendo «--pidfile /var/run/sshd.pid» a la línea 'start-"
179"stop-daemon', en la sección 'stop' del fichero."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
185msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default."
193msgstr ""
194"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
195"ForwardX11 y ForwardAgent desactivadas."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid ""
201"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option."
203msgstr ""
204"Puede activar estas opciones para los servidores en los que confíe, en los "
205"ficheros de configuración o con la opción -X en línea de comandos."
206
207#. Type: note
208#. Description
209#: ../templates.master:56
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
212
213#. Type: note
214#. Description
215#: ../templates.master:67
216msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr ""
218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
219
220#. Type: note
221#. Description
222#: ../templates.master:67
223msgid ""
224"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package."
226msgstr ""
227"Tener rsh-server instalado representa un menoscabo de la seguridad que "
228"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
229"paquete."
230
231#. Type: note
232#. Description
233#: ../templates.master:74
234msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
236
237#. Type: note
238#. Description
239#: ../templates.master:74
240msgid ""
241"I'd advise you to either remove the telnetd package (if you don't actually "
242"need to offer telnet access) or install telnetd-ssl so that there is at "
243"least some chance that telnet sessions will not be sending unencrypted login/"
244"password and session information over the network."
245msgstr ""
246"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
247"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
248"contraseñas, nombres de usuario y demás información de las sesiones telnet "
249"no viajen sin cifrar por la red."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "Warning: you must create a new host key"
255msgstr "Aviso: debe crear una nueva clave para su servidor"
256
257#. Type: note
258#. Description
259#: ../templates.master:82
260msgid ""
261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
262"not handle this host key file, and I can't find the ssh-keygen utility from "
263"the old (non-free) SSH installation."
264msgstr ""
265"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
266"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
267"utilidad ssh-keygen incluida en el paquete ssh no libre."
268
269#. Type: note
270#. Description
271#: ../templates.master:82
272msgid "You will need to generate a new host key."
273msgstr "Necesitará generar una nueva clave para su servidor."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
279msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"You have the option of installing the ssh-keysign helper with the SUID bit "
286"set."
287msgstr ""
288"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
289"root)."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
296"based authentication."
297msgstr ""
298"Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de "
299"la versión 2 del protocolo SSH."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:92
304msgid ""
305"If in doubt, I suggest you install it with SUID. If it causes problems you "
306"can change your mind later by running: dpkg-reconfigure ssh"
307msgstr ""
308"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
309"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "Do you want to run the sshd server?"
315msgstr "¿Quiere ejecutar el servidor sshd?"
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid "This package contains both the ssh client, and the sshd server."
321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
328"ssh."
329msgstr ""
330"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
331"permitir el acceso remoto mediante ssh."
332
333#. Type: boolean
334#. Description
335#: ../templates.master:105
336msgid ""
337"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you "
339"can disable sshd here."
340msgstr ""
341"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
342"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
343"sshd."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid "Environment options on keys have been deprecated"
349msgstr "Las opciones de entorno para las claves, en desuso"
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
361"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
362"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
363"claves implicadas no funcionarán hasta que borre la opción."
364
365#. Type: note
366#. Description
367#: ../templates.master:117
368msgid ""
369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370"sshd_config after the upgrade is complete, taking note of the warning in the "
371"sshd_config(5) manual page."
372msgstr ""
373"Para volver a activar esta opción, escriba «PermitUserEnvironment yes» en /"
374"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
375"aviso de la página de manual de sshd_config(5)."
376
377#~ msgid "Privilege separation"
378#~ msgstr "Separación de privilegios"
379
380#~ msgid ""
381#~ "Privilege separation is turned on by default, so if you decide you want "
382#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
383#~ "sshd_config."
384#~ msgstr ""
385#~ "La separación de privilegios está activa por defecto, por lo que si "
386#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
387#~ "fichero /etc/ssh/sshd_config."
388
389#~ msgid "Enable Privilege separation"
390#~ msgstr "Activar separación de privilegios"
391
392#~ msgid ""
393#~ "This version of OpenSSH contains the new privilege separation option. "
394#~ "This significantly reduces the quantity of code that runs as root, and "
395#~ "therefore reduces the impact of security holes in sshd."
396#~ msgstr ""
397#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
398#~ "privilegios que reduce significativamente la cantidad de código que se "
399#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
400#~ "seguridad en sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Desafortunadamente, la separación de privilegios no funciona "
408#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
409#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
410#~ "PAM con teclado no funcionarán."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
419#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
420#~ "menos que necesite usar ciertas características de PAM que no funcionan "
421#~ "con esta opción, debería responder sí a esta pregunta."
422
423#~ msgid ""
424#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
425#~ "separation will not work at all, and your sshd will fail to start unless "
426#~ "you explicitly turn privilege separation off."
427#~ msgstr ""
428#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
429#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..2d7523e26
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,428 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Créer un nouveau fichier de configuration"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
43"changé depuis la version contenue dans la distribution Debian « Potato », "
44"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
45"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
46"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
47"aucun des réglages que vous avez faits sur l'ancienne version."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Veuillez noter que ce nouveau fichier de configuration positionnera la "
60"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
61"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
62"que tel sur la machine). Le responsable du paquet pense que c'est là un "
63"comportement par défaut normal (lisez README.Debian pour plus "
64"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
65"changer cela."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
75"de configuration."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Autoriser la version 2 du protocole SSH uniquement"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
93"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
94"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
95"de vieilles versions de la partie cliente de se connecter (le client ssh de "
96"la distribution Debian « Potato » en fait partie)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"De plus, les clés utilisées par la version 1 du protocole sont différentes "
106"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
107"utilisant la version 2 du protocole."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
117"instructions fournies dans le fichier README.Debian vous indiquent comment "
118"modifier le fichier sshd_config."
119
120#. Type: note
121#. Description
122#: ../templates.master:37
123msgid "ssh2 keys merged in configuration files"
124msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
125
126#. Type: note
127#. Description
128#: ../templates.master:37
129msgid ""
130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
132"needed. They will still be read in order to maintain backwards compatibility"
133msgstr ""
134"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
135"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
136"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
137"la compatibilité descendante."
138
139#. Type: boolean
140#. Description
141#: ../templates.master:46
142msgid "Do you want to continue (and risk killing active ssh sessions)?"
143msgstr ""
144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
145
146#. Type: boolean
147#. Description
148#: ../templates.master:46
149msgid ""
150"The version of /etc/init.d/ssh that you have installed, is likely to kill "
151"all running sshd instances. If you are doing this upgrade via an ssh "
152"session, that would be a Bad Thing(tm)."
153msgstr ""
154"La version de /etc/init.d/ssh que vous venez d'installer va "
155"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
156"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
166"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
167"fichier."
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr ""
174"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Pour des raisons de sécurité, la version Debian de ssh positionne les "
184"options ForwardX11 et ForwardAgent à « Off » par défaut."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Vous pouvez activer ces options pour les serveurs en qui vous avez "
194"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
195"de la ligne de commande."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
201msgstr ""
202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
203
204#. Type: note
205#. Description
206#: ../templates.master:67
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr ""
209"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
210"idée"
211
212#. Type: note
213#. Description
214#: ../templates.master:67
215msgid ""
216"having rsh-server installed undermines the security that you were probably "
217"wanting to obtain by installing ssh. I'd advise you to remove that package."
218msgstr ""
219"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
220"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
221"paquet."
222
223#. Type: note
224#. Description
225#: ../templates.master:74
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr ""
228"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
229
230#. Type: note
231#. Description
232#: ../templates.master:74
233msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at "
236"least some chance that telnet sessions will not be sending unencrypted login/"
237"password and session information over the network."
238msgstr ""
239"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
240"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
241"au moins une chance que les sessions telnet soient chiffrées et que les mots "
242"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid "Warning: you must create a new host key"
248msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
249
250#. Type: note
251#. Description
252#: ../templates.master:82
253msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from "
256"the old (non-free) SSH installation."
257msgstr ""
258"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
259"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
260"keygen de l'installation précédente (non libre) de SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr ""
273"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
274"activé ?"
275
276#. Type: boolean
277#. Description
278#: ../templates.master:92
279msgid ""
280"You have the option of installing the ssh-keysign helper with the SUID bit "
281"set."
282msgstr ""
283"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
290"based authentication."
291msgstr ""
292"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
293"l'authentification basée sur les hôtes, disponible dans la version 2 du "
294"protocole SSH."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:92
299msgid ""
300"If in doubt, I suggest you install it with SUID. If it causes problems you "
301"can change your mind later by running: dpkg-reconfigure ssh"
302msgstr ""
303"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
304"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
305"« dpkg-reconfigure ssh »."
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "Do you want to run the sshd server?"
311msgstr "Voulez-vous utiliser le serveur sshd ?"
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid "This package contains both the ssh client, and the sshd server."
317msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
318
319#. Type: boolean
320#. Description
321#: ../templates.master:105
322msgid ""
323"Normally the sshd Secure Shell Server will be run to allow remote logins via "
324"ssh."
325msgstr ""
326"Normalement le serveur sshd est lancé pour permettre les connexions "
327"distantes via ssh."
328
329#. Type: boolean
330#. Description
331#: ../templates.master:105
332msgid ""
333"If you are only interested in using the ssh client for outbound connections "
334"on this machine, and don't want to log into it at all using ssh, then you "
335"can disable sshd here."
336msgstr ""
337"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
338"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
339"ssh, vous pouvez désactiver sshd maintenant."
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid "Environment options on keys have been deprecated"
345msgstr "Les options d'environnement sur les clés sont déconseillées"
346
347#. Type: note
348#. Description
349#: ../templates.master:117
350msgid ""
351"This version of OpenSSH disables the environment option for public keys by "
352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
353"are using this option in an authorized_keys file, beware that the keys in "
354"question will no longer work until the option is removed."
355msgstr ""
356"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
357"désactivée pour les clés publiques. Cela est destiné à la prévention de "
358"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
359"dans un fichier « authorized_keys », sachez que les clés concernées ne "
360"fonctionneront plus tant que l'option ne sera pas retirée."
361
362#. Type: note
363#. Description
364#: ../templates.master:117
365msgid ""
366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
367"sshd_config after the upgrade is complete, taking note of the warning in the "
368"sshd_config(5) manual page."
369msgstr ""
370"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
371"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
372"de l'avertissement donné dans la page de manuel sshd_config(5)."
373
374#~ msgid "Privilege separation"
375#~ msgstr "Séparation des privilèges"
376
377#~ msgid ""
378#~ "Privilege separation is turned on by default, so if you decide you want "
379#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
380#~ "sshd_config."
381#~ msgstr ""
382#~ "La séparation des privilèges est activée par défaut ; si vous souhaitez "
383#~ "la désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/"
384#~ "ssh/sshd_config."
385
386#~ msgid "Enable Privilege separation"
387#~ msgstr "Activer la séparation des privilèges"
388
389#~ msgid ""
390#~ "This version of OpenSSH contains the new privilege separation option. "
391#~ "This significantly reduces the quantity of code that runs as root, and "
392#~ "therefore reduces the impact of security holes in sshd."
393#~ msgstr ""
394#~ "Cette version d'OpenSSH est livrée avec la nouvelle option de séparation "
395#~ "des privilèges. Cela réduit de manière significative la quantité de code "
396#~ "s'exécutant en tant que super-utilisateur, et donc réduit l'impact des "
397#~ "trous de sécurité dans sshd."
398
399#~ msgid ""
400#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
401#~ "session modules that need to run as root (pam_mkhomedir, for example) "
402#~ "will fail, and PAM keyboard-interactive authentication won't work."
403#~ msgstr ""
404#~ "Malheureusement, la séparation des privilèges interagit mal avec PAM. "
405#~ "Tous les modules de session PAM qui doivent être exécutés en tant que "
406#~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
407#~ "l'authentification interactive au clavier ne fonctionnera pas."
408
409#~ msgid ""
410#~ "Since you've opted to have me generate an sshd_config file for you, you "
411#~ "can choose whether or not to have privilege separation turned on or not. "
412#~ "Unless you know you need to use PAM features that won't work with this "
413#~ "option, you should enable it."
414#~ msgstr ""
415#~ "Comme vous souhaitez que le fichier de configuration sshd_config soit "
416#~ "généré à votre place, vous pouvez choisir d'activer ou non l'option de "
417#~ "séparation des privilèges. Si vous êtes sûr d'avoir besoin de "
418#~ "fonctionnalités PAM, cela ne fonctionnera pas si cette option est "
419#~ "activée. Dans le cas contraire vous devriez l'activer."
420
421#~ msgid ""
422#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
423#~ "separation will not work at all, and your sshd will fail to start unless "
424#~ "you explicitly turn privilege separation off."
425#~ msgstr ""
426#~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation "
427#~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que "
428#~ "si vous avez explicitement désactivé la séparation des privilèges."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..5e3e738e2
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,412 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Questa versione di OpenSSH contiene un file di configurazione "
43"significativamente modificato rispetto a quello distribuito in Debian "
44"\"Potato\", che sembra essere quello che si sta aggiornando. È ora possibile "
45"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
46"config) che funzionerà con la nuova versione del server, ma non conterrà "
47"nessuna delle personalizzazioni apportate nella precedente versione."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"N.B.: questo nuovo file di configurazione imposterà il valore di "
60"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
61"password dell'account root potrà collegarsi tramite ssh direttamente come "
62"root). È opinione del manutentore del pacchetto che questo sia il corretto "
63"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
64"desidera, è sempre possibile modificare il file sshd_config e impostare il "
65"valore a \"no\"."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"È fortemente raccomandata la generazione automatica di un nuovo file di "
75"configurazione."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Consentire solo il protocollo 2 di SSH"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che è "
93"molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ciò "
94"rallenterà le operazioni su macchine di basso livello e potrebbe impedire ai "
95"client più vecchi di collegarsi (il client distribuito con \"potato\" ne è "
96"un esempio)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
106"non sarà possibile usarle se saranno abilitate solo le connessioni con il "
107"protocollo 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Se successivamente si cambierà idea su questa impostazione, nel file README."
117"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "chiavi ssh2 aggiunte nei file di configurazione"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
134"ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono più "
135"necessari. Essi verranno comunque letti al fine di mantenere la "
136"compatibilità all'indietro."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"La versione di /etc/init.d/ssh attualmente installata probabilmente "
154"terminerà tutte le istanze di sshd attive. Se si sta effettuando questo "
155"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
156"comportamento imprevedibile."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"È possibile correggere ciò aggiungendo «--pidfile /var/run/sshd.pid» alla "
166"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
167
168#. Type: note
169#. Description
170#: ../templates.master:56
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr ""
173"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
174"predefinita."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11"
184"\" e \"ForwardAgent\" impostati a \"off\" come impostazione predefinita."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"È possibile abilitarlo per i server di cui si è sicuri, sia in uno dei file "
194"di configurazione, sia tramite l'opzione -X della rigaa di comando."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
201
202#. Type: note
203#. Description
204#: ../templates.master:67
205msgid "Warning: rsh-server is installed --- probably not a good idea"
206msgstr ""
207"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
217"ottenere installando ssh. È consigliabile rimuovere il pacchetto."
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr ""
224"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235"È consigliabile rimuovere il pacchetto telnetd (se non è proprio necessario "
236"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
237"sia qualche possibilità che la sessione telnet invii sulla rete login/"
238"password e informazioni di sessione non criptate."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Attenzione: è necessario creare una nuova chiave host"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"C'è una vecchio file /etc/ssh/ssh_host_key, che è criptato in modalità IDEA. "
255"OpenSSH non è in grado di gestire questo file di chiave host e non è "
256"presente il programma di utilità ssh-keygen dalla precedente installazione "
257"di SSH (non-free)."
258
259#. Type: note
260#. Description
261#: ../templates.master:82
262msgid "You will need to generate a new host key."
263msgstr "Sarà necessario generare una nuova chiave host."
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
269msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"You have the option of installing the ssh-keysign helper with the SUID bit "
276"set."
277msgstr ""
278"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
279"impostato."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
289"basata su host del protocollo 2 di SSH."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
299"sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Si desidera avviare il server sshd?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
321"connessioni remote attraverso ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se si è unicamente interessati all'uso del client ssh per connessioni in "
332"uscita da questo computer e non si vuole che ci si possa collegare usando "
333"ssh, sshd può essere disabilitato."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
351"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
352"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
353"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
354"non funzioneranno più finché l'opzione sarà rimossa."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separazione dei privilegi"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "La separazione dei privilegi è abilitata in modo predefinito quindi, se "
377#~ "si decide di disabilitarla, è necessario aggiungere "
378#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Abilita la separazione dei privilegi"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
389#~ "dei privilegi. Ciò riduce significativamente la quantità di codice "
390#~ "eseguito come root, riducendo così l'impatto di eventuali falle di "
391#~ "sicurezza in sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
399#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
400#~ "root (ad esempio, pam_mkhomedir) fallirà e l'autenticazione interattiva "
401#~ "da tastiera di PAM non funzionerà."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Poiché si è scelto di generare automaticamente un file sshd_config, è "
410#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
411#~ "meno che si sappia che sarà necessario usare le caratteristiche di PAM "
412#~ "che non funzioneranno con questa opzione, è consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..35527b294
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,394 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢"
43"¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ÀßÄê¥Õ¥¡¥¤¥ë¤¬"
44"ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç»È¤¦¤³¤È¤¬¤Ç¤­¤ë¿·¤·¤¤"
45"ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡"
46"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ"
47"¤»¤ó¡£"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹ (¤Ä¤Þ¤ê¡¢"
60"root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤­¤Þ¤¹)¡£¤³¤ì¤Ç¤è¤¤¡¢"
61"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó"
62"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò¥µ"
88"¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ¥·¥ó¤Ç¤ÏÆ°ºî¤¬"
89"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î "
90"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï"
100"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
101
102#. Type: boolean
103#. Description
104#: ../templates.master:23
105msgid ""
106"If you later change your mind about this setting, README.Debian has "
107"instructions on what to do to your sshd_config file."
108msgstr ""
109"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦"
110"¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
111
112#. Type: note
113#. Description
114#: ../templates.master:37
115msgid "ssh2 keys merged in configuration files"
116msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid ""
122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
124"needed. They will still be read in order to maintain backwards compatibility"
125msgstr ""
126"OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥­¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤¤Þ¤»¤ó¡£"
127"¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍפȤʤê¤Þ"
128"¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£"
129
130#. Type: boolean
131#. Description
132#: ../templates.master:46
133msgid "Do you want to continue (and risk killing active ssh sessions)?"
134msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid ""
140"The version of /etc/init.d/ssh that you have installed, is likely to kill "
141"all running sshd instances. If you are doing this upgrade via an ssh "
142"session, that would be a Bad Thing(tm)."
143msgstr ""
144"¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤ò¤¹¤Ù¤ÆÄä»ß¤µ"
145"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿"
146"¤Ç¤¹¡£"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
153"daemon line in the stop section of the file."
154msgstr ""
155"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
156"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
157
158#. Type: note
159#. Description
160#: ../templates.master:56
161msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
162msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default."
170msgstr ""
171"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç"
172"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
173
174#. Type: note
175#. Description
176#: ../templates.master:56
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ"
182"¤Ç¤­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
183
184#. Type: note
185#. Description
186#: ../templates.master:56
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
189
190#. Type: note
191#. Description
192#: ../templates.master:67
193msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr ""
195"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid ""
201"having rsh-server installed undermines the security that you were probably "
202"wanting to obtain by installing ssh. I'd advise you to remove that package."
203msgstr ""
204"rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È»×¤Ã¤Æ¤¤"
205"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
206"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at "
220"least some chance that telnet sessions will not be sending unencrypted login/"
221"password and session information over the network."
222msgstr ""
223"(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸"
224"¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯"
225"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
226"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
227
228#. Type: note
229#. Description
230#: ../templates.master:82
231msgid "Warning: you must create a new host key"
232msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥­¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³"
243"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
244"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid "You will need to generate a new host key."
250msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
251
252#. Type: boolean
253#. Description
254#: ../templates.master:92
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
257
258#. Type: boolean
259#. Description
260#: ../templates.master:92
261msgid ""
262"You have the option of installing the ssh-keysign helper with the SUID bit "
263"set."
264msgstr ""
265"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª"
266"¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
273"based authentication."
274msgstr ""
275"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È"
276"¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì"
286"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
287
288#. Type: boolean
289#. Description
290#: ../templates.master:105
291msgid "Do you want to run the sshd server?"
292msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "This package contains both the ssh client, and the sshd server."
298msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid ""
304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
305"ssh."
306msgstr ""
307"Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Äǽ¤Ë"
308"¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
309
310#. Type: boolean
311#. Description
312#: ../templates.master:105
313msgid ""
314"If you are only interested in using the ssh client for outbound connections "
315"on this machine, and don't want to log into it at all using ssh, then you "
316"can disable sshd here."
317msgstr ""
318"¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç¡¢¤³¤Î¥Þ"
319"¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç¤ª¤­"
320"¤Þ¤¹¡£"
321
322#. Type: note
323#. Description
324#: ../templates.master:117
325msgid "Environment options on keys have been deprecated"
326msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid ""
332"This version of OpenSSH disables the environment option for public keys by "
333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
334"are using this option in an authorized_keys file, beware that the keys in "
335"question will no longer work until the option is removed."
336msgstr ""
337"ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç̵¸ú¤ËÀßÄꤷ¤Æ"
338"¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£¤â¤· authorized_keys ¥Õ¥¡¥¤¥ë"
339"¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°¤Ï"
340"ÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347"sshd_config after the upgrade is complete, taking note of the warning in the "
348"sshd_config(5) manual page."
349msgstr ""
350"¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤ÓÍ­¸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢sshd_config(5) ¥Þ"
351"¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë"
352"¡ÖPermitUserEnvironment yes¡×¤ÈÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£"
353
354#~ msgid "Privilege separation"
355#~ msgstr "Æø¢¤ÎʬΥ"
356
357#~ msgid ""
358#~ "Privilege separation is turned on by default, so if you decide you want "
359#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
360#~ "sshd_config."
361#~ msgstr ""
362#~ "Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/"
363#~ "sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£"
364
365#~ msgid "Enable Privilege separation"
366#~ msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
367
368#~ msgid ""
369#~ "This version of OpenSSH contains the new privilege separation option. "
370#~ "This significantly reduces the quantity of code that runs as root, and "
371#~ "therefore reduces the impact of security holes in sshd."
372#~ msgstr ""
373#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë"
374#~ "¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»"
375#~ "¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
376
377#~ msgid ""
378#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
379#~ "session modules that need to run as root (pam_mkhomedir, for example) "
380#~ "will fail, and PAM keyboard-interactive authentication won't work."
381#~ msgstr ""
382#~ "»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°­±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë¤¹¤Ù¤Æ"
383#~ "¤Î PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
384#~ "¤Þ¤¿¡¢PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹"
393#~ "¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê"
394#~ "³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..e3fbdfc72
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,413 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
43"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
44"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
45"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
46"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
47"niet overnemen."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
60"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
61"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
62"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
63"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
64"op 'no' zetten."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
74"u te laten genereren."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:23
79msgid "Allow SSH protocol 2 only"
80msgstr "Laat enkel versie 2 van het SSH-protocol toe."
81
82#. Type: boolean
83#. Description
84#: ../templates.master:23
85msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
88"things down on low end machines and might prevent older clients from "
89"connecting (the ssh client shipped with \"potato\" is affected)."
90msgstr ""
91"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
92"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
93"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
94"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
104"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
105"protocolversie 2 verbindingen toelaat."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114"Instructies over wat te veranderen in sshd_config om deze instelling later "
115"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 "
132"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 "
133"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
134"achterwaartse compabiliteit te behouden."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150"De /etc/init.d/ssh versie die u geïnstalleerd hebt schiet waarschijnlijk "
151"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
152"opwaardering via een ssh-sessie doet."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
162"de start-stop-daemon regel in de stop-sectie van het bestand."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr ""
169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
170
171#. Type: note
172#. Description
173#: ../templates.master:56
174msgid ""
175"For security reasons, the Debian version of ssh has ForwardX11 and "
176"ForwardAgent set to ``off'' by default."
177msgstr ""
178"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
179"ForwardAgent standaard uitgeschakeld."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid ""
185"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option."
187msgstr ""
188"U kunt dit, voor vertrouwde servers, inschakelen in de "
189"configuratiebestanden, of met de -X commandoregeloptie."
190
191#. Type: note
192#. Description
193#: ../templates.master:56
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr ""
202"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
203"idee"
204
205#. Type: note
206#. Description
207#: ../templates.master:67
208msgid ""
209"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package."
211msgstr ""
212"rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u, "
213"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
214"raden u aan om dat pakket te verwijderen."
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr ""
221"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
222"idee"
223
224#. Type: note
225#. Description
226#: ../templates.master:74
227msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at "
230"least some chance that telnet sessions will not be sending unencrypted login/"
231"password and session information over the network."
232msgstr ""
233"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
234"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
235"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
236"wachtwoord en sessie informatie over het netwerk versturen."
237
238#. Type: note
239#. Description
240#: ../templates.master:82
241msgid "Warning: you must create a new host key"
242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid ""
248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
249"not handle this host key file, and I can't find the ssh-keygen utility from "
250"the old (non-free) SSH installation."
251msgstr ""
252"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
253"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
254"de oude (niet-vrije) SSH installatie niet vinden."
255
256#. Type: note
257#. Description
258#: ../templates.master:82
259msgid "You will need to generate a new host key."
260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
261
262#. Type: boolean
263#. Description
264#: ../templates.master:92
265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"You have the option of installing the ssh-keysign helper with the SUID bit "
273"set."
274msgstr ""
275"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
276"de SUID-bit aan."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
286"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
287"gebruiken."
288
289#. Type: boolean
290#. Description
291#: ../templates.master:92
292msgid ""
293"If in doubt, I suggest you install it with SUID. If it causes problems you "
294"can change your mind later by running: dpkg-reconfigure ssh"
295msgstr ""
296"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
297"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
298"ssh\" uit te voeren"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "Do you want to run the sshd server?"
304msgstr "Wilt u de sshd server opstarten?"
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid "This package contains both the ssh client, and the sshd server."
310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
317"ssh."
318msgstr ""
319"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
320"computer via ssh toe te laten."
321
322#. Type: boolean
323#. Description
324#: ../templates.master:105
325msgid ""
326"If you are only interested in using the ssh client for outbound connections "
327"on this machine, and don't want to log into it at all using ssh, then you "
328"can disable sshd here."
329msgstr ""
330"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
331"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
332"uitschakelen."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid "Environment options on keys have been deprecated"
338msgstr ""
339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
340"worden."
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"This version of OpenSSH disables the environment option for public keys by "
347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
348"are using this option in an authorized_keys file, beware that the keys in "
349"question will no longer work until the option is removed."
350msgstr ""
351"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
352"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien "
353"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust "
354"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
355"optie verwijderd wordt."
356
357#. Type: note
358#. Description
359#: ../templates.master:117
360msgid ""
361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
362"sshd_config after the upgrade is complete, taking note of the warning in the "
363"sshd_config(5) manual page."
364msgstr ""
365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#~ msgid "Privilege separation"
370#~ msgstr "Rechtenscheiding"
371
372#~ msgid ""
373#~ "Privilege separation is turned on by default, so if you decide you want "
374#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
375#~ "sshd_config."
376#~ msgstr ""
377#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
378#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
379#~ "sshd_config."
380
381#~ msgid "Enable Privilege separation"
382#~ msgstr "Rechtenscheiding inschakelen"
383
384#~ msgid ""
385#~ "This version of OpenSSH contains the new privilege separation option. "
386#~ "This significantly reduces the quantity of code that runs as root, and "
387#~ "therefore reduces the impact of security holes in sshd."
388#~ msgstr ""
389#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
390#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
391#~ "substantieel, en vermindert op die manier de invloed van "
392#~ "veiligheidslekken in sshd."
393
394#~ msgid ""
395#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
396#~ "session modules that need to run as root (pam_mkhomedir, for example) "
397#~ "will fail, and PAM keyboard-interactive authentication won't work."
398#~ msgstr ""
399#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
400#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
401#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
402#~ "authenticatie zal ook niet werken."
403
404#~ msgid ""
405#~ "Since you've opted to have me generate an sshd_config file for you, you "
406#~ "can choose whether or not to have privilege separation turned on or not. "
407#~ "Unless you know you need to use PAM features that won't work with this "
408#~ "option, you should enable it."
409#~ msgstr ""
410#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
411#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
412#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
413#~ "heeft die niet met rechtenscheiding samenwerken."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..1d218ab8f
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,416 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Wygeneruj nowy plik konfiguracyjny"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
43"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
44"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
45"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
46"przez ciebie w starej wersji zmian."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
59"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
60"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
61"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
62"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
63"zgadzasz."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
73
74#. Type: boolean
75#. Description
76#: ../templates.master:23
77msgid "Allow SSH protocol 2 only"
78msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
79
80#. Type: boolean
81#. Description
82#: ../templates.master:23
83msgid ""
84"This version of OpenSSH supports version 2 of the ssh protocol, which is "
85"much more secure. Disabling ssh 1 is encouraged, however this will slow "
86"things down on low end machines and might prevent older clients from "
87"connecting (the ssh client shipped with \"potato\" is affected)."
88msgstr ""
89"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
90"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
91"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
92"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
93
94#. Type: boolean
95#. Description
96#: ../templates.master:23
97msgid ""
98"Also please note that keys used for protocol 1 are different so you will not "
99"be able to use them if you only allow protocol 2 connections."
100msgstr ""
101"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
102"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
103"protoko³u."
104
105#. Type: boolean
106#. Description
107#: ../templates.master:23
108msgid ""
109"If you later change your mind about this setting, README.Debian has "
110"instructions on what to do to your sshd_config file."
111msgstr ""
112"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
113"zmieniæ w sshd_config znajduj± siê w README.Debian."
114
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid "ssh2 keys merged in configuration files"
119msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
120
121#. Type: note
122#. Description
123#: ../templates.master:37
124msgid ""
125"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
126"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
127"needed. They will still be read in order to maintain backwards compatibility"
128msgstr ""
129"Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 "
130"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
131"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
132
133#. Type: boolean
134#. Description
135#: ../templates.master:46
136msgid "Do you want to continue (and risk killing active ssh sessions)?"
137msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ przerwaniem aktywnych sesji ssh) ?"
138
139#. Type: boolean
140#. Description
141#: ../templates.master:46
142msgid ""
143"The version of /etc/init.d/ssh that you have installed, is likely to kill "
144"all running sshd instances. If you are doing this upgrade via an ssh "
145"session, that would be a Bad Thing(tm)."
146msgstr ""
147"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
148"obecnie kopie sshd. Je¶li wykonujesz t± aktualizacjê przez ssh, to by³aby "
149"Z³a Rzecz(tm)."
150
151#. Type: boolean
152#. Description
153#: ../templates.master:46
154msgid ""
155"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
156"daemon line in the stop section of the file."
157msgstr ""
158"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
159"stop-daemon w sekcji stop tego pliku."
160
161#. Type: note
162#. Description
163#: ../templates.master:56
164msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
165msgstr ""
166"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
167
168#. Type: note
169#. Description
170#: ../templates.master:56
171msgid ""
172"For security reasons, the Debian version of ssh has ForwardX11 and "
173"ForwardAgent set to ``off'' by default."
174msgstr ""
175"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
176"ustawione domy¶lnie na 'off'."
177
178#. Type: note
179#. Description
180#: ../templates.master:56
181msgid ""
182"You can enable it for servers you trust, either in one of the configuration "
183"files, or with the -X command line option."
184msgstr ""
185"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
186"przy pomocy opcji -X z linii komend."
187
188#. Type: note
189#. Description
190#: ../templates.master:56
191msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
192msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
193
194#. Type: note
195#. Description
196#: ../templates.master:67
197msgid "Warning: rsh-server is installed --- probably not a good idea"
198msgstr ""
199"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
200
201#. Type: note
202#. Description
203#: ../templates.master:67
204msgid ""
205"having rsh-server installed undermines the security that you were probably "
206"wanting to obtain by installing ssh. I'd advise you to remove that package."
207msgstr ""
208"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
209"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
210"pakiet."
211
212#. Type: note
213#. Description
214#: ../templates.master:74
215msgid "Warning: telnetd is installed --- probably not a good idea"
216msgstr ""
217"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at "
225"least some chance that telnet sessions will not be sending unencrypted login/"
226"password and session information over the network."
227msgstr ""
228"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
229"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
230"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
231"danych sesji przez sieæ."
232
233#. Type: note
234#. Description
235#: ../templates.master:82
236msgid "Warning: you must create a new host key"
237msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
238
239#. Type: note
240#. Description
241#: ../templates.master:82
242msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from "
245"the old (non-free) SSH installation."
246msgstr ""
247"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
248"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
249"polecenia ssh-keygen ze starego SSH (non-free)."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "You will need to generate a new host key."
255msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr ""
270"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
271"bitem SETUID."
272
273#. Type: boolean
274#. Description
275#: ../templates.master:92
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
281"autoryzacji drugiej wersji protoko³u SSH."
282
283#. Type: boolean
284#. Description
285#: ../templates.master:92
286msgid ""
287"If in doubt, I suggest you install it with SUID. If it causes problems you "
288"can change your mind later by running: dpkg-reconfigure ssh"
289msgstr ""
290"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
291"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-"
292"reconfigure ssh"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "Do you want to run the sshd server?"
298msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "This package contains both the ssh client, and the sshd server."
304msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
314"zdalny dostêp przez ssh."
315
316#. Type: boolean
317#. Description
318#: ../templates.master:105
319msgid ""
320"If you are only interested in using the ssh client for outbound connections "
321"on this machine, and don't want to log into it at all using ssh, then you "
322"can disable sshd here."
323msgstr ""
324"Je¶li jeste¶ zainteresowany u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
325"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
326"to mo¿esz teraz wy³±czyæ serwer sshd."
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid "Environment options on keys have been deprecated"
332msgstr "Odradzamy stosowanie ustawieñ ¶rodowiskowych dla kluczy."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid ""
338"This version of OpenSSH disables the environment option for public keys by "
339"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
340"are using this option in an authorized_keys file, beware that the keys in "
341"question will no longer work until the option is removed."
342msgstr ""
343"Ta wersja OpenSSH ma wy³±czon± opcjê wykorzystywania ustawieñ ¶rodowiskowych "
344"dla kluczy publicznych. Mo¿na dziêki temu unikn±æ pewnych ataków (jak np.: "
345"LD_PRELOAD). Je¿eli u¿ywasz tej opcji w pliku authorized_keys, to zawarte w "
346"nim klucze nie bêd± dzia³aæ dopóki ta opcja nie zostanie usuniêta."
347
348#. Type: note
349#. Description
350#: ../templates.master:117
351msgid ""
352"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
353"sshd_config after the upgrade is complete, taking note of the warning in the "
354"sshd_config(5) manual page."
355msgstr ""
356"Aby ponownie w³±czyæ tê opcjê, nale¿y dodaæ wpis \"PermitUserEnvironment yes"
357"\" do pliku /etc/ssh/sshd_config po ukoñczeniu aktualizacji. Przy zmianie "
358"konfiguracji nale¿y zapoznaæ siê z informacjami zawartymi na stronie "
359"podrêcznika systemowego sshd_config(5)."
360
361#~ msgid "Privilege separation"
362#~ msgstr "Separacja uprawnieñ"
363
364#~ msgid ""
365#~ "Privilege separation is turned on by default, so if you decide you want "
366#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
367#~ "sshd_config."
368#~ msgstr ""
369#~ "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê "
370#~ "j± wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
371#~ "sshd_config."
372
373#~ msgid "Enable Privilege separation"
374#~ msgstr "W³±czenie separacji uprawnieñ"
375
376#~ msgid ""
377#~ "This version of OpenSSH contains the new privilege separation option. "
378#~ "This significantly reduces the quantity of code that runs as root, and "
379#~ "therefore reduces the impact of security holes in sshd."
380#~ msgstr ""
381#~ "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co "
382#~ "zmniejsza ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym "
383#~ "idzie redukuje efekty luk bezpieczeñstwa w sshd."
384
385#~ msgid ""
386#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
387#~ "session modules that need to run as root (pam_mkhomedir, for example) "
388#~ "will fail, and PAM keyboard-interactive authentication won't work."
389#~ msgstr ""
390#~ "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
391#~ "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
392#~ "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z "
393#~ "klawiatury (keyboard-interactive authentication)."
394
395#, fuzzy
396#~ msgid ""
397#~ "Since you've opted to have me generate an sshd_config file for you, you "
398#~ "can choose whether or not to have privilege separation turned on or not. "
399#~ "Unless you know you need to use PAM features that won't work with this "
400#~ "option, you should enable it."
401#~ msgstr ""
402#~ "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
403#~ "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li "
404#~ "nie u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* "
405#~ "odpowiedzieæ tutaj 'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz "
406#~ "korzystaæ z mo¿liwo¶ci PAMa, które nie bêd± dzia³a³y z t± opcj±, "
407#~ "powiniene¶ odpowiedzieæ tutaj 'tak'."
408
409#~ msgid ""
410#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
411#~ "separation will not work at all, and your sshd will fail to start unless "
412#~ "you explicitly turn privilege separation off."
413#~ msgstr ""
414#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
415#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
416#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..00973c88d
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,423 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configuração"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
43"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
44"versão do Debian da qual você parece estar atualizando. Esse assistente de "
45"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
46"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
47"não irá conter nenhuma personalização que você possa ter feito na versão "
48"anterior."
49
50#. Type: boolean
51#. Description
52#: ../templates.master:4
53msgid ""
54"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
56"ssh directly in as root). It is the opinion of the maintainer that this is "
57"the correct default (see README.Debian for more details), but you can always "
58"edit sshd_config and set it to no if you wish."
59msgstr ""
60"Por favor note que este novo arquivo de configuração irá definir o valor da "
61"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
62"que conheça a senha de root poderá conectar via ssh diretamente como root no "
63"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
64"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
65"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
66"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
67"concorde com o mantenedor do OpenSSH."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr ""
76"É fortemente recomendado que você permita que o novo arquivo de configuração "
77"será gerado automaticamente para você."
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid "Allow SSH protocol 2 only"
83msgstr "Permitir somente protocolo SSH versão 2"
84
85#. Type: boolean
86#. Description
87#: ../templates.master:23
88msgid ""
89"This version of OpenSSH supports version 2 of the ssh protocol, which is "
90"much more secure. Disabling ssh 1 is encouraged, however this will slow "
91"things down on low end machines and might prevent older clients from "
92"connecting (the ssh client shipped with \"potato\" is affected)."
93msgstr ""
94"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
95"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
96"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
97"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
98"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
99"afetada.)"
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"Also please note that keys used for protocol 1 are different so you will not "
106"be able to use them if you only allow protocol 2 connections."
107msgstr ""
108"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
109"portanto você não poderá usá-las caso você somente permita conexões usando o "
110"protocolo 2."
111
112#. Type: boolean
113#. Description
114#: ../templates.master:23
115msgid ""
116"If you later change your mind about this setting, README.Debian has "
117"instructions on what to do to your sshd_config file."
118msgstr ""
119"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
120"README.Debian deste pacote possui instruções sobre o que mudar em seu "
121"arquivo de configuração sshd_config."
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
138"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
139"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
140"para manter a compatibilidade com versões anteriores."
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
157"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
158"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
159
160#. Type: boolean
161#. Description
162#: ../templates.master:46
163msgid ""
164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
165"daemon line in the stop section of the file."
166msgstr ""
167"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
168"start-stop-daemon na seção stop deste arquivo."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
184"ForwardAgent definidas como ``off'' por padrão."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Você pode habilitar isso para servidores que você confia, ou em um dos "
194"arquivos de configuração, ou com a opção de linha de comando -X."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr ""
201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"Possuir o rsh-server instalado minará a segurança que você estava "
217"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
218"remover este pacote."
219
220#. Type: note
221#. Description
222#: ../templates.master:74
223msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
236"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
237"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
238"e informações de sessão através da rede."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Aviso: você deve criar uma nova host key"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
255"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
256"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
257
258#. Type: note
259#. Description
260#: ../templates.master:82
261msgid "You will need to generate a new host key."
262msgstr "Você precisará gerar uma nova host key."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr ""
277"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
278"definido."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
285"based authentication."
286msgstr ""
287"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
288"usar a autenticação baseada em host do protocolo SSH 2."
289
290#. Type: boolean
291#. Description
292#: ../templates.master:92
293msgid ""
294"If in doubt, I suggest you install it with SUID. If it causes problems you "
295"can change your mind later by running: dpkg-reconfigure ssh"
296msgstr ""
297"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
298"Caso isso cause problemas e você mude de idéia posteriormente execute o "
299"comando : dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Você deseja executar o servidor sshd ?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente o sshd Secure Shell Server será executado para permitir logins "
321"remotos via ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se você está interessado somente em usar o cliente ssh para conexões para "
332"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
333"desabilitar o sshd aqui."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Opções ed ambiente sobre chaves estão obsoletas"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas "
351"por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você "
352"esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois "
353"as chaves em questão não irão mais funcionar até que esta opção seja "
354"removida."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no "
365"arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para "
366"o aviso na página de manual do sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separação de Previlégios"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "A separação de previlégios está habilitado por padrão, portanto caso você "
377#~ "decida que deseja desabilitá-la você precisará adicionar a linha "
378#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Habilitar Separação de Privilégios"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
389#~ "Esta opção reduz significativamente a quantidade de código que é "
390#~ "executada como root e portanto reduz o impacto de falhas de segurança no "
391#~ "sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Infelizmente, a separação de privilégios interage de maneira ruim com o "
399#~ "PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
400#~ "root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
401#~ "com teclado do PAM não funcionará."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Uma vez que você optou por permitir que o debconf gere um arquivo "
410#~ "sshd_config para você, é possível escolher se você deseja ter ou não o "
411#~ "recurso de separação de privilégios habilitado. A menos que você saiba "
412#~ "que utiliza recursos PAM que não funcionarão com esta opção habilitada, "
413#~ "você deverá habilitar esse recurso."
414
415#~ msgid ""
416#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
417#~ "separation will not work at all, and your sshd will fail to start unless "
418#~ "you explicitly turn privilege separation off."
419#~ msgstr ""
420#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
421#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
422#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
423#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..f86cca6d2
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ"
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"÷ ÜÔÏÊ ×ÅÒÓÉÉ OpenSSH ÚÎÁÞÉÔÅÌØÎÏ ÐÅÒÅÒÁÂÏÔÁÎ ÆÁÊÌ ÎÁÓÔÒÏÅË, × ÏÔÌÉÞÉÉ ÏÔ "
44"×ÅÒÓÉÉ, ËÏÔÏÒÁÑ ÐÏÓÔÁ×ÌÑÌÁÓØ Ó Debian 'Potato', É ËÏÔÏÒÕÀ ÷Ù, ËÁÖÅÔÓÑ, "
45"ÏÂÎÏ×ÌÑÅÔÅ. ñ ÍÏÇÕ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË (/etc/ssh/sshd."
46"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ "
47"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ÜÔÏÔ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË ÕÓÔÁÎÏ×ÉÔ ÚÎÁÞÅÎÉÅ "
60"ÐÁÒÁÍÅÔÒÁ 'PermitRootLogin' × yes (ÏÚÎÁÞÁÀÝÅÇÏ, ÞÔÏ ÌÀÂÏÊ ÞÅÌÏ×ÅË, ÚÎÁÀÝÉÊ "
61"ÐÁÒÏÌØ ÓÕÐÅÒÐÏÌØÚÏ×ÁÔÅÌÑ ÍÏÖÅÔ ×ÏÊÔÉ × ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh). ðÏ ÍÎÅÎÉÀ "
62"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ "
63"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ "
73"ÎÁÓÔÒÏÅË."
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid "Allow SSH protocol 2 only"
79msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
80
81#. Type: boolean
82#. Description
83#: ../templates.master:23
84msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
87"things down on low end machines and might prevent older clients from "
88"connecting (the ssh client shipped with \"potato\" is affected)."
89msgstr ""
90"üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏÄÄÅÒÖÉ×ÁÅÔ ÐÒÏÔÏËÏÌ ssh ×ÅÒÓÉÉ 2, ËÏÔÏÒÙÊ ÏÂÅÓÐÅÞÉ×ÁÅÔ "
91"ÂÏÌØÛÕÀ ÓÔÅÐÅÎØ ÚÁÝÉÔÙ. ìÕÞÛÅ ÚÁÐÒÅÔÉÔØ ÐÒÏÔÏËÏÌ ×ÅÒÓÉÉ 1, ÎÏ ÜÔÏ ÍÏÖÅÔ "
92"ÐÒÉ×ÅÓÔÉ Ë ÚÁÍÅÄÌÅÎÉÀ ÒÁÂÏÔÙ ÍÁÌÏÐÒÏÉÚ×ÏÄÉÔÅÌØÎÙÈ ÍÁÛÉÎ É ÍÏÖÅÔ ÓÄÅÌÁÔØ "
93"ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, "
94"ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ËÌÀÞÉ ÄÌÑ ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 1 ÉÍÅÀÔ ÄÒÕÇÏÊ "
104"ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ "
105"ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114"åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ "
115"ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"îÁÞÉÎÁÑ Ó ×ÅÒÓÉÉ 3 OpenSSH ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÒÁÚÄÅÌØÎÙÅ ÆÁÊÌÙ ÄÌÑ ËÌÀÞÅÊ ssh1 "
132"É ssh2. üÔÏ ÏÚÎÁÞÁÅÔ, ÞÔÏ ÆÁÊÌÙ authorized_keys2 É known_hosts2 ÂÏÌØÛÅ ÎÅ "
133"ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ ÏÂÒÁÔÎÏÊ "
134"ÓÏ×ÍÅÓÔÉÍÏÓÔÉ."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
151"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
152"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
162"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default."
176msgstr ""
177"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
178"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
179
180#. Type: note
181#. Description
182#: ../templates.master:56
183msgid ""
184"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option."
186msgstr ""
187"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
188"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
189
190#. Type: note
191#. Description
192#: ../templates.master:56
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr ""
195"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid ""
207"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package."
209msgstr ""
210"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ "
211"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
212
213#. Type: note
214#. Description
215#: ../templates.master:74
216msgid "Warning: telnetd is installed --- probably not a good idea"
217msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at "
225"least some chance that telnet sessions will not be sending unencrypted login/"
226"password and session information over the network."
227msgstr ""
228"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ÷ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ÷ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
229"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ ×ÏÚÍÏÖÎÏÓÔØ ÎÅ "
230"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ "
231"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
232
233#. Type: note
234#. Description
235#: ../templates.master:82
236msgid "Warning: you must create a new host key"
237msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ."
238
239#. Type: note
240#. Description
241#: ../templates.master:82
242msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from "
245"the old (non-free) SSH installation."
246msgstr ""
247"îÁÊÄÅÎ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
248"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen "
249"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "You will need to generate a new host key."
255msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign."
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278"åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ "
279"ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If in doubt, I suggest you install it with SUID. If it causes problems you "
286"can change your mind later by running: dpkg-reconfigure ssh"
287msgstr ""
288"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ "
289"ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × ÓÉÓÔÅÍÕ "
311"ÞÅÒÅÚ ssh."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321"åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
322"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, ÔÏ "
323"ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ"
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340"üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏ ÕÍÏÌÞÁÎÉÀ ÚÁÐÒÅÝÁÅÔ ÏÐÃÉÀ ÏËÒÕÖÅÎÉÑ ÄÌÑ ÐÕÂÌÉÞÎÙÈ "
341"ËÌÀÞÅÊ, ÞÔÏÂÙ ÉÚÂÅÖÁÔØ ÁÔÁË (ÎÁÐÒÉÍÅÒ, LD_PRELOAD). åÓÌÉ ÷Ù ÉÓÐÏÌØÚÕÅÔÅ ÜÔÕ "
342"ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ ÂÏÌØÛÅ ÎÅ "
343"ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353"þÔÏÂÙ ×ÎÏ×Ø ÒÁÚÒÅÛÉÔØ ÜÔÕ ÏÐÃÉÀ, ÕÓÔÁÎÏ×ÉÔÅ ÐÁÒÁÍÅÔÒ "
354"\"PermitUserEnvironment yes\" × ÆÁÊÌÅ sshd_config ÐÏÓÌÅ ÚÁ×ÅÒÛÅÎÉÑ "
355"ÏÂÎÏ×ÌÅÎÉÑ,É ÏÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ × ÓÔÒÁÎÉÃÅ ÒÕËÏ×ÏÄÓÔ×Á "
356"sshd_config(5)."
357
358#~ msgid "Privilege separation"
359#~ msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
360
361#~ msgid ""
362#~ "Privilege separation is turned on by default, so if you decide you want "
363#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
364#~ "sshd_config."
365#~ msgstr ""
366#~ "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÏ ÕÍÏÌÞÁÎÉÀ ×ËÌÀÞÅÎÏ, ÐÏÜÔÏÍÕ ÅÓÌÉ ÷Ù ÚÁÈÏÔÉÔÅ ÅÇÏ "
367#~ "ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ "
368#~ "\"UsePrivilegeSeparation no\"."
369
370#~ msgid "Enable Privilege separation"
371#~ msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
372
373#~ msgid ""
374#~ "This version of OpenSSH contains the new privilege separation option. "
375#~ "This significantly reduces the quantity of code that runs as root, and "
376#~ "therefore reduces the impact of security holes in sshd."
377#~ msgstr ""
378#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÓÏÄÅÒÖÉÔ ÎÏ×ÕÀ ÏÐÃÉÀ - ×ÏÚÍÏÖÎÏÓÔØ ÒÁÚÄÅÌÅÎÉÑ "
379#~ "ÐÒÉ×ÅÌÅÇÉÊ. üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ "
380#~ "root, É × ÃÅÌÏÍ ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd."
381
382#~ msgid ""
383#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
384#~ "session modules that need to run as root (pam_mkhomedir, for example) "
385#~ "will fail, and PAM keyboard-interactive authentication won't work."
386#~ msgstr ""
387#~ "ë ÓÏÖÁÌÅÎÉÀ, ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÌÏÈÏ ÒÁÂÏÔÁÅÔ Ó PAM. üÔÏ ÏÔÎÏÓÉÔÓÑ Ë "
388#~ "ÌÀÂÙÍ ÓÏÄÑÌÍ ÓÅÓÓÉÊ PAM, ËÏÔÏÒÙÍ ÎÕÖÎÏ ÒÁÂÏÔÁÔØ Ó ÐÒÁ×ÁÍÉ root (ÎÁÐÒÉÍÅÒ, "
389#~ "pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ "
390#~ "ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ."
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ "ôÁË ËÁË ÷Ù ÒÁÚÒÅÛÉÌÉ ÍÎÅ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÆÁÊÌ sshd_config, ÔÏ ×Ù "
399#~ "ÍÏÖÅÔÅ ×ÙÂÒÁÔØ, ÎÕÖÎÏ ÌÉ ×ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÏÐÃÉÀ ÒÁÚÄÅÌÅÎÉÑ "
400#~ "ÐÒÉ×ÉÌÅÇÉÊ.åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, "
401#~ "ËÏÔÏÒÙÅ ÎÅ ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..e8e8e4cd2
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,294 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../templates.master:23
66msgid "Allow SSH protocol 2 only"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid ""
73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
75"things down on low end machines and might prevent older clients from "
76"connecting (the ssh client shipped with \"potato\" is affected)."
77msgstr ""
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid ""
83"Also please note that keys used for protocol 1 are different so you will not "
84"be able to use them if you only allow protocol 2 connections."
85msgstr ""
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"If you later change your mind about this setting, README.Debian has "
92"instructions on what to do to your sshd_config file."
93msgstr ""
94
95#. Type: note
96#. Description
97#: ../templates.master:37
98msgid "ssh2 keys merged in configuration files"
99msgstr ""
100
101#. Type: note
102#. Description
103#: ../templates.master:37
104msgid ""
105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
107"needed. They will still be read in order to maintain backwards compatibility"
108msgstr ""
109
110#. Type: boolean
111#. Description
112#: ../templates.master:46
113msgid "Do you want to continue (and risk killing active ssh sessions)?"
114msgstr ""
115
116#. Type: boolean
117#. Description
118#: ../templates.master:46
119msgid ""
120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
121"all running sshd instances. If you are doing this upgrade via an ssh "
122"session, that would be a Bad Thing(tm)."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../templates.master:46
128msgid ""
129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
130"daemon line in the stop section of the file."
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../templates.master:56
136msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../templates.master:56
142msgid ""
143"For security reasons, the Debian version of ssh has ForwardX11 and "
144"ForwardAgent set to ``off'' by default."
145msgstr ""
146
147#. Type: note
148#. Description
149#: ../templates.master:56
150msgid ""
151"You can enable it for servers you trust, either in one of the configuration "
152"files, or with the -X command line option."
153msgstr ""
154
155#. Type: note
156#. Description
157#: ../templates.master:56
158msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
159msgstr ""
160
161#. Type: note
162#. Description
163#: ../templates.master:67
164msgid "Warning: rsh-server is installed --- probably not a good idea"
165msgstr ""
166
167#. Type: note
168#. Description
169#: ../templates.master:67
170msgid ""
171"having rsh-server installed undermines the security that you were probably "
172"wanting to obtain by installing ssh. I'd advise you to remove that package."
173msgstr ""
174
175#. Type: note
176#. Description
177#: ../templates.master:74
178msgid "Warning: telnetd is installed --- probably not a good idea"
179msgstr ""
180
181#. Type: note
182#. Description
183#: ../templates.master:74
184msgid ""
185"I'd advise you to either remove the telnetd package (if you don't actually "
186"need to offer telnet access) or install telnetd-ssl so that there is at "
187"least some chance that telnet sessions will not be sending unencrypted login/"
188"password and session information over the network."
189msgstr ""
190
191#. Type: note
192#. Description
193#: ../templates.master:82
194msgid "Warning: you must create a new host key"
195msgstr ""
196
197#. Type: note
198#. Description
199#: ../templates.master:82
200msgid ""
201"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
202"not handle this host key file, and I can't find the ssh-keygen utility from "
203"the old (non-free) SSH installation."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../templates.master:82
209msgid "You will need to generate a new host key."
210msgstr ""
211
212#. Type: boolean
213#. Description
214#: ../templates.master:92
215msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
216msgstr ""
217
218#. Type: boolean
219#. Description
220#: ../templates.master:92
221msgid ""
222"You have the option of installing the ssh-keysign helper with the SUID bit "
223"set."
224msgstr ""
225
226#. Type: boolean
227#. Description
228#: ../templates.master:92
229msgid ""
230"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
231"based authentication."
232msgstr ""
233
234#. Type: boolean
235#. Description
236#: ../templates.master:92
237msgid ""
238"If in doubt, I suggest you install it with SUID. If it causes problems you "
239"can change your mind later by running: dpkg-reconfigure ssh"
240msgstr ""
241
242#. Type: boolean
243#. Description
244#: ../templates.master:105
245msgid "Do you want to run the sshd server?"
246msgstr ""
247
248#. Type: boolean
249#. Description
250#: ../templates.master:105
251msgid "This package contains both the ssh client, and the sshd server."
252msgstr ""
253
254#. Type: boolean
255#. Description
256#: ../templates.master:105
257msgid ""
258"Normally the sshd Secure Shell Server will be run to allow remote logins via "
259"ssh."
260msgstr ""
261
262#. Type: boolean
263#. Description
264#: ../templates.master:105
265msgid ""
266"If you are only interested in using the ssh client for outbound connections "
267"on this machine, and don't want to log into it at all using ssh, then you "
268"can disable sshd here."
269msgstr ""
270
271#. Type: note
272#. Description
273#: ../templates.master:117
274msgid "Environment options on keys have been deprecated"
275msgstr ""
276
277#. Type: note
278#. Description
279#: ../templates.master:117
280msgid ""
281"This version of OpenSSH disables the environment option for public keys by "
282"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
283"are using this option in an authorized_keys file, beware that the keys in "
284"question will no longer work until the option is removed."
285msgstr ""
286
287#. Type: note
288#. Description
289#: ../templates.master:117
290msgid ""
291"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
292"sshd_config after the upgrade is complete, taking note of the warning in the "
293"sshd_config(5) manual page."
294msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..b40fcb2b2
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,355 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai OktaÅŸ <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai OktaÅŸ <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../templates.master:4
21msgid "Generate new configuration file"
22msgstr "Yeni yapılandırma dosyası oluştur"
23
24#. Type: boolean
25#. Description
26#: ../templates.master:4
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. I can now generate you a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customisations you made with the old version."
33msgstr ""
34"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
35"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
36"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
37"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
38"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
39
40#. Type: boolean
41#. Description
42#: ../templates.master:4
43msgid ""
44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
46"ssh directly in as root). It is the opinion of the maintainer that this is "
47"the correct default (see README.Debian for more details), but you can always "
48"edit sshd_config and set it to no if you wish."
49msgstr ""
50"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
51"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
52"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
53"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
54"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
55"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
56
57#. Type: boolean
58#. Description
59#: ../templates.master:4
60msgid ""
61"It is strongly recommended that you let me generate a new configuration file "
62"for you."
63msgstr ""
64"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:23
69msgid "Allow SSH protocol 2 only"
70msgstr "Sadece SSH protokol 2'ye izin ver"
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid ""
76"This version of OpenSSH supports version 2 of the ssh protocol, which is "
77"much more secure. Disabling ssh 1 is encouraged, however this will slow "
78"things down on low end machines and might prevent older clients from "
79"connecting (the ssh client shipped with \"potato\" is affected)."
80msgstr ""
81"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
82"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
83"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler "
84"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte "
85"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"Also please note that keys used for protocol 1 are different so you will not "
92"be able to use them if you only allow protocol 2 connections."
93msgstr ""
94"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
95"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da "
96"lütfen not edin."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
106"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
107"bulabilirsiniz."
108
109#. Type: note
110#. Description
111#: ../templates.master:37
112msgid "ssh2 keys merged in configuration files"
113msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
114
115#. Type: note
116#. Description
117#: ../templates.master:37
118msgid ""
119"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
120"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
121"needed. They will still be read in order to maintain backwards compatibility"
122msgstr ""
123"Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
124"dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
125"dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
126"korumak için bu dosyalar yine de okunacaktır."
127
128#. Type: boolean
129#. Description
130#: ../templates.master:46
131msgid "Do you want to continue (and risk killing active ssh sessions)?"
132msgstr ""
133"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
134
135#. Type: boolean
136#. Description
137#: ../templates.master:46
138msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh "
141"session, that would be a Bad Thing(tm)."
142msgstr ""
143"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
144"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
145"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
146
147#. Type: boolean
148#. Description
149#: ../templates.master:46
150msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file."
153msgstr ""
154"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
155"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
156
157#. Type: note
158#. Description
159#: ../templates.master:56
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr ""
162"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
163"etkisizleÅŸtirilmiÅŸtir."
164
165#. Type: note
166#. Description
167#: ../templates.master:56
168msgid ""
169"For security reasons, the Debian version of ssh has ForwardX11 and "
170"ForwardAgent set to ``off'' by default."
171msgstr ""
172"Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve ForwardAgent "
173"seçenekleri öntanımlı ``off'' değerine ayarlıdır."
174
175#. Type: note
176#. Description
177#: ../templates.master:56
178msgid ""
179"You can enable it for servers you trust, either in one of the configuration "
180"files, or with the -X command line option."
181msgstr ""
182"Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından birinde "
183"veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
184
185#. Type: note
186#. Description
187#: ../templates.master:56
188msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
189msgstr ""
190"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir."
191
192#. Type: note
193#. Description
194#: ../templates.master:67
195msgid "Warning: rsh-server is installed --- probably not a good idea"
196msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
197
198#. Type: note
199#. Description
200#: ../templates.master:67
201msgid ""
202"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package."
204msgstr ""
205"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
206"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at "
220"least some chance that telnet sessions will not be sending unencrypted login/"
221"password and session information over the network."
222msgstr ""
223"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
224"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
225"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
226"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
227
228#. Type: note
229#. Description
230#: ../templates.master:82
231msgid "Warning: you must create a new host key"
232msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
243"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
244"keygen aracını da bulamıyorum."
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid "You will need to generate a new host key."
250msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
251
252#. Type: boolean
253#. Description
254#: ../templates.master:92
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr ""
257"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
258"misiniz?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
268"seçeneğine sahipsiniz."
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
275"based authentication."
276msgstr ""
277"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
278"yetkilendirmesini kullanabileceksiniz."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If in doubt, I suggest you install it with SUID. If it causes problems you "
285"can change your mind later by running: dpkg-reconfigure ssh"
286msgstr ""
287"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
288"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
289"dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310"Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin vermek "
311"için çalıştırılacaktır."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321"Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
322"kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de istemiyorsanız, "
323"sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340"OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
341"anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. Eğer "
342"bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili seçenek "
343"silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki "
354"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/"
355"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..342605317
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "生æˆæ–°çš„é…置文件"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看æ¥æ‚¨æ­£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版"
43"本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文"
44"件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。"
45
46#. Type: boolean
47#. Description
48#: ../templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥"
57"é“ root 密ç çš„人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。"
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid "Allow SSH protocol 2 only"
73msgstr "åªå…许 SSH åè®® 2 (ssh2)。"
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid ""
79"This version of OpenSSH supports version 2 of the ssh protocol, which is "
80"much more secure. Disabling ssh 1 is encouraged, however this will slow "
81"things down on low end machines and might prevent older clients from "
82"connecting (the ssh client shipped with \"potato\" is affected)."
83msgstr ""
84"这个版本的 OpenSSH 支æŒæ›´åŠ å®‰å…¨çš„第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,然"
85"而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻止è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客户端"
86"会å—到影å“)。"
87
88#. Type: boolean
89#. Description
90#: ../templates.master:23
91msgid ""
92"Also please note that keys used for protocol 1 are different so you will not "
93"be able to use them if you only allow protocol 2 connections."
94msgstr ""
95"也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„,因此如果您åªå…许åè®® 2 连接将会导致ä¸èƒ½ä½¿"
96"用它们。"
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 sshd_Config æ–‡"
106"件。"
107
108#. Type: note
109#. Description
110#: ../templates.master:37
111msgid "ssh2 keys merged in configuration files"
112msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件"
113
114#. Type: note
115#. Description
116#: ../templates.master:37
117msgid ""
118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
120"needed. They will still be read in order to maintain backwards compatibility"
121msgstr ""
122"在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ "
123"authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒä»¬ä»"
124"会被读å–。"
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "您è¦ç»§ç»­å—(会有æ€æ­»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?"
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid ""
136"The version of /etc/init.d/ssh that you have installed, is likely to kill "
137"all running sshd instances. If you are doing this upgrade via an ssh "
138"session, that would be a Bad Thing(tm)."
139msgstr ""
140"您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ­»æ‰€æœ‰è¿è¡Œä¸­çš„ sshd 例程。如果您是在通"
141"过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。"
142
143#. Type: boolean
144#. Description
145#: ../templates.master:46
146msgid ""
147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
148"daemon line in the stop section of the file."
149msgstr ""
150"您å¯ä»¥é€šè¿‡æ·»åŠ â€œ--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-"
151"stop-daemon è¡Œæ¥ä¿®æ­£è¿™ä¸ªé—®é¢˜ã€‚"
152
153#. Type: note
154#. Description
155#: ../templates.master:56
156msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
157msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ­¢ã€‚"
158
159#. Type: note
160#. Description
161#: ../templates.master:56
162msgid ""
163"For security reasons, the Debian version of ssh has ForwardX11 and "
164"ForwardAgent set to ``off'' by default."
165msgstr ""
166"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
167"置为 off。"
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid ""
173"You can enable it for servers you trust, either in one of the configuration "
174"files, or with the -X command line option."
175msgstr ""
176"您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸­ä¹‹ä¸€çš„é…置文件或者使用 -X 命令"
177"行选项æ¥å®žçŽ°ã€‚"
178
179#. Type: note
180#. Description
181#: ../templates.master:56
182msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
183msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到"
184
185#. Type: note
186#. Description
187#: ../templates.master:67
188msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "警告:已ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
190
191#. Type: note
192#. Description
193#: ../templates.master:67
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198"安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh 得到的安全性。我建议您删除这个"
199"包。"
200
201#. Type: note
202#. Description
203#: ../templates.master:74
204msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "警告:已ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
206
207#. Type: note
208#. Description
209#: ../templates.master:74
210msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at "
213"least some chance that telnet sessions will not be sending unencrypted login/"
214"password and session information over the network."
215msgstr ""
216"我建议您删除 telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 "
217"telnetd-ssl,这样至少有时候 telnet 会è¯ä¸ä¼šå°†æœªåŠ å¯†çš„ 登录å/å¯†ç  å’Œä¼šè¯ä¿¡æ¯"
218"通过网络å‘é€ã€‚"
219
220#. Type: note
221#. Description
222#: ../templates.master:82
223msgid "Warning: you must create a new host key"
224msgstr "警告:您必须创建一个新的主机密钥"
225
226#. Type: note
227#. Description
228#: ../templates.master:82
229msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from "
232"the old (non-free) SSH installation."
233msgstr ""
234"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡"
235"件,我也无法找到旧的(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚"
236
237#. Type: note
238#. Description
239#: ../templates.master:82
240msgid "You will need to generate a new host key."
241msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。"
242
243#. Type: boolean
244#. Description
245#: ../templates.master:92
246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
247msgstr "您è¦å°† /usr/lib/ssh-keysign 安装为 SUID root 程åºå—?"
248
249#. Type: boolean
250#. Description
251#: ../templates.master:92
252msgid ""
253"You have the option of installing the ssh-keysign helper with the SUID bit "
254"set."
255msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。"
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid ""
261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
262"based authentication."
263msgstr ""
264"如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯æ–¹"
265"å¼ã€‚"
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If in doubt, I suggest you install it with SUID. If it causes problems you "
272"can change your mind later by running: dpkg-reconfigure ssh"
273msgstr ""
274"如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-"
275"reconfigure ssh æ¥æ”¹å˜ä¸»æ„"
276
277#. Type: boolean
278#. Description
279#: ../templates.master:105
280msgid "Do you want to run the sshd server?"
281msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?"
282
283#. Type: boolean
284#. Description
285#: ../templates.master:105
286msgid "This package contains both the ssh client, and the sshd server."
287msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚"
288
289#. Type: boolean
290#. Description
291#: ../templates.master:105
292msgid ""
293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
294"ssh."
295msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid ""
301"If you are only interested in using the ssh client for outbound connections "
302"on this machine, and don't want to log into it at all using ssh, then you "
303"can disable sshd here."
304msgstr ""
305"如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本机,"
306"那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚"
307
308#. Type: note
309#. Description
310#: ../templates.master:117
311msgid "Environment options on keys have been deprecated"
312msgstr "密钥的环境选项已被废弃"
313
314#. Type: note
315#. Description
316#: ../templates.master:117
317msgid ""
318"This version of OpenSSH disables the environment option for public keys by "
319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
320"are using this option in an authorized_keys file, beware that the keys in "
321"question will no longer work until the option is removed."
322msgstr ""
323"为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境选"
324"项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件中用了这个å‚数,请注æ„除éžåˆ é™¤äº†"
325"此选项,å¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚"
326
327#. Type: note
328#. Description
329#: ../templates.master:117
330msgid ""
331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
332"sshd_config after the upgrade is complete, taking note of the warning in the "
333"sshd_config(5) manual page."
334msgstr ""
335"è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页中æ到的警告。"
337
338#~ msgid "Privilege separation"
339#~ msgstr "æƒé™åˆ†ç¦»"
340
341#~ msgid ""
342#~ "Privilege separation is turned on by default, so if you decide you want "
343#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
344#~ "sshd_config."
345#~ msgstr ""
346#~ "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—­æ­¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/"
347#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation noâ€ã€‚"
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "å¯ç”¨æƒé™åˆ†ç¦»"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿"
358#~ "行的代ç æ•°ç›®ï¼Œè¿›è€Œå‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。"
359
360#~ msgid ""
361#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
362#~ "session modules that need to run as root (pam_mkhomedir, for example) "
363#~ "will fail, and PAM keyboard-interactive authentication won't work."
364#~ msgstr ""
365#~ "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯"
366#~ "æ¨¡å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚"
367
368#~ msgid ""
369#~ "Since you've opted to have me generate an sshd_config file for you, you "
370#~ "can choose whether or not to have privilege separation turned on or not. "
371#~ "Unless you know you need to use PAM features that won't work with this "
372#~ "option, you should enable it."
373#~ msgstr ""
374#~ "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰"
375#~ "项。除éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯"
376#~ "用它。"
diff --git a/debian/postinst b/debian/postinst
new file mode 100644
index 000000000..1baae1677
--- /dev/null
+++ b/debian/postinst
@@ -0,0 +1,360 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17
18check_idea_key() {
19 #check for old host_key files using IDEA, which openssh does not support
20 if [ -f /etc/ssh/ssh_host_key ] ; then
21 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \
22 grep -q 'unknown cipher' 2>/dev/null ; then
23 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
24 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
25 fi
26 fi
27}
28
29
30get_config_option() {
31 option="$1"
32
33 # TODO: actually only one '=' allowed after option
34 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
35 /etc/ssh/sshd_config
36}
37
38
39host_keys_required() {
40 hostkeys="$(get_config_option HostKey)"
41 if [ "$hostkeys" ]; then
42 echo "$hostkeys"
43 else
44 # No HostKey directives at all, so the server picks some
45 # defaults depending on the setting of Protocol.
46 protocol="$(get_config_option Protocol)"
47 [ "$protocol" ] || protocol=1,2
48 if echo "$protocol" | grep 1 >/dev/null; then
49 echo /etc/ssh/ssh_host_key
50 fi
51 if echo "$protocol" | grep 2 >/dev/null; then
52 echo /etc/ssh/ssh_host_rsa_key
53 echo /etc/ssh/ssh_host_dsa_key
54 fi
55 fi
56}
57
58
59create_key() {
60 msg="$1"
61 shift
62 hostkeys="$1"
63 shift
64 file="$1"
65 shift
66
67 if echo "$hostkeys" | grep -x "$file" >/dev/null && \
68 [ ! -f "$file" ] ; then
69 echo -n $msg
70 ssh-keygen -q -f "$file" -N '' "$@"
71 echo
72 fi
73}
74
75
76create_keys() {
77 hostkeys="$(host_keys_required)"
78
79 create_key "Creating SSH1 key; this may take some time ..." \
80 "$hostkeys" /etc/ssh/ssh_host_key -t rsa1
81
82 create_key "Creating SSH2 RSA key; this may take some time ..." \
83 "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa
84 create_key "Creating SSH2 DSA key; this may take some time ..." \
85 "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa
86}
87
88
89create_sshdconfig() {
90 if [ -e /etc/ssh/sshd_config ] ; then
91 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
92 db_get ssh/new_config
93 if [ "$RET" = "false" ] ; then return 0; fi
94 elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
95 ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then
96 # Upgrade from pre-3.7: UsePAM needed to maintain standard
97 # Debian configuration.
98 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
99 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
100 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
101 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
102 echo >> /etc/ssh/sshd_config.dpkg-new
103 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
104 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
105 echo
106 return 0
107 else return 0
108 fi
109 fi
110
111 #Preserve old sshd_config before generating a new one
112 if [ -e /etc/ssh/sshd_config ] ; then
113 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
114 fi
115
116 cat <<EOF > /etc/ssh/sshd_config
117# Package generated configuration file
118# See the sshd(8) manpage for details
119
120# What ports, IPs and protocols we listen for
121Port 22
122# Use these options to restrict which interfaces/protocols sshd will bind to
123#ListenAddress ::
124#ListenAddress 0.0.0.0
125EOF
126 db_get ssh/protocol2_only
127if [ "$RET" = "false" ]; then
128 cat <<EOF >> /etc/ssh/sshd_config
129Protocol 2,1
130# HostKeys for protocol version 1
131HostKey /etc/ssh/ssh_host_key
132# HostKeys for protocol version 2
133HostKey /etc/ssh/ssh_host_rsa_key
134HostKey /etc/ssh/ssh_host_dsa_key
135EOF
136else
137 cat <<EOF >> /etc/ssh/sshd_config
138Protocol 2
139# HostKeys for protocol version 2
140HostKey /etc/ssh/ssh_host_rsa_key
141HostKey /etc/ssh/ssh_host_dsa_key
142EOF
143fi
144
145 cat <<EOF >> /etc/ssh/sshd_config
146#Privilege Separation is turned on for security
147UsePrivilegeSeparation yes
148
149# Lifetime and size of ephemeral version 1 server key
150KeyRegenerationInterval 3600
151ServerKeyBits 768
152
153# Logging
154SyslogFacility AUTH
155LogLevel INFO
156
157# Authentication:
158LoginGraceTime 600
159PermitRootLogin yes
160StrictModes yes
161
162RSAAuthentication yes
163PubkeyAuthentication yes
164#AuthorizedKeysFile %h/.ssh/authorized_keys
165
166# Don't read the user's ~/.rhosts and ~/.shosts files
167IgnoreRhosts yes
168# For this to work you will also need host keys in /etc/ssh_known_hosts
169RhostsRSAAuthentication no
170# similar for protocol version 2
171HostbasedAuthentication no
172# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
173#IgnoreUserKnownHosts yes
174
175# To enable empty passwords, change to yes (NOT RECOMMENDED)
176PermitEmptyPasswords no
177
178# Change to no to disable s/key passwords
179#ChallengeResponseAuthentication yes
180
181# Change to yes to enable tunnelled clear text passwords
182PasswordAuthentication no
183
184
185# To change Kerberos options
186#KerberosAuthentication no
187#KerberosOrLocalPasswd yes
188#AFSTokenPassing no
189#KerberosTicketCleanup no
190
191# Kerberos TGT Passing does only work with the AFS kaserver
192#KerberosTgtPassing yes
193
194X11Forwarding no
195X11DisplayOffset 10
196PrintMotd no
197PrintLastLog yes
198KeepAlive yes
199#UseLogin no
200
201#MaxStartups 10:30:60
202#Banner /etc/issue.net
203
204Subsystem sftp /usr/lib/sftp-server
205
206UsePAM yes
207EOF
208}
209
210
211fix_rsh_diversion() {
212# get rid of mistaken rsh diversion (circa 1.2.27-1)
213
214 if [ -L /usr/bin/rsh ] &&
215 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
216 for cmd in rlogin rsh rcp ; do
217 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
218 dpkg-divert --package ssh --remove --rename \
219 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
220
221 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
222 dpkg-divert --package ssh --remove --rename \
223 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
224 done
225
226 rmdir /usr/bin/rsh.real
227 fi
228}
229
230
231fix_statoverride() {
232# Remove an erronous override for sshd (we should have overridden ssh)
233 if [ -x /usr/sbin/dpkg-statoverride ]; then
234 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
235 dpkg-statoverride --remove /usr/sbin/sshd
236 fi
237 fi
238}
239
240
241create_alternatives() {
242# Create alternatives for the various r* tools.
243# Make sure we don't change existing alternatives that a user might have
244# changed, but clean up after some old alternatives that mistakenly pointed
245# rlogin and rcp to ssh.
246 update-alternatives --quiet --remove rlogin /usr/bin/ssh
247 update-alternatives --quiet --remove rcp /usr/bin/ssh
248 for cmd in rsh rlogin rcp; do
249 scmd="s${cmd#r}"
250 if ! update-alternatives --display "$cmd" | \
251 grep -q "$scmd"; then
252 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
253 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
254 fi
255 done
256}
257
258setup_sshd_user() {
259 if ! getent passwd sshd >/dev/null; then
260 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
261 fi
262}
263
264set_sshd_permissions() {
265 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
266 if [ -x /usr/sbin/dpkg-statoverride ] ; then
267 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
268 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
269 fi
270 fi
271 fi
272
273 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
274 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
275 db_get ssh/SUID_client
276 if [ "$RET" = "false" ] ; then
277 chmod 0755 /usr/lib/ssh-keysign
278 elif [ "$RET" = "true" ] ; then
279 chmod 4755 /usr/lib/ssh-keysign
280 fi
281 fi
282}
283
284
285fix_ssh_group() {
286 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
287 # set_ssh_agent_permissions() below will re-create it properly.
288 if getent group ssh >/dev/null; then
289 delgroup --quiet ssh || true
290 fi
291}
292
293
294set_ssh_agent_permissions() {
295 if ! getent group ssh >/dev/null; then
296 addgroup --system --quiet ssh
297 fi
298 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
299 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
300 chgrp ssh /usr/bin/ssh-agent
301 chmod 2755 /usr/bin/ssh-agent
302 fi
303}
304
305
306fix_conffile_permissions() {
307 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
308 # doesn't do this for us; see bug #192981.
309 chmod 644 /etc/default/ssh
310}
311
312setup_startup() {
313 db_get ssh/run_sshd
314 if [ "$RET" = "false" ] ; then
315 if [ -x /usr/sbin/invoke-rc.d ]; then
316 invoke-rc.d --quiet ssh stop
317 else
318 /etc/init.d/ssh stop
319 fi
320 touch /etc/ssh/sshd_not_to_be_run
321 else
322 rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null
323 fi
324}
325
326
327setup_init() {
328 if [ -x /etc/init.d/ssh ]; then
329 update-rc.d ssh defaults >/dev/null
330 if [ -x /usr/sbin/invoke-rc.d ]; then
331 invoke-rc.d ssh restart
332 else
333 /etc/init.d/ssh restart
334 fi
335 fi
336}
337
338create_sshdconfig
339check_idea_key
340create_keys
341fix_rsh_diversion
342fix_statoverride
343create_alternatives
344setup_sshd_user
345set_sshd_permissions
346if [ "$2" = "1:3.5p1-1" ]; then
347 fix_ssh_group
348fi
349set_ssh_agent_permissions
350if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
351 fix_conffile_permissions
352fi
353setup_startup
354setup_init
355
356
357db_stop
358
359exit 0
360
diff --git a/debian/postrm b/debian/postrm
new file mode 100644
index 000000000..73eeeb463
--- /dev/null
+++ b/debian/postrm
@@ -0,0 +1,30 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh
19fi
20
21if [ "$1" = "purge" ] ; then
22 update-rc.d ssh remove >/dev/null
23fi
24
25if [ "$1" = "purge" ] ; then
26 deluser --quiet sshd > /dev/null || true
27 delgroup --quiet ssh > /dev/null || true
28fi
29
30exit 0
diff --git a/debian/preinst b/debian/preinst
new file mode 100644
index 000000000..e22d0aa5d
--- /dev/null
+++ b/debian/preinst
@@ -0,0 +1,79 @@
1#!/bin/sh -e
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8fi
9
10if [ "$action" = upgrade ] || [ "$action" = install ]
11then
12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule
14 then
15 cat <<EOF
16
17WARNING: ssh's pre-configuration script relies on debconf to tell you
18about some problems that might prevent you from logging in if you are
19upgrading from the old, Non-free version of ssh.
20
21If this is a new installation, you don't need to worry about this.
22Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
23
24If you are upgrading, but you have alternative ways of logging into
25the machine (i.e. you're sitting in front of it, or you have telnetd
26running), then you also don't need to worry too much, because you can
27fix it up afterwards if there's a problem.
28
29If you're upgrading from an older (non-free) version of ssh, and ssh
30is the only way you have to access this machine, then you should
31probably abort the installation of ssh, install debconf, and then
32retry the installation of ssh.
33
34EOF
35 echo -n "Do you want to install SSH anyway [yN]: "
36 read input
37 expr "$input" : '[Yy]' >/dev/null || exit 1
38
39 # work around for missing debconf
40 db_get() { : ; }
41 RET=true
42 if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi
45 else
46 # Source debconf library.
47 . /usr/share/debconf/confmodule
48 db_version 2.0
49 fi
50
51 db_get ssh/use_old_init_script
52 if [ "$RET" = "false" ]; then
53 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
54 exit 1
55 fi
56
57 # deal with upgrading from pre-OpenSSH versions
58 key=/etc/ssh/ssh_host_key
59 export key
60 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
61 dpkg --compare-versions "$version" lt 1.2.28
62 then
63 # make sure that keys get updated to get rid of IDEA
64 #
65 # N.B. this only works because we've still got the old
66 # nonfree ssh-keygen at this point
67 #
68 # First, check if we need to bother
69 echo -en '\0\0' | 3<&0 sh -c \
70 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
71 # this means that bytes 32&33 of the key were not both zero, in which
72 # case the key is encrypted, which we need to fix
73 chmod 600 $key
74 ssh-keygen -u -f $key >/dev/null
75 }
76 fi
77fi
78
79#DEBHELPER#
diff --git a/debian/prerm b/debian/prerm
new file mode 100644
index 000000000..5c1aa1351
--- /dev/null
+++ b/debian/prerm
@@ -0,0 +1,48 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 if [ -x /etc/init.d/ssh ]; then
24 if [ -x /usr/sbin/invoke-rc.d ]; then
25 invoke-rc.d ssh stop
26 else
27 /etc/init.d/ssh stop
28 fi
29 fi
30# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
31 ;;
32 upgrade)
33# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
34 ;;
35 failed-upgrade)
36 ;;
37 *)
38 echo "prerm called with unknown argument \`$1'" >&2
39 exit 0
40 ;;
41esac
42
43# dh_installdeb will replace this with shell code automatically
44# generated by other debhelper scripts.
45
46#DEBHELPER#
47
48exit 0
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..4960ad921
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,241 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This is the debhelper compatibility version to use.
7export DH_COMPAT=2
8
9# This has to be exported to make some magic below work.
10export DH_OPTIONS
11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
18VERSION := $(shell dpkg-parsechangelog | grep ^Version: | cut -d' ' -f2 | sed 's/.*://')
19DEB_HOST_ARCH := $(shell dpkg-architecture -qDEB_HOST_ARCH)
20
21CLIENT_UDEB := openssh-client-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
22SERVER_UDEB := openssh-server-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
23
24ifeq (,$(wildcard /usr/bin/po2debconf))
25PO2DEBCONF := no
26MINDEBCONFVER := 0.5
27else
28PO2DEBCONF := yes
29MINDEBCONFVER := 1.2.0
30endif
31
32# We need a new libpam-runtime for sane PAM handling
33# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
34# Unfortunately it's hard to detect during the build whether this is
35# appropriate, so woody-compatibility is a pain. I've had to punt and go for
36# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
37# we no longer care about woody.
38ifeq ($(DEB_BUILD_SSH_WOODY),)
39PAMSUBST := no
40PAMDEP := libpam-runtime (>= 0.76-14)
41else
42PAMSUBST := yes
43PAMDEP := libpam-runtime
44endif
45
46# Temporary linkage hack for amd64 due to lack of res_query weak alias, see
47# #242462. Real fix sent upstream.
48ifeq ($(DEB_HOST_ARCH),amd64)
49FORCE_LIBS = LIBS=-lresolv
50endif
51
52# Change the version string to include the Debian version
53SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p')
54
55build: build-deb build-udeb
56
57build-deb: build-deb-stamp
58build-deb-stamp:
59 dh_testdir
60 mkdir -p build-deb
61 cd build-deb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
62 # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999).
63 perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h
64 $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign'
65 # Support building on Debian 3.0 (with GNOME 1.4) and later.
66 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
67 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
68 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
69 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
70 fi
71
72 touch build-deb-stamp
73
74build-udeb: build-udeb-stamp
75build-udeb-stamp:
76 dh_testdir
77 mkdir -p build-udeb
78 cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --without-xauth --with-default-path=/usr/local/bin:/bin:/usr/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
79 # Avoid libnsl linkage. Ugh.
80 perl -pi -e 's/ +-lnsl//' build-udeb/config.status
81 cd build-udeb && ./config.status
82 $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' ssh scp sftp sshd ssh-keygen
83 touch build-udeb-stamp
84
85clean:
86 dh_testdir
87 rm -f build-deb-stamp build-udeb-stamp
88 rm -rf build-deb build-udeb
89 -$(MAKE) -C contrib clean
90 rm -f config.log
91ifeq ($(PO2DEBCONF),yes)
92 # Hack for woody compatibility. This makes sure that the
93 # debian/templates file shipped in the source package doesn't
94 # specify encodings, which woody's debconf can't handle. If building
95 # on a system with po-debconf installed (conveniently debhelper (>=
96 # 4.1.16) depends on it), the binary-arch target will generate a
97 # better version for sarge.
98 echo 1 > debian/po/output
99 po2debconf debian/templates.master > debian/templates
100 rm -f debian/po/output
101endif
102ifeq ($(PAMSUBST),yes)
103 if [ -f debian/ssh.pam.new-style ]; then \
104 mv debian/ssh.pam.new-style debian/ssh.pam; \
105 fi
106endif
107 rm -f debian/ssh-askpass-gnome.png
108 dh_clean
109
110install: DH_OPTIONS=-a
111install: build
112 dh_testdir
113 dh_testroot
114 dh_clean -k
115 dh_installdirs
116
117 # Add here commands to install the package into debian/ssh.
118 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/ssh install-nokeys
119
120 rm -f debian/ssh/etc/ssh/sshd_config
121 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
122 rm -f debian/ssh/usr/share/Ssh.bin
123
124 install -m 755 contrib/ssh-copy-id debian/ssh/usr/bin/ssh-copy-id
125 install -m 644 -c contrib/ssh-copy-id.1 debian/ssh/usr/share/man/man1/ssh-copy-id.1
126 install -m 644 debian/moduli.5 debian/ssh/usr/share/man/man5/moduli.5
127
128 if [ -f contrib/gnome-ssh-askpass2 ]; then \
129 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
130 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
131 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
132 fi
133 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
134 install -m 644 debian/ssh-askpass-gnome.desktop debian/ssh-askpass-gnome/usr/share/applications/ssh-askpass-gnome.desktop
135 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue
136
137 install -m 755 debian/ssh-argv0 debian/ssh/usr/bin/ssh-argv0
138 install -m 644 debian/ssh-argv0.1 debian/ssh/usr/share/man/man1/ssh-argv0.1
139
140 install -o root -g root debian/init debian/ssh/etc/init.d/ssh
141 install -o root -g root -m 644 debian/ssh.default debian/ssh/etc/default/ssh
142
143 install -o root -g root -m 755 -d debian/ssh/var/run/sshd
144
145 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh
146 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp
147 install -m 755 build-udeb/sftp debian/openssh-client-udeb/usr/bin/sftp
148 install -m 755 build-udeb/sshd debian/openssh-server-udeb/usr/sbin/sshd
149 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen
150
151# Build architecture-independent files here.
152binary-indep: build install
153 # nothing to do
154
155# Build architecture-dependent files here.
156binary-arch: binary-ssh binary-ssh-askpass-gnome
157binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb
158
159binary-ssh: DH_OPTIONS=-pssh
160binary-ssh: build install
161 dh_testdir
162 dh_testroot
163ifeq ($(PO2DEBCONF),yes)
164 po2debconf -e utf8 debian/templates.master > debian/templates
165endif
166 dh_installdebconf
167 dh_installdocs OVERVIEW README
168 cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright
169ifeq ($(PAMSUBST),yes)
170 # Clean up if we've done this already, to ensure idempotency.
171 if [ -f debian/ssh.pam.new-style ]; then \
172 mv debian/ssh.pam.new-style debian/ssh.pam; \
173 fi
174 cp -a debian/ssh.pam debian/ssh.pam.new-style
175 sed -e "s/@include common-auth/auth required pam_unix.so/" \
176 -e "s/@include common-account/account required pam_unix.so/" \
177 -e "s/@include common-session/session required pam_unix.so/" \
178 -e "s/@include common-password/password required pam_unix.so/" \
179 debian/ssh.pam.new-style > debian/ssh.pam
180endif
181 dh_installpam
182 dh_installchangelogs ChangeLog
183 dh_strip
184 dh_compress
185 dh_fixperms
186 dh_installdeb
187 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
188 || echo "/etc/ssh/ssh_prng_cmds" >> debian/ssh/DEBIAN/conffiles
189 dh_shlibdeps
190 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \
191 -V'pam-depends=$(PAMDEP)'
192 dh_md5sums
193 dh_builddeb
194
195binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome
196binary-ssh-askpass-gnome: build install
197 dh_testdir
198 dh_testroot
199 dh_installdocs
200 dh_installchangelogs ChangeLog
201 dh_strip
202 dh_compress
203 dh_fixperms
204 dh_installdeb
205 dh_shlibdeps
206 dh_gencontrol
207 dh_md5sums
208 dh_builddeb
209
210binary-openssh-client-udeb: DH_OPTIONS=-popenssh-client-udeb
211binary-openssh-client-udeb: build install
212 dh_testdir
213 dh_testroot
214 dh_strip
215 dh_compress
216 dh_fixperms
217 dh_installdeb
218 install -p -o root -g root -m 755 debian/openssh-client-udeb.isinstallable debian/openssh-client-udeb/DEBIAN/isinstallable
219 dh_shlibdeps
220 dh_gencontrol -- -fdebian/files~
221 dpkg-distaddfile $(CLIENT_UDEB) debian-installer optional
222 dh_builddeb --filename=$(CLIENT_UDEB)
223
224binary-openssh-server-udeb: DH_OPTIONS=-popenssh-server-udeb
225binary-openssh-server-udeb: build install
226 dh_testdir
227 dh_testroot
228 dh_strip
229 dh_compress
230 dh_fixperms
231 dh_installdeb
232 dh_shlibdeps
233 dh_gencontrol -- -fdebian/files~
234 dpkg-distaddfile $(SERVER_UDEB) debian-installer optional
235 dh_builddeb --filename=$(SERVER_UDEB)
236
237binary: binary-indep binary-arch
238
239.PHONY: build clean binary-indep binary-arch binary install
240.PHONY: build-deb build-udeb binary-ssh binary-ssh-askpass-gnome
241.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.desktop b/debian/ssh-askpass-gnome.desktop
new file mode 100644
index 000000000..ecbb920d7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.desktop
@@ -0,0 +1,12 @@
1[Desktop Entry]
2Version=1.0
3Encoding=UTF-8
4Name=SSH AskPass
5GenericName=ssh-add
6Comment=Enter passphrase to authenticate to the ssh agent
7Exec=/usr/bin/ssh-add
8TryExec=ssh-add
9Terminal=false
10Type=Application
11Icon=ssh-askpass-gnome.png
12Categories=Application;Network;
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..e5d8d3904
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,4 @@
1usr/lib/ssh
2usr/share/man/man1
3usr/share/applications
4usr/share/pixmaps
diff --git a/debian/ssh-askpass-gnome.png.uue b/debian/ssh-askpass-gnome.png.uue
new file mode 100644
index 000000000..2c6895530
--- /dev/null
+++ b/debian/ssh-askpass-gnome.png.uue
@@ -0,0 +1,158 @@
1begin 644 ssh-askpass-gnome.png
2MB5!.1PT*&@H````-24A$4@```(0```!S"`,```!N#5HT```#`%!,5$7_____
3M__\("`@0$!`8&!@A(2$Y.3E"0D)*2DI24E):6EIC8V-K:VMS<W-[>WN$A(2,
4MC(R4E)2<G)REI:6MK:VUM;6]O;W6UM;GY^?O[^]:4E(0"`!*0CE*.2%C6DI[
5M:TK_WI0Q*1@I(1!2.0#6O7N$<TK.M7/_WHSWWI3>QH3OUHSGSH2,>TI".2&M
6MC#%*.0A",0!:0@!:4CE22C&<C%JMG&/WWHQ*0BG>QGNEE%HQ*1",<R%*.0!K
7M4@",:P"UI6O&M7/_YY1C6CE".1C.K3G6M3ES6@"4<P#&G`"4C&N]K6O.O7.U
8MI6-:4C%22BDY,1`I(0!20@![8P"$:P"EA`"MC`"UE`#.I0#6K0#>M0#GO0#W
9MQ@#_S@#_[YQ[<TKWYY3>SH36QGMS:T+GUH1K8SE:4BES8QAK6@@Q*0!:2@!C
10M4@!K6@",<P"4>P"]G`#&I0#OQ@#WS@#_U@",A%)*0A!S8P@Y,0!S8P#GQ@#O
11MS@#_YTI:4AA22A#_W@#.QH3W[YS6SH3_YP"4E(P8&!#__Z4I*1@A(1`0$``8
12M&``A(0`I*0!SA!!SA`![C"%[C#%SC!![E#E[E$I[G%(Q.2F$G&N$I7.$I7M*
13M4DHI,2F$K92,K9R$K9R,M:6$C(SO__]C:VM26EI:8V-"2DJ$E)0Q0D(0&!@`
14M"`B<SM:,M;V,O<9*:W.$M<8Y4EHQ2E)CC)Q:A)2MY_]SG*V<UN]KE*64SN>,
15MQM[6Y^^]SM:4I:TY2E)KC)QCA)2EWO>4QMXQ0DI"8W/&UMZ<SN>,O=9:>XQ2
16M<X0A,3G.WN=*6F-[I;V<UO<I.4*,M<Y2:WN<SN]*8W-SG+5KE*UCC*5*<XRE
17MUO=CA)R,O=Y"6FLY4F-KC*52<XQ*:X1:A*4Q4FN4O=Z4QN]*<Y2<I:W>[_\Y
18M0DH8(2D8*3FMM;VEK;6,E)QK<WO.WN\A*3%"4F,I.4HA,4(A.5(($!@0*4*U
19MO<:4G*4Q.4+>Y_<0(4((&#D`"!@($"$0&#&,C)1S<WL0$!@("!````@````T
20M<3]9`````7123E,`0.;89@````%B2T=$`(@%'4@````)<$A9<P``"Q(```L2
21M`=+=?OP````'=$E-10?4`A,0`RQXQ,/8```7GDE$051XG-U;;6P<QWD^T_)'
22MTM1!6Q2UN_F@[<;Q1UVO$L>MW3W6K)&[BUO#N[??L\,6"-)D;^]V;V9<+^TF
23M6X"5K-OU7_^H_K1VV]`_#"F&8""`)(`N(,D1!(%R#$.R4P-M0K=%:3E.X"22
24M4/&F[\SN'6F)LDA:18H.0-[R;F_WF7?>]WF?]YUEK?;_;;SSRP8@!G]C<^?_
25MVL>O_\25!W%\4Z=__.IMSRUON\(8#O'%39T_<>UW_^LWEW]EJW=;^\>)\=%Q
26M_OZF+C/\NQ]^]Y7KG]DBB.4C:_[@RZ.CO>JQ35UFXM]^]K-7]E^]11`O\H-K
27M0$R,CMZ=?;<Z.G%T(Y?A'_OG5WYZ[9:=@J^L'D_D\&N/6*&A/83?BWMJM??Y
28M1JZRQ`=[=F_HS'7'L4%)">+6R^T?`PCX^\`0"1![($3F^5JW.?G2)2ZSN,RW
29MA.&P],,#Q5_*UZ5]M=J/&N?!)Y<%,ER\6=MWS8NUUZ_.U_(6OQ2(+8Z#?+Z\
30M;BR7_]C)6NU[L_>\#%YR\O!P*I@]5UL$(YP,]9/BY/([^R<N=;4MCA//\!?$
31MZVXS@D6HG0377NQ8OZ@=YL-AB@)O<.X,D,5/&GP_?%K%T/.;BYD-C+VW/BI>
32M3H:H^/G!V@)__Z5CMWK#I3,\G/*"@+8:X>#,VT-G(``LR6^\JQS\L`MN9;SV
33MN'887@XIR.VLG!UR?J8P2*[V^QZE`0DH\=PDXGX.2W!P`CRF]G*:7FD,M1.[
34MK1!>#BH^)I[5;-JNJ;&NRG!0#4I9+R0Y/[>X<A[RV?&A?<V'7.[HX2TY[<^;
35M[6_7:MMR`O<+"`GPK)'9H4?%[4L8F1'A@5'G?`)<=-BTG[OTQ5[BG+^WP1N/
36M^.\8V'>O[BG'CW"3C:8>33%/LUA`W1:L1T"P']IS2H-Z!A].\#:.@;QJAQ;6
37MO?">9__^I\\<6?>C"\>^^2KJCP/%OG'&C3GO`08B;AG0-,%!PP@H-KO2%#AN
38MH$R9I0%#/</&+/J>R*^'UKWRGO_\X0__8V)CCKO(3Y8'RS"A<Q$N;,!`$T?>
39MM,`![G<2S`Q-@B(-!S-U5K@'9I@DV[\-3'&P=GA=$-?]])5_FECWHXO'.Q6*
40MDWSOX6T%<G("$S5#GT)0ML$G<;N'LS"7H&RP3*:UY3$)F*7S%?CVWJOWK7?A
41MT_-'SN_9&`;P!BY7Y`3GBC5HL8:!`^9PN!..D?!)#SPSYPB._#X&@%H$`(C`
42MPXBI#P\<DNSU4<<\W_TB9(YAV)I3XP!K,<->F/>IC`F($8J=0G$$58!A"-.>
43MQ@%U4@?^H)G?N69;_OH5`'%8,?5SI]_37,9Z;4+]R,%D.Z^348S`ZAB:6!D1
44M(0&;[=``I6$9M!@IG=T?Y>9\VUOEP3G+:W2:/GAA`K?&R/*SV8(G5(8(_,K2
45M;EMGI$1!?2^@==[-Q)^8I`WS%Q#H^U_8*@@S*N72BP.,"8.I84\3MZ&(346Z
46M-C(%I?E4GQ,:E&]@2BV>`WN`:Z*TYX<[3N_=MF7]<B1U>T?^1<)Q2X>G7DCD
47MG;"M-15+SAQ,X_(^'L3"!RKCY+GN@=V8I<:TE;=T7@H8OA4=LQ`B]]%30DG`
48M)2F&'^*7D\>^YG8&(Y?H:0B;83;B,*8J5@'G]XV>%Y">-F<I7"(8=+9BD+VA
49M3[HKQYZ/(!+\6:OR/;GP1I\,5&%R"@G#@3=UGQ(S9L)->;\)D(B/Q!(930;O
50MP%!ZR6`+&&HGSJ4^LW-%\$'0YA:M(@"2A)%@3XDQ]6SJ6_)SR"`IK`FS>1Q$
51MMV:5F5#J@@6M-(H)FMA"X;?G2.W$V=3#I*VT/4)=G<>DQ"`LT0+_]('`X2:T
52MC!)L*3;#KN%BU.FRRF:^,B=9'&.:7[\50^SGBR\,4X\RTL@;"8;DU?:K\/=Z
53M,H,'%.;-2O-07\W[,&L((PE"#H)2>40)[FU*;R[S/179+XJU-("16>:Z`8XX
54M5UL$BUCTW<HH;24JB1-<,$^;Y;T)@"#5RC4D1NHFQ<<V`^+5)3YQ\E5Q=/2\
55M0-$@,OHA)-(HS+NV0_W8967,NF%DM*2T(K%B]3J!9`M4CQBM5BD1H0O?+_@G
56M-P,"8I,7W]KS@]??W+/"%87SN%P#DMFJUU/5;N:"N"QOT<L];19+0YCQ7)Q6
57MA-*R&'+*<,9`F\*6,;_N8]?MOFX3*/:&5G-[6N0=R[)ZFN)5;)B%X'F(8G\[
58MG\+"%F3*@#LG$A"#O&;YY=*P#$>:+[]%6?5NSOGNS87'6R$089(0QEA&TJB*
59M3:!`00P!B5*MW1>P?`A`QZT(&SBRM!EEJ*'$<I5PT`ME<F-UONE.P.F0B+"2
60M[N#'H[S`<D_<(XC:7K?HP^PI%KF<CEFLHK)&P5-?)';LJ0HWQ%G4Y9L/T6/&
61M*,J"2DHS1EEJ4YFN(X82<`EK)/=+C%1F%MH'.W7J(BI8HOSQ7S_\U';A033?
62M7"?@^,(+^]Z8:-'QQ44@!%T#LB>2R]]6"87[HX$S(J5RM0SI/<1#7D.D4=;B
63MC]T^/?/@-E/HP&CBADVA.+'`)[B(<*"Z$13LZH57L@.VFE@FU4+-@BIY`M)F
64M8?1+TV!'!6>$]'KO[=.3D],/[A`&M/G5F^3M$]<(;4]]34U(97#6XXI-1JLO
65MWC5[,=``]5QIBEA%,LD)K["-+*!(^=KT].<GIR=G'M/!1/[P$7[M)E&(_`T6
66M'O!!MT\(+`<-5,Z[R:JLHZHO[,2B@0]W1B#]31M7R45\M[/KOLG)/Y_\_/3T
67MS.XVV%"Y_X_XQ,:\\V!9D!Q7,BD9/0U(,S<L+VFQ?FXWE#0;V8)*WV5.74V"
68MLA1$:.Q'A,)-)83;)\$4.>`,[]UY[\9TS7'.;Q$]F2,&*\4T[BKA=GV@#-ID
69M+M)8YH^#(9!I@<6)[X[-(^5?J7BGBCNF)Z?EF+EMV"1!>._,?8]L",1+\[>V
70MM0<67AZV"5"5"*W,Y':&?*!(["M^@-<&I80R<MY1G"9]$<>9\6>3,]-WWG''
71M']QQQYTSNT()8F:#IJB]&\:)J>E:IV.:T@-`&3E,,E(&]449(./;TG%GH'P/
72M2@(=DBFA5+_WP?N_^A</W`+CTX_MX#X)[Y^9N6W7QHK@VLOO:1YS+;,>1;:\
73M(>OFK/0WR\6ER*.LI&CJ.X15@*@`RLPH$GF5HN+F;?S\?\OQ[/N@[L`2.V<F
74M'SJU,1"0S'.3R5')2E0XY82SS$MD[==NS"+9#4@,(R82#VHWP"]Q$I1R#T4%
75MY]MNNDJ.F]Y7G4"_^:N_>]<C9S<(`E('CRJV)M+M(>ZE@G/4^JPPRI-APZ[$
76M?R=NE7;HZTW!IY@BZ9F$V,KR",15-^@DT/GYO_E"?@F?V'?HT*'Q=D79%C[X
77M/%>K=9?$C$#$@7"C*.P@Z8QVY)<N@;SJ/%@8NNJM\($5\U\=8;CJ-X:$*/S:
78MJSXQ7'<[8/_*,'\@'YZMRM8#2Q-']B\(295B&1L@7V%ZF#&_Z0%!%Z5,"/KC
79MG#F.3C(.&F$U9#7TX?7_7H'XY!`1_1]NO.J3ZQIB@O<\@A"RBA]7[QQ<EJ)N
80M5NEDP%4JCT#&V+-JJDB%Y7ATG%WQ"`A9&[)D#(JXCP_._[H$<;U8CD\`&#YQ
81M85EZ<`6T:Q5C.-XQ:F:\-,\C$GB%!:)L`&[G0O74J*J+\4Q!(6AL=>K!*IX/
82M@#*5:V\$QSQK!>2>YZZZ\3-AOKI!(<?Q:Q:/+_$>0428DK7T$<@#9V+XOF_Y
83MZ4"-H;KPIXK<&EU^='UJ"_&$^U+]@[A_<H00C6TEYN:EU]YTTW,A`F6^=-,-
84MFF@KK-0N'(O#CMES^A!FF!15&_B%H1M('F(T4>'[%+-6WJ!T#*-B=!DPL=08
85M?B[R)H0M-0NV=HTP4I]]E@M%UAJ^'P+/L)YR<7]SD?N99%X(`KV,XB/<HY(-
86M`1DK79!YW4KOBA]$QK.MODJ`H7"O34!$M/&:-2*BN<1MH4?,G'==L&L6\[T7
87MH5@H;,_W?4^$8OH\1,GA%8F<(D=8%E<=@*J4DA_T2ME%1UPBDS<$\&R0:8-@
88M5+..<&C;X4Q/_]3G'OO,W=^`C,O4X<41\BYO>_U^7X;]K<^?.C74P!(4>YVP
89MDO`CER1RUI0V(U0B0FL^)=C.(<<H;;S6.X6S=4-0O>$7=NZ<V3GSE8>@BG77
90MVSQ<4DG5HL;$#-/VDX7'@C@MRN(*'+/DP("Y/3EO,W5`+U"WX^+2#C)<6*]P
91ML<_[:^-4KF0O];+9':!P(*OO_`SH&YPO70RB]EY];#WL(9PUG)[*E9AELG_O
92M12489J>)7&]D)7+M'&$%UG2J)%Y/$3C`JO(M^S8"!&KQ/P($=SVX<^?#WP+?
93MBBX.$.&<4%M5:D3$G6\6J:H6H2S#LZ@B!!;GAM3\E,D\&:I]P)3I[3)BB*$1
94M%NL?8$XQLD;DY%\%?777%W???=N=#X&_===Q"E'L.&ZR^G7JN^"ICB'4+DRN
95MDHZ4N#9X)*V$)/$<47O2_BB-:`:`&*S&1?F;TD[!OW;G],R?[BKL>Q[YRJ-@
96M"7/XG75`[#NK.8Y#5_&+7BE%+H+0&J35U4IU3UI)Y7I5<(QT)6OK/FYQ%'P0
97M!O72W[]M<N>??/KCW$')-U9$-6`-UVV[GQSTG`2-OSVF:%!(.BH#TR]#PE-M
98MO.8VX\@!XL\31J"(_P!-@,+(AW=_\9;?_JT;5$9<C5M@2H>OOP&Q9*"Q1T&"
99MAADC&85ABBHGU[J5M*N<1Y[I)8A6KDA]O0V5>TK70H"W&\///3:X_L:;%`=C
100M1TE]DLPJG*^[1_?ZT!E/@%D-(.(."`@_#)$/BJUK85OKXU6?HTBJ&FQ)RL!&
101M#S(QZH`Y&SS&JRE&5,(Z!W%Y_^`9G4#YT#9RR-$6B=9'\;;Z1#`B.P)E0AN<
102M,BG@6UP9Y)KI:_%HRT?&72<N^4'F$=P><%!S2E&H^8`G=(US!3W.OW;[Y,R=
103MO*/U?+7#>D9@Z0$Q^'JMYN\,03Z6N9!2C?@JQF[!\T+K]7&6T4[JM-S5'$T*
104MV[;&7$DS['F^AUB6L?ZM8/=@W.ASP[IV]UU0"^Z`1)Q8AC\7/XTU"V)N>1T0
105MM;=3UW/+]@H*O:B/L:VV$Y9),K4&>@':3E9>6#17HU2+1U'2;[9$]8'+OD@V
106MR_V17U#2T>;BIWYG>OIV'F=!7[6@G,G=GL5<?66]1V`.\&Z_FMN<EFH4JITL
107MJXB;M&R?H%:YSBTX#8/R9M5L62_/FP$>6PGEG9'<H5;A9];@X9G)VSC!"&C/
108M;GF:#<H!;5^7*VKGM3E7IBSJIWJ[TQ/+'7N5WD66CW%5WK3'&X(E5Q"WH40$
109MCU.6F2-:+481,]Q7[I^9?I##.ZVNV;)\T7Z'DF"X[F[,.]ST9'#8(6_[<:?'
110MV*@A!V$`@J342F[:8JO=*6EYB+VG(0F.2,/+I[+2:'H=[(GTS]XW>2=DA@`W
111M>:0:'4%[?KCN<M2.<A6F^&20W7KZG8)AY#*O,,L$2HFJD:KV:W3FO*Y;6JQG
112M6M()*4#3$):<#F_40]ESI6I=IKC.KKNF9YXJO`R3GE9TA%C!-E\OD\*8US,A
113MFDCX_=H0TCAD.U`"I888]X]I*_1G\X9D-MKB)E2=H`(!1J*8CH,"!R>,M@:B
114MN4L]1RHP%@^_-#E]&R]Z),.^*XHCA@I^B0?$]G,?M6`UGJG53H5BUR^WF>A3
115MP91SM9)Q)-7U=)2\^P"2(&Q)<NTIL^V>9;@=!UD]44./"9B&.^Z<GGR8\[QC
116MH4S4E[9^*4/4#O(H@7NI0O?`S'W-Q*8AI`.)"L1\7URTR0LG&#6JY/*$#M1'
117M(B@,7;?"ONKFJ.Y%W!C7"-C)^;:'04Y\]NX!YX6JJ4#;\Y?``$X!E29K<M'9
118M7BA@:FINRB1I<:>E*J))&Q2:7.;8'\EI-E6E..JK/-4=/6D8G0XSN8:J:,GJ
119M/$KYW5^Z;_)+MVP7G1_.)S[DX3`.^<)63HO#?;RN<,42P4@3(.0\)M+`IF0.
120M9CBF5^V,H8%5S1A0*#R''P7.+X3O^APXS(]<QARQ%3:PYV;YX=JZ6\;CL:21
121M'E^1Y^P56T8EAC[/M61$6Z5[9IK21H$LF@"0U*"R<FF&A6Z8">U/Q8'8-.MS
122MBV%;"!7"?-O"U+SLAO%1KJ=\:5]Y"*,M=Y%8J#J5#J9618HL]L`NKNF+O([+
123M$L6'J4/RR`3/0P$-Z@QAHJ4,.Z(FJ4,%Q=S.\/1E,.R#4OA<%3CS?/GTKEAT
124MZ@AVF-<J=0Q3O$H]2%0)I&V0.L`.KD5H5QOM?%7TIG5LJ,Q<AL1>0XJQ9^9G
125M+O>@X(F]RWM&SQ+L7X%$>QCH1UXN,*TR3S"AJA@;JY\>!*34F8Y:1^W9T4Y4
126MJ<2($^F=?A/RB$AN;2?6^?R)#T4@EV!\M+@LNIE'Y]ME'Y%T1B5=#NHHCD<E
127M%NT7FBH;,QBEVFRY^P1RJ.IA,-9*BZ[FL[Z#F:_S]U8N&9?KC1<DXJ-GN27;
128M@T3/RJ28<8=V#3L896I?%SUVZ2UN(1[PD/FL9XTR*D;;>6%F;K-C9\;PI3<6
129MEB]OB@O&J[J62TGGB,)#;&P@C@P-,>DI,@NEJXK2$?6!;.EV&VQ$9`%JB*V/
130M)SNY6A<%S^*1#P_/B\?QZ`FC@+3+5.$263_!MF+H3V"YX#*#$3MFHQT9XKB8
131M=45Y$'<JPU$'4]+F4Y"-^=)3,EELVA*[FW/]//>AVH<)LCA,Q(9SV;ZF01X+
132M12J5>-G1Q;)B''1P8.M9E31,09IFC+,F!^;9E$=4X_L%:>E+"[RO%>#@5N'@
133M3!550TD43076I"U:BTPT?JDOB0VCL(.]`:MJC[XIO0-[ROK/&%U^[-_N++TA
134MVC:\C:F5BW[JP)1[3M+UE23P):7B1'&#P)9]"8+]P2R2TDF:0I?((#*V^F!-
135M;OY(OAX`W6IQD'24@+Y&U18T,]K4?%JVFS-P3U(7:T"D6ND9-B-2$P<1N`X(
136MHD>_/-BL0Y9CD8^>0"J8S77)6T(;JG)?FN(X)7HI=,!I$A+5LXI+((N;6=*P
137MA?=8!JQ,G?_>7WW]_)9`3(Q*I+>FW)RG3Y8,14A7[CQ[@<L=7E4YF18&4:]T
138M!$+P@'<RAF;;8`6_`&OP]XH__+*ZP?;^!\8[8^CSKO[6.RN:6TFK>LP(:[71
139M$UR/L%L&AL==U99-/>J;@<6!/7#65A-,&HWV\)V#>\_=_/5+R;D/!?%J=?#B
140M/9T?@.@ZEUM4N"12>Z"!C3YE.>_[#2E`$=,[H=<7U3IMZ9B$N?#,.2V'&H?/
141M?U]<Y?53RUM!,1H+>IGYWE8B#W(G4KJ,M=NP]F&.D>DP4$[;?7.0^WY'B'I7
142MHT&BB$?TL,,ARVJC=O714Q_AV;.5JK5SB',]=C.+-S)/@WC%YA0+K(X(&N[Y
143M//=9K'J4Q758H+8D;@:*,G97!>WQS?W7P=JQ4'WUS6\U"Z6H#WACKBT>E(#B
144M`"8K>K1)@7`.*T`[4Q14A/A(1.:<RZ\^J9B/O[7E6U\\7FL0I$S,<SY+(IDZ
145MJ<R=4QDS5108"E0HKIJP?BJ?N(+<'8D8/YC7GWGU\A??,(AO!&WE1.WXCC@I
146M'%8*#>KI&LHZ71+88I,TTTS:4@4XYAK*M@/B:XOA]HN;R%L>;YE)+N;TM\V&
147MJ&(2H2ZIEPZ2N:))RBT7%NN>T-<@M%;[00OI/2]>.1!3LBBJ/14_\&+MA16N
148M1%!XN2$42;D;5&3I@+CF<0<T?T,=.>313RG+&_I7AXV,?]3+[?9=4S\1+]N$
149M'$\UA7<]W07MCPA"Q%(,G`]7GE?B.7/<M#UZ?-,BXI)CN6IJ\(XTR`+4-YR?
150MG9]08]V(F@W#2`L^G%>0!A^??@@Y6WK([3+CQ-65?U55Y`_"S..0#UX.9V\^
151M=>H,+_2<GSY1.^O4!3&^]I`;7HDG4B\8AR:J)\Z7RSW>-VX)K"%H\E>?TIZ#
152MWQ"A20$$_58GEA[YK]_<?B6>S;U@'+B0[E:H(?:)CAZ1_S9PC94E\I^/)EJE
153MI=Y\8->5!W'1.$,462J=EO])<BC,FM)$9ZUJZ_/X)O\W;$OC)W'Y+/[^\M]9
154M<N_QU\3K2:VH3CBYWJ;&%1X+ZLOEO:Z1++"__DV9LVO;E-$9&WXV_".`J,Q^
155MH(S<`^,GRJX<*UQ^G+Y@=_/\NFWB_^5Q[(+',?;_,D!<.%[_OP"BMI6(_!_$
1563<O>]/$B.A0````!)14Y$KD)@@@``
157`
158end
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..7441cca29
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,53 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 update-alternatives --quiet \
28 --install /usr/bin/ssh-askpass ssh-askpass \
29 /usr/lib/ssh/gnome-ssh-askpass 30 \
30 --slave /usr/share/man/man1/ssh-askpass.1.gz \
31 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
32
33
34 ;;
35
36 abort-upgrade|abort-remove|abort-deconfigure)
37
38 ;;
39
40 *)
41 echo "postinst called with unknown argument \`$1'" >&2
42 exit 0
43 ;;
44esac
45
46# dh_installdeb will replace this with shell code automatically
47# generated by other debhelper scripts.
48
49#DEBHELPER#
50
51exit 0
52
53
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..6f3f5756d
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/ssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41
diff --git a/debian/ssh.default b/debian/ssh.default
new file mode 100644
index 000000000..aa03c4e07
--- /dev/null
+++ b/debian/ssh.default
@@ -0,0 +1,5 @@
1# Default settings for ssh. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/ssh.pam b/debian/ssh.pam
new file mode 100644
index 000000000..8882053df
--- /dev/null
+++ b/debian/ssh.pam
@@ -0,0 +1,29 @@
1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
8auth required pam_env.so # [1]
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
18
19# Print the message of the day upon successful login.
20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1]
24
25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
27
28# Standard Un*x password updating.
29@include common-password
diff --git a/debian/templates.master b/debian/templates.master
new file mode 100644
index 000000000..07f62b178
--- /dev/null
+++ b/debian/templates.master
@@ -0,0 +1,125 @@
1Template: ssh/new_config
2Type: boolean
3Default: true
4_Description: Generate new configuration file
5 This version of OpenSSH has a considerably changed configuration file from
6 the version shipped in Debian 'Potato', which you appear to be upgrading
7 from. I can now generate you a new configuration file
8 (/etc/ssh/sshd.config), which will work with the new server version, but
9 will not contain any customisations you made with the old version.
10 .
11 Please note that this new configuration file will set the value of
12 'PermitRootLogin' to yes (meaning that anyone knowing the root password
13 can ssh directly in as root). It is the opinion of the maintainer that
14 this is the correct default (see README.Debian for more details), but you
15 can always edit sshd_config and set it to no if you wish.
16 .
17 It is strongly recommended that you let me generate a new configuration
18 file for you.
19
20Template: ssh/protocol2_only
21Type: boolean
22Default: true
23_Description: Allow SSH protocol 2 only
24 This version of OpenSSH supports version 2 of the ssh protocol, which is
25 much more secure. Disabling ssh 1 is encouraged, however this will slow
26 things down on low end machines and might prevent older clients from
27 connecting (the ssh client shipped with "potato" is affected).
28 .
29 Also please note that keys used for protocol 1 are different so you will
30 not be able to use them if you only allow protocol 2 connections.
31 .
32 If you later change your mind about this setting, README.Debian has
33 instructions on what to do to your sshd_config file.
34
35Template: ssh/ssh2_keys_merged
36Type: note
37_Description: ssh2 keys merged in configuration files
38 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
39 keys. This means the authorized_keys2 and known_hosts2 files are no longer
40 needed. They will still be read in order to maintain backwards
41 compatibility
42
43Template: ssh/use_old_init_script
44Type: boolean
45Default: false
46_Description: Do you want to continue (and risk killing active ssh sessions)?
47 The version of /etc/init.d/ssh that you have installed, is likely to kill
48 all running sshd instances. If you are doing this upgrade via an ssh
49 session, that would be a Bad Thing(tm).
50 .
51 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
52 start-stop-daemon line in the stop section of the file.
53
54Template: ssh/forward_warning
55Type: note
56_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
57 For security reasons, the Debian version of ssh has ForwardX11 and
58 ForwardAgent set to ``off'' by default.
59 .
60 You can enable it for servers you trust, either in one of the
61 configuration files, or with the -X command line option.
62 .
63 More details can be found in /usr/share/doc/ssh/README.Debian
64
65Template: ssh/insecure_rshd
66Type: note
67_Description: Warning: rsh-server is installed --- probably not a good idea
68 having rsh-server installed undermines the security that you were probably
69 wanting to obtain by installing ssh. I'd advise you to remove that
70 package.
71
72Template: ssh/insecure_telnetd
73Type: note
74_Description: Warning: telnetd is installed --- probably not a good idea
75 I'd advise you to either remove the telnetd package (if you don't actually
76 need to offer telnet access) or install telnetd-ssl so that there is at
77 least some chance that telnet sessions will not be sending unencrypted
78 login/password and session information over the network.
79
80Template: ssh/encrypted_host_key_but_no_keygen
81Type: note
82_Description: Warning: you must create a new host key
83 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
84 can not handle this host key file, and I can't find the ssh-keygen utility
85 from the old (non-free) SSH installation.
86 .
87 You will need to generate a new host key.
88
89Template: ssh/SUID_client
90Type: boolean
91Default: true
92_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
93 You have the option of installing the ssh-keysign helper with the SUID bit
94 set.
95 .
96 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
97 host-based authentication.
98 .
99 If in doubt, I suggest you install it with SUID. If it causes problems
100 you can change your mind later by running: dpkg-reconfigure ssh
101
102Template: ssh/run_sshd
103Type: boolean
104Default: true
105_Description: Do you want to run the sshd server?
106 This package contains both the ssh client, and the sshd server.
107 .
108 Normally the sshd Secure Shell Server will be run to allow remote logins
109 via ssh.
110 .
111 If you are only interested in using the ssh client for outbound
112 connections on this machine, and don't want to log into it at all using
113 ssh, then you can disable sshd here.
114
115Template: ssh/user_environment_tell
116Type: note
117_Description: Environment options on keys have been deprecated
118 This version of OpenSSH disables the environment option for public keys by
119 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
120 you are using this option in an authorized_keys file, beware that the keys
121 in question will no longer work until the option is removed.
122 .
123 To re-enable this option, set "PermitUserEnvironment yes" in
124 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
125 warning in the sshd_config(5) manual page.