summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog3
-rw-r--r--debian/config4
-rw-r--r--debian/po/cs.po178
-rw-r--r--debian/po/da.po178
-rw-r--r--debian/po/de.po121
-rw-r--r--debian/po/es.po182
-rw-r--r--debian/po/fr.po184
-rw-r--r--debian/po/ja.po174
-rw-r--r--debian/po/nl.po180
-rw-r--r--debian/po/pl.po186
-rw-r--r--debian/po/pt_BR.po183
-rw-r--r--debian/po/ru.po180
-rw-r--r--debian/po/templates.pot121
-rw-r--r--debian/po/zh_CN.po169
-rw-r--r--debian/postinst10
-rw-r--r--debian/templates.master32
16 files changed, 885 insertions, 1200 deletions
diff --git a/debian/changelog b/debian/changelog
index 4e4ca2fb4..1a789f98f 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -16,6 +16,9 @@ openssh (1:3.8p1-1) UNRELEASED; urgency=low
16 than this, to maintain the standard Debian sshd configuration. 16 than this, to maintain the standard Debian sshd configuration.
17 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in 17 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
18 sshd_config on upgrade. Neither option is supported any more. 18 sshd_config on upgrade. Neither option is supported any more.
19 * Privilege separation and PAM are now properly supported together, so
20 remove both debconf questions related to them and simply set it
21 unconditionally in newly generated sshd_config files (closes: #228838).
19 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a 22 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
20 compatibility alias. The semantics differ slightly, though; see 23 compatibility alias. The semantics differ slightly, though; see
21 ssh_config(5) for details. 24 ssh_config(5) for details.
diff --git a/debian/config b/debian/config
index c25f2ae3f..ea737a081 100644
--- a/debian/config
+++ b/debian/config
@@ -43,12 +43,8 @@ then
43 db_get ssh/new_config 43 db_get ssh/new_config
44 if [ "$RET" = "true" ]; 44 if [ "$RET" = "true" ];
45 then db_input medium ssh/protocol2_only ||true 45 then db_input medium ssh/protocol2_only ||true
46 db_input high ssh/privsep_ask ||true
47 else db_input high ssh/privsep_tell ||true
48 fi 46 fi
49 else db_input high ssh/privsep_tell ||true
50 fi 47 fi
51else db_input high ssh/privsep_tell ||true
52fi 48fi
53 49
54db_input medium ssh/SUID_client || true 50db_input medium ssh/SUID_client || true
diff --git a/debian/po/cs.po b/debian/po/cs.po
index c5229040e..071003350 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -23,76 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-2\n" 23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Oddlen privilegi"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Oddlen privilegi je standardn zapnuto. Pokud se rozhodnete jej vypnout, "
41"muste do /etc/ssh/sshd_config pidat dek \"UsePrivilegeSeparation no\"."
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Povolit oddlen privilegi"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"Tato verze OpenSSH obsahuje novou volbu oddlen privilegi, m se znan "
58"sniuje mnostv kdu, kter b s prvy uivatele root, a tm pdem "
59"zmenuje dopad bezpenostnch dr v sshd."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"Bohuel, oddlen privilegi se patn sn se systmem PAM. Libovoln PAM "
70"session modul, kter mus bt sputn jako root (nap. pam_mkhomedir), sele "
71"a tak nebude fungovat autentizace vyuvajc klvesnici."
72
73#. Type: boolean
74#. Description
75#: ../templates.master:19
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should enable it."
81msgstr ""
82"Protoe jste se rozhodli, abych vytvoil soubor sshd_config, mete si "
83"vybrat, jestli chcete povolit nebo zakzat oddlen privilegi. Pokud si "
84"nejste jist, e potebujete pouvat PAM moduly, kter s touto volbou "
85"nebudou fungovat, mli byste oddlen privilegi povolit."
86
87#. Type: boolean
88#. Description
89#: ../templates.master:36
90msgid "Generate new configuration file" 29msgid "Generate new configuration file"
91msgstr "Generovat nov konfiguran soubor" 30msgstr "Generovat nov konfiguran soubor"
92 31
93#. Type: boolean 32#. Type: boolean
94#. Description 33#. Description
95#: ../templates.master:36 34#: ../templates.master:4
96msgid "" 35msgid ""
97"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
98"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -108,7 +47,7 @@ msgstr ""
108 47
109#. Type: boolean 48#. Type: boolean
110#. Description 49#. Description
111#: ../templates.master:36 50#: ../templates.master:4
112msgid "" 51msgid ""
113"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
114"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -123,7 +62,7 @@ msgstr ""
123 62
124#. Type: boolean 63#. Type: boolean
125#. Description 64#. Description
126#: ../templates.master:36 65#: ../templates.master:4
127msgid "" 66msgid ""
128"It is strongly recommended that you let me generate a new configuration file " 67"It is strongly recommended that you let me generate a new configuration file "
129"for you." 68"for you."
@@ -131,13 +70,13 @@ msgstr "Je vele doporueno nechat m vyrobit konfiguran soubor."
131 70
132#. Type: boolean 71#. Type: boolean
133#. Description 72#. Description
134#: ../templates.master:55 73#: ../templates.master:23
135msgid "Allow SSH protocol 2 only" 74msgid "Allow SSH protocol 2 only"
136msgstr "Povolit pouze SSH protokol verze 2" 75msgstr "Povolit pouze SSH protokol verze 2"
137 76
138#. Type: boolean 77#. Type: boolean
139#. Description 78#. Description
140#: ../templates.master:55 79#: ../templates.master:23
141msgid "" 80msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is " 81"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow " 82"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -151,7 +90,7 @@ msgstr ""
151 90
152#. Type: boolean 91#. Type: boolean
153#. Description 92#. Description
154#: ../templates.master:55 93#: ../templates.master:23
155msgid "" 94msgid ""
156"Also please note that keys used for protocol 1 are different so you will not " 95"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections." 96"be able to use them if you only allow protocol 2 connections."
@@ -161,7 +100,7 @@ msgstr ""
161 100
162#. Type: boolean 101#. Type: boolean
163#. Description 102#. Description
164#: ../templates.master:55 103#: ../templates.master:23
165msgid "" 104msgid ""
166"If you later change your mind about this setting, README.Debian has " 105"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file." 106"instructions on what to do to your sshd_config file."
@@ -171,13 +110,13 @@ msgstr ""
171 110
172#. Type: note 111#. Type: note
173#. Description 112#. Description
174#: ../templates.master:69 113#: ../templates.master:37
175msgid "ssh2 keys merged in configuration files" 114msgid "ssh2 keys merged in configuration files"
176msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" 115msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
177 116
178#. Type: note 117#. Type: note
179#. Description 118#. Description
180#: ../templates.master:69 119#: ../templates.master:37
181msgid "" 120msgid ""
182"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
183"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -189,13 +128,13 @@ msgstr ""
189 128
190#. Type: boolean 129#. Type: boolean
191#. Description 130#. Description
192#: ../templates.master:78 131#: ../templates.master:46
193msgid "Do you want to continue (and risk killing active ssh sessions)?" 132msgid "Do you want to continue (and risk killing active ssh sessions)?"
194msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" 133msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?"
195 134
196#. Type: boolean 135#. Type: boolean
197#. Description 136#. Description
198#: ../templates.master:78 137#: ../templates.master:46
199msgid "" 138msgid ""
200"The version of /etc/init.d/ssh that you have installed, is likely to kill " 139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
201"all running sshd instances. If you are doing this upgrade via an ssh " 140"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -207,7 +146,7 @@ msgstr ""
207 146
208#. Type: boolean 147#. Type: boolean
209#. Description 148#. Description
210#: ../templates.master:78 149#: ../templates.master:46
211msgid "" 150msgid ""
212"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
213"daemon line in the stop section of the file." 152"daemon line in the stop section of the file."
@@ -217,13 +156,13 @@ msgstr ""
217 156
218#. Type: note 157#. Type: note
219#. Description 158#. Description
220#: ../templates.master:88 159#: ../templates.master:56
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto." 161msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto."
223 162
224#. Type: note 163#. Type: note
225#. Description 164#. Description
226#: ../templates.master:88 165#: ../templates.master:56
227msgid "" 166msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and " 167"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default." 168"ForwardAgent set to ``off'' by default."
@@ -233,7 +172,7 @@ msgstr ""
233 172
234#. Type: note 173#. Type: note
235#. Description 174#. Description
236#: ../templates.master:88 175#: ../templates.master:56
237msgid "" 176msgid ""
238"You can enable it for servers you trust, either in one of the configuration " 177"You can enable it for servers you trust, either in one of the configuration "
239"files, or with the -X command line option." 178"files, or with the -X command line option."
@@ -243,19 +182,19 @@ msgstr ""
243 182
244#. Type: note 183#. Type: note
245#. Description 184#. Description
246#: ../templates.master:88 185#: ../templates.master:56
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 186msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian" 187msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian"
249 188
250#. Type: note 189#. Type: note
251#. Description 190#. Description
252#: ../templates.master:99 191#: ../templates.master:67
253msgid "Warning: rsh-server is installed --- probably not a good idea" 192msgid "Warning: rsh-server is installed --- probably not a good idea"
254msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" 193msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad"
255 194
256#. Type: note 195#. Type: note
257#. Description 196#. Description
258#: ../templates.master:99 197#: ../templates.master:67
259msgid "" 198msgid ""
260"having rsh-server installed undermines the security that you were probably " 199"having rsh-server installed undermines the security that you were probably "
261"wanting to obtain by installing ssh. I'd advise you to remove that package." 200"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -265,13 +204,13 @@ msgstr ""
265 204
266#. Type: note 205#. Type: note
267#. Description 206#. Description
268#: ../templates.master:106 207#: ../templates.master:74
269msgid "Warning: telnetd is installed --- probably not a good idea" 208msgid "Warning: telnetd is installed --- probably not a good idea"
270msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" 209msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad"
271 210
272#. Type: note 211#. Type: note
273#. Description 212#. Description
274#: ../templates.master:106 213#: ../templates.master:74
275msgid "" 214msgid ""
276"I'd advise you to either remove the telnetd package (if you don't actually " 215"I'd advise you to either remove the telnetd package (if you don't actually "
277"need to offer telnet access) or install telnetd-ssl so that there is at " 216"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -284,13 +223,13 @@ msgstr ""
284 223
285#. Type: note 224#. Type: note
286#. Description 225#. Description
287#: ../templates.master:114 226#: ../templates.master:82
288msgid "Warning: you must create a new host key" 227msgid "Warning: you must create a new host key"
289msgstr "Varovn: muste vytvoit nov serverov kl" 228msgstr "Varovn: muste vytvoit nov serverov kl"
290 229
291#. Type: note 230#. Type: note
292#. Description 231#. Description
293#: ../templates.master:114 232#: ../templates.master:82
294msgid "" 233msgid ""
295"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
296"not handle this host key file, and I can't find the ssh-keygen utility from " 235"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -302,19 +241,19 @@ msgstr ""
302 241
303#. Type: note 242#. Type: note
304#. Description 243#. Description
305#: ../templates.master:114 244#: ../templates.master:82
306msgid "You will need to generate a new host key." 245msgid "You will need to generate a new host key."
307msgstr "Muste vygenerovat nov serverov kl" 246msgstr "Muste vygenerovat nov serverov kl"
308 247
309#. Type: boolean 248#. Type: boolean
310#. Description 249#. Description
311#: ../templates.master:124 250#: ../templates.master:92
312msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
313msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?" 252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
314 253
315#. Type: boolean 254#. Type: boolean
316#. Description 255#. Description
317#: ../templates.master:124 256#: ../templates.master:92
318msgid "" 257msgid ""
319"You have the option of installing the ssh-keysign helper with the SUID bit " 258"You have the option of installing the ssh-keysign helper with the SUID bit "
320"set." 259"set."
@@ -324,7 +263,7 @@ msgstr ""
324 263
325#. Type: boolean 264#. Type: boolean
326#. Description 265#. Description
327#: ../templates.master:124 266#: ../templates.master:92
328msgid "" 267msgid ""
329"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
330"based authentication." 269"based authentication."
@@ -334,7 +273,7 @@ msgstr ""
334 273
335#. Type: boolean 274#. Type: boolean
336#. Description 275#. Description
337#: ../templates.master:124 276#: ../templates.master:92
338msgid "" 277msgid ""
339"If in doubt, I suggest you install it with SUID. If it causes problems you " 278"If in doubt, I suggest you install it with SUID. If it causes problems you "
340"can change your mind later by running: dpkg-reconfigure ssh" 279"can change your mind later by running: dpkg-reconfigure ssh"
@@ -344,19 +283,19 @@ msgstr ""
344 283
345#. Type: boolean 284#. Type: boolean
346#. Description 285#. Description
347#: ../templates.master:137 286#: ../templates.master:105
348msgid "Do you want to run the sshd server?" 287msgid "Do you want to run the sshd server?"
349msgstr "Chcete spustit sshd server?" 288msgstr "Chcete spustit sshd server?"
350 289
351#. Type: boolean 290#. Type: boolean
352#. Description 291#. Description
353#: ../templates.master:137 292#: ../templates.master:105
354msgid "This package contains both the ssh client, and the sshd server." 293msgid "This package contains both the ssh client, and the sshd server."
355msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd." 294msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd."
356 295
357#. Type: boolean 296#. Type: boolean
358#. Description 297#. Description
359#: ../templates.master:137 298#: ../templates.master:105
360msgid "" 299msgid ""
361"Normally the sshd Secure Shell Server will be run to allow remote logins via " 300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
362"ssh." 301"ssh."
@@ -366,7 +305,7 @@ msgstr ""
366 305
367#. Type: boolean 306#. Type: boolean
368#. Description 307#. Description
369#: ../templates.master:137 308#: ../templates.master:105
370msgid "" 309msgid ""
371"If you are only interested in using the ssh client for outbound connections " 310"If you are only interested in using the ssh client for outbound connections "
372"on this machine, and don't want to log into it at all using ssh, then you " 311"on this machine, and don't want to log into it at all using ssh, then you "
@@ -377,13 +316,13 @@ msgstr ""
377 316
378#. Type: note 317#. Type: note
379#. Description 318#. Description
380#: ../templates.master:149 319#: ../templates.master:117
381msgid "Environment options on keys have been deprecated" 320msgid "Environment options on keys have been deprecated"
382msgstr "Volby prosted spojen s kli jsou zakzny" 321msgstr "Volby prosted spojen s kli jsou zakzny"
383 322
384#. Type: note 323#. Type: note
385#. Description 324#. Description
386#: ../templates.master:149 325#: ../templates.master:117
387msgid "" 326msgid ""
388"This version of OpenSSH disables the environment option for public keys by " 327"This version of OpenSSH disables the environment option for public keys by "
389"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -397,7 +336,7 @@ msgstr ""
397 336
398#. Type: note 337#. Type: note
399#. Description 338#. Description
400#: ../templates.master:149 339#: ../templates.master:117
401msgid "" 340msgid ""
402"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
403"sshd_config after the upgrade is complete, taking note of the warning in the " 342"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -406,3 +345,48 @@ msgstr ""
406"Pro znovupovolen tto volby si po aktualizaci pette varovn v manulov " 345"Pro znovupovolen tto volby si po aktualizaci pette varovn v manulov "
407"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " 346"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
408"\"PermitUserEnvironment yes\"." 347"\"PermitUserEnvironment yes\"."
348
349#~ msgid "Privilege separation"
350#~ msgstr "Oddlen privilegi"
351
352#~ msgid ""
353#~ "Privilege separation is turned on by default, so if you decide you want "
354#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
355#~ "sshd_config."
356#~ msgstr ""
357#~ "Oddlen privilegi je standardn zapnuto. Pokud se rozhodnete jej "
358#~ "vypnout, muste do /etc/ssh/sshd_config pidat dek "
359#~ "\"UsePrivilegeSeparation no\"."
360
361#~ msgid "Enable Privilege separation"
362#~ msgstr "Povolit oddlen privilegi"
363
364#~ msgid ""
365#~ "This version of OpenSSH contains the new privilege separation option. "
366#~ "This significantly reduces the quantity of code that runs as root, and "
367#~ "therefore reduces the impact of security holes in sshd."
368#~ msgstr ""
369#~ "Tato verze OpenSSH obsahuje novou volbu oddlen privilegi, m se "
370#~ "znan sniuje mnostv kdu, kter b s prvy uivatele root, a tm "
371#~ "pdem zmenuje dopad bezpenostnch dr v sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Bohuel, oddlen privilegi se patn sn se systmem PAM. Libovoln "
379#~ "PAM session modul, kter mus bt sputn jako root (nap. "
380#~ "pam_mkhomedir), sele a tak nebude fungovat autentizace vyuvajc "
381#~ "klvesnici."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Protoe jste se rozhodli, abych vytvoil soubor sshd_config, mete si "
390#~ "vybrat, jestli chcete povolit nebo zakzat oddlen privilegi. Pokud si "
391#~ "nejste jist, e potebujete pouvat PAM moduly, kter s touto volbou "
392#~ "nebudou fungovat, mli byste oddlen privilegi povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
index 02fb0dd5c..be90f82f3 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -23,77 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=UTF-8\n" 23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Privilegie adskillelse"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
41"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
42"sshd_config."
43
44#. Type: boolean
45#. Description
46#: ../templates.master:19
47msgid "Enable Privilege separation"
48msgstr "Slå privilegie adskillelse til"
49
50#. Type: boolean 26#. Type: boolean
51#. Description 27#. Description
52#: ../templates.master:19 28#: ../templates.master:4
53msgid ""
54"This version of OpenSSH contains the new privilege separation option. This "
55"significantly reduces the quantity of code that runs as root, and therefore "
56"reduces the impact of security holes in sshd."
57msgstr ""
58"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
59"mulighed. Det reducerer markant mængden af kode der kører som root, og "
60"derfor reducerer det impakten på sikkerhedshuller i sshd."
61
62#. Type: boolean
63#. Description
64#: ../templates.master:19
65msgid ""
66"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
67"session modules that need to run as root (pam_mkhomedir, for example) will "
68"fail, and PAM keyboard-interactive authentication won't work."
69msgstr ""
70"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
71"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
72"interaktive autentifikationer vil ikke virke."
73
74#. Type: boolean
75#. Description
76#: ../templates.master:19
77msgid ""
78"Since you've opted to have me generate an sshd_config file for you, you can "
79"choose whether or not to have privilege separation turned on or not. Unless "
80"you know you need to use PAM features that won't work with this option, you "
81"should enable it."
82msgstr ""
83"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
84"du vil have privilegie adskillelse slået til eller ej. Medmindre du ved at "
85"du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, skal du "
86"sige ja her."
87
88#. Type: boolean
89#. Description
90#: ../templates.master:36
91msgid "Generate new configuration file" 29msgid "Generate new configuration file"
92msgstr "Opret ny opsætningsfil" 30msgstr "Opret ny opsætningsfil"
93 31
94#. Type: boolean 32#. Type: boolean
95#. Description 33#. Description
96#: ../templates.master:36 34#: ../templates.master:4
97msgid "" 35msgid ""
98"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
99"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -109,7 +47,7 @@ msgstr ""
109 47
110#. Type: boolean 48#. Type: boolean
111#. Description 49#. Description
112#: ../templates.master:36 50#: ../templates.master:4
113msgid "" 51msgid ""
114"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
115"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -125,7 +63,7 @@ msgstr ""
125 63
126#. Type: boolean 64#. Type: boolean
127#. Description 65#. Description
128#: ../templates.master:36 66#: ../templates.master:4
129msgid "" 67msgid ""
130"It is strongly recommended that you let me generate a new configuration file " 68"It is strongly recommended that you let me generate a new configuration file "
131"for you." 69"for you."
@@ -133,13 +71,13 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
133 71
134#. Type: boolean 72#. Type: boolean
135#. Description 73#. Description
136#: ../templates.master:55 74#: ../templates.master:23
137msgid "Allow SSH protocol 2 only" 75msgid "Allow SSH protocol 2 only"
138msgstr "Tillad kun SSH protokol 2" 76msgstr "Tillad kun SSH protokol 2"
139 77
140#. Type: boolean 78#. Type: boolean
141#. Description 79#. Description
142#: ../templates.master:55 80#: ../templates.master:23
143msgid "" 81msgid ""
144"This version of OpenSSH supports version 2 of the ssh protocol, which is " 82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
145"much more secure. Disabling ssh 1 is encouraged, however this will slow " 83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -153,7 +91,7 @@ msgstr ""
153 91
154#. Type: boolean 92#. Type: boolean
155#. Description 93#. Description
156#: ../templates.master:55 94#: ../templates.master:23
157msgid "" 95msgid ""
158"Also please note that keys used for protocol 1 are different so you will not " 96"Also please note that keys used for protocol 1 are different so you will not "
159"be able to use them if you only allow protocol 2 connections." 97"be able to use them if you only allow protocol 2 connections."
@@ -164,7 +102,7 @@ msgstr ""
164 102
165#. Type: boolean 103#. Type: boolean
166#. Description 104#. Description
167#: ../templates.master:55 105#: ../templates.master:23
168msgid "" 106msgid ""
169"If you later change your mind about this setting, README.Debian has " 107"If you later change your mind about this setting, README.Debian has "
170"instructions on what to do to your sshd_config file." 108"instructions on what to do to your sshd_config file."
@@ -174,13 +112,13 @@ msgstr ""
174 112
175#. Type: note 113#. Type: note
176#. Description 114#. Description
177#: ../templates.master:69 115#: ../templates.master:37
178msgid "ssh2 keys merged in configuration files" 116msgid "ssh2 keys merged in configuration files"
179msgstr "ssh2-nøgler flettet i opsætningsfilerne" 117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
180 118
181#. Type: note 119#. Type: note
182#. Description 120#. Description
183#: ../templates.master:69 121#: ../templates.master:37
184msgid "" 122msgid ""
185"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
186"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -193,13 +131,13 @@ msgstr ""
193 131
194#. Type: boolean 132#. Type: boolean
195#. Description 133#. Description
196#: ../templates.master:78 134#: ../templates.master:46
197msgid "Do you want to continue (and risk killing active ssh sessions)?" 135msgid "Do you want to continue (and risk killing active ssh sessions)?"
198msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
199 137
200#. Type: boolean 138#. Type: boolean
201#. Description 139#. Description
202#: ../templates.master:78 140#: ../templates.master:46
203msgid "" 141msgid ""
204"The version of /etc/init.d/ssh that you have installed, is likely to kill " 142"The version of /etc/init.d/ssh that you have installed, is likely to kill "
205"all running sshd instances. If you are doing this upgrade via an ssh " 143"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -211,7 +149,7 @@ msgstr ""
211 149
212#. Type: boolean 150#. Type: boolean
213#. Description 151#. Description
214#: ../templates.master:78 152#: ../templates.master:46
215msgid "" 153msgid ""
216"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
217"daemon line in the stop section of the file." 155"daemon line in the stop section of the file."
@@ -221,14 +159,14 @@ msgstr ""
221 159
222#. Type: note 160#. Type: note
223#. Description 161#. Description
224#: ../templates.master:88 162#: ../templates.master:56
225msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 163msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
226msgstr "" 164msgstr ""
227"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." 165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
228 166
229#. Type: note 167#. Type: note
230#. Description 168#. Description
231#: ../templates.master:88 169#: ../templates.master:56
232msgid "" 170msgid ""
233"For security reasons, the Debian version of ssh has ForwardX11 and " 171"For security reasons, the Debian version of ssh has ForwardX11 and "
234"ForwardAgent set to ``off'' by default." 172"ForwardAgent set to ``off'' by default."
@@ -238,7 +176,7 @@ msgstr ""
238 176
239#. Type: note 177#. Type: note
240#. Description 178#. Description
241#: ../templates.master:88 179#: ../templates.master:56
242msgid "" 180msgid ""
243"You can enable it for servers you trust, either in one of the configuration " 181"You can enable it for servers you trust, either in one of the configuration "
244"files, or with the -X command line option." 182"files, or with the -X command line option."
@@ -248,19 +186,19 @@ msgstr ""
248 186
249#. Type: note 187#. Type: note
250#. Description 188#. Description
251#: ../templates.master:88 189#: ../templates.master:56
252msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 190msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
253msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" 191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
254 192
255#. Type: note 193#. Type: note
256#. Description 194#. Description
257#: ../templates.master:99 195#: ../templates.master:67
258msgid "Warning: rsh-server is installed --- probably not a good idea" 196msgid "Warning: rsh-server is installed --- probably not a good idea"
259msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" 197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
260 198
261#. Type: note 199#. Type: note
262#. Description 200#. Description
263#: ../templates.master:99 201#: ../templates.master:67
264msgid "" 202msgid ""
265"having rsh-server installed undermines the security that you were probably " 203"having rsh-server installed undermines the security that you were probably "
266"wanting to obtain by installing ssh. I'd advise you to remove that package." 204"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -271,13 +209,13 @@ msgstr ""
271 209
272#. Type: note 210#. Type: note
273#. Description 211#. Description
274#: ../templates.master:106 212#: ../templates.master:74
275msgid "Warning: telnetd is installed --- probably not a good idea" 213msgid "Warning: telnetd is installed --- probably not a good idea"
276msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
277 215
278#. Type: note 216#. Type: note
279#. Description 217#. Description
280#: ../templates.master:106 218#: ../templates.master:74
281msgid "" 219msgid ""
282"I'd advise you to either remove the telnetd package (if you don't actually " 220"I'd advise you to either remove the telnetd package (if you don't actually "
283"need to offer telnet access) or install telnetd-ssl so that there is at " 221"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -291,13 +229,13 @@ msgstr ""
291 229
292#. Type: note 230#. Type: note
293#. Description 231#. Description
294#: ../templates.master:114 232#: ../templates.master:82
295msgid "Warning: you must create a new host key" 233msgid "Warning: you must create a new host key"
296msgstr "Advarsel: du skal oprette en ny værtsnøgle" 234msgstr "Advarsel: du skal oprette en ny værtsnøgle"
297 235
298#. Type: note 236#. Type: note
299#. Description 237#. Description
300#: ../templates.master:114 238#: ../templates.master:82
301msgid "" 239msgid ""
302"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
303"not handle this host key file, and I can't find the ssh-keygen utility from " 241"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -309,19 +247,19 @@ msgstr ""
309 247
310#. Type: note 248#. Type: note
311#. Description 249#. Description
312#: ../templates.master:114 250#: ../templates.master:82
313msgid "You will need to generate a new host key." 251msgid "You will need to generate a new host key."
314msgstr "Du skal oprette en ny værtsnøgle." 252msgstr "Du skal oprette en ny værtsnøgle."
315 253
316#. Type: boolean 254#. Type: boolean
317#. Description 255#. Description
318#: ../templates.master:124 256#: ../templates.master:92
319msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
320msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?" 258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
321 259
322#. Type: boolean 260#. Type: boolean
323#. Description 261#. Description
324#: ../templates.master:124 262#: ../templates.master:92
325msgid "" 263msgid ""
326"You have the option of installing the ssh-keysign helper with the SUID bit " 264"You have the option of installing the ssh-keysign helper with the SUID bit "
327"set." 265"set."
@@ -330,7 +268,7 @@ msgstr ""
330 268
331#. Type: boolean 269#. Type: boolean
332#. Description 270#. Description
333#: ../templates.master:124 271#: ../templates.master:92
334msgid "" 272msgid ""
335"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
336"based authentication." 274"based authentication."
@@ -340,7 +278,7 @@ msgstr ""
340 278
341#. Type: boolean 279#. Type: boolean
342#. Description 280#. Description
343#: ../templates.master:124 281#: ../templates.master:92
344msgid "" 282msgid ""
345"If in doubt, I suggest you install it with SUID. If it causes problems you " 283"If in doubt, I suggest you install it with SUID. If it causes problems you "
346"can change your mind later by running: dpkg-reconfigure ssh" 284"can change your mind later by running: dpkg-reconfigure ssh"
@@ -351,19 +289,19 @@ msgstr ""
351 289
352#. Type: boolean 290#. Type: boolean
353#. Description 291#. Description
354#: ../templates.master:137 292#: ../templates.master:105
355msgid "Do you want to run the sshd server?" 293msgid "Do you want to run the sshd server?"
356msgstr "Vil du køre sshd-serveren?" 294msgstr "Vil du køre sshd-serveren?"
357 295
358#. Type: boolean 296#. Type: boolean
359#. Description 297#. Description
360#: ../templates.master:137 298#: ../templates.master:105
361msgid "This package contains both the ssh client, and the sshd server." 299msgid "This package contains both the ssh client, and the sshd server."
362msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." 300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
363 301
364#. Type: boolean 302#. Type: boolean
365#. Description 303#. Description
366#: ../templates.master:137 304#: ../templates.master:105
367msgid "" 305msgid ""
368"Normally the sshd Secure Shell Server will be run to allow remote logins via " 306"Normally the sshd Secure Shell Server will be run to allow remote logins via "
369"ssh." 307"ssh."
@@ -373,7 +311,7 @@ msgstr ""
373 311
374#. Type: boolean 312#. Type: boolean
375#. Description 313#. Description
376#: ../templates.master:137 314#: ../templates.master:105
377msgid "" 315msgid ""
378"If you are only interested in using the ssh client for outbound connections " 316"If you are only interested in using the ssh client for outbound connections "
379"on this machine, and don't want to log into it at all using ssh, then you " 317"on this machine, and don't want to log into it at all using ssh, then you "
@@ -385,13 +323,13 @@ msgstr ""
385 323
386#. Type: note 324#. Type: note
387#. Description 325#. Description
388#: ../templates.master:149 326#: ../templates.master:117
389msgid "Environment options on keys have been deprecated" 327msgid "Environment options on keys have been deprecated"
390msgstr "Miljø-variabler for nøgler er ikke længere understøttet" 328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
391 329
392#. Type: note 330#. Type: note
393#. Description 331#. Description
394#: ../templates.master:149 332#: ../templates.master:117
395msgid "" 333msgid ""
396"This version of OpenSSH disables the environment option for public keys by " 334"This version of OpenSSH disables the environment option for public keys by "
397"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -405,7 +343,7 @@ msgstr ""
405 343
406#. Type: note 344#. Type: note
407#. Description 345#. Description
408#: ../templates.master:149 346#: ../templates.master:117
409msgid "" 347msgid ""
410"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
411"sshd_config after the upgrade is complete, taking note of the warning in the " 349"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -414,3 +352,47 @@ msgstr ""
414"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/" 352"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
415"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står " 353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
416"skrevet i sshd_config(5) manual-siden." 354"skrevet i sshd_config(5) manual-siden."
355
356#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
365#~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "Slå privilegie adskillelse til"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses "
377#~ "mulighed. Det reducerer markant mængden af kode der kører som root, og "
378#~ "derfor reducerer det impakten på sikkerhedshuller i sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session "
386#~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM "
387#~ "tastatur-interaktive autentifikationer vil ikke virke."
388
389#~ msgid ""
390#~ "Since you've opted to have me generate an sshd_config file for you, you "
391#~ "can choose whether or not to have privilege separation turned on or not. "
392#~ "Unless you know you need to use PAM features that won't work with this "
393#~ "option, you should enable it."
394#~ msgstr ""
395#~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge "
396#~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du "
397#~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, "
398#~ "skal du sige ja her."
diff --git a/debian/po/de.po b/debian/po/de.po
index fb337fce2..8605e0d39 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-11-15 15:36+0000\n" 19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,64 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=ISO-8859-15\n" 24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr ""
32
33#. Type: note
34#. Description
35#: ../templates.master:3
36msgid ""
37"Privilege separation is turned on by default, so if you decide you want it "
38"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
39"sshd_config."
40msgstr ""
41
42#. Type: boolean
43#. Description
44#: ../templates.master:19
45msgid "Enable Privilege separation"
46msgstr ""
47
48#. Type: boolean
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65
66#. Type: boolean
67#. Description
68#: ../templates.master:19
69msgid ""
70"Since you've opted to have me generate an sshd_config file for you, you can "
71"choose whether or not to have privilege separation turned on or not. Unless "
72"you know you need to use PAM features that won't work with this option, you "
73"should enable it."
74msgstr ""
75
76#. Type: boolean 27#. Type: boolean
77#. Description 28#. Description
78#: ../templates.master:36 29#: ../templates.master:4
79msgid "Generate new configuration file" 30msgid "Generate new configuration file"
80msgstr "" 31msgstr ""
81 32
82#. Type: boolean 33#. Type: boolean
83#. Description 34#. Description
84#: ../templates.master:36 35#: ../templates.master:4
85msgid "" 36msgid ""
86"This version of OpenSSH has a considerably changed configuration file from " 37"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading " 38"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -92,7 +43,7 @@ msgstr ""
92 43
93#. Type: boolean 44#. Type: boolean
94#. Description 45#. Description
95#: ../templates.master:36 46#: ../templates.master:4
96msgid "" 47msgid ""
97"Please note that this new configuration file will set the value of " 48"Please note that this new configuration file will set the value of "
98"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -103,7 +54,7 @@ msgstr ""
103 54
104#. Type: boolean 55#. Type: boolean
105#. Description 56#. Description
106#: ../templates.master:36 57#: ../templates.master:4
107msgid "" 58msgid ""
108"It is strongly recommended that you let me generate a new configuration file " 59"It is strongly recommended that you let me generate a new configuration file "
109"for you." 60"for you."
@@ -111,13 +62,13 @@ msgstr ""
111 62
112#. Type: boolean 63#. Type: boolean
113#. Description 64#. Description
114#: ../templates.master:55 65#: ../templates.master:23
115msgid "Allow SSH protocol 2 only" 66msgid "Allow SSH protocol 2 only"
116msgstr "" 67msgstr ""
117 68
118#. Type: boolean 69#. Type: boolean
119#. Description 70#. Description
120#: ../templates.master:55 71#: ../templates.master:23
121msgid "" 72msgid ""
122"This version of OpenSSH supports version 2 of the ssh protocol, which is " 73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
123"much more secure. Disabling ssh 1 is encouraged, however this will slow " 74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -127,7 +78,7 @@ msgstr ""
127 78
128#. Type: boolean 79#. Type: boolean
129#. Description 80#. Description
130#: ../templates.master:55 81#: ../templates.master:23
131msgid "" 82msgid ""
132"Also please note that keys used for protocol 1 are different so you will not " 83"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections." 84"be able to use them if you only allow protocol 2 connections."
@@ -135,7 +86,7 @@ msgstr ""
135 86
136#. Type: boolean 87#. Type: boolean
137#. Description 88#. Description
138#: ../templates.master:55 89#: ../templates.master:23
139msgid "" 90msgid ""
140"If you later change your mind about this setting, README.Debian has " 91"If you later change your mind about this setting, README.Debian has "
141"instructions on what to do to your sshd_config file." 92"instructions on what to do to your sshd_config file."
@@ -143,13 +94,13 @@ msgstr ""
143 94
144#. Type: note 95#. Type: note
145#. Description 96#. Description
146#: ../templates.master:69 97#: ../templates.master:37
147msgid "ssh2 keys merged in configuration files" 98msgid "ssh2 keys merged in configuration files"
148msgstr "" 99msgstr ""
149 100
150#. Type: note 101#. Type: note
151#. Description 102#. Description
152#: ../templates.master:69 103#: ../templates.master:37
153msgid "" 104msgid ""
154"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
155"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -158,13 +109,13 @@ msgstr ""
158 109
159#. Type: boolean 110#. Type: boolean
160#. Description 111#. Description
161#: ../templates.master:78 112#: ../templates.master:46
162msgid "Do you want to continue (and risk killing active ssh sessions)?" 113msgid "Do you want to continue (and risk killing active ssh sessions)?"
163msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?" 114msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
164 115
165#. Type: boolean 116#. Type: boolean
166#. Description 117#. Description
167#: ../templates.master:78 118#: ../templates.master:46
168msgid "" 119msgid ""
169"The version of /etc/init.d/ssh that you have installed, is likely to kill " 120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
170"all running sshd instances. If you are doing this upgrade via an ssh " 121"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -176,7 +127,7 @@ msgstr ""
176 127
177#. Type: boolean 128#. Type: boolean
178#. Description 129#. Description
179#: ../templates.master:78 130#: ../templates.master:46
180msgid "" 131msgid ""
181"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 132"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
182"daemon line in the stop section of the file." 133"daemon line in the stop section of the file."
@@ -187,13 +138,13 @@ msgstr ""
187 138
188#. Type: note 139#. Type: note
189#. Description 140#. Description
190#: ../templates.master:88 141#: ../templates.master:56
191msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 142msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
192msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet." 143msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
193 144
194#. Type: note 145#. Type: note
195#. Description 146#. Description
196#: ../templates.master:88 147#: ../templates.master:56
197msgid "" 148msgid ""
198"For security reasons, the Debian version of ssh has ForwardX11 and " 149"For security reasons, the Debian version of ssh has ForwardX11 and "
199"ForwardAgent set to ``off'' by default." 150"ForwardAgent set to ``off'' by default."
@@ -203,7 +154,7 @@ msgstr ""
203 154
204#. Type: note 155#. Type: note
205#. Description 156#. Description
206#: ../templates.master:88 157#: ../templates.master:56
207msgid "" 158msgid ""
208"You can enable it for servers you trust, either in one of the configuration " 159"You can enable it for servers you trust, either in one of the configuration "
209"files, or with the -X command line option." 160"files, or with the -X command line option."
@@ -213,20 +164,20 @@ msgstr ""
213 164
214#. Type: note 165#. Type: note
215#. Description 166#. Description
216#: ../templates.master:88 167#: ../templates.master:56
217msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 168msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
218msgstr "" 169msgstr ""
219"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden." 170"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
220 171
221#. Type: note 172#. Type: note
222#. Description 173#. Description
223#: ../templates.master:99 174#: ../templates.master:67
224msgid "Warning: rsh-server is installed --- probably not a good idea" 175msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr "Warnung: rsh-server ist installiert --- mglicherweise" 176msgstr "Warnung: rsh-server ist installiert --- mglicherweise"
226 177
227#. Type: note 178#. Type: note
228#. Description 179#. Description
229#: ../templates.master:99 180#: ../templates.master:67
230msgid "" 181msgid ""
231"having rsh-server installed undermines the security that you were probably " 182"having rsh-server installed undermines the security that you were probably "
232"wanting to obtain by installing ssh. I'd advise you to remove that package." 183"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -236,13 +187,13 @@ msgstr ""
236 187
237#. Type: note 188#. Type: note
238#. Description 189#. Description
239#: ../templates.master:106 190#: ../templates.master:74
240msgid "Warning: telnetd is installed --- probably not a good idea" 191msgid "Warning: telnetd is installed --- probably not a good idea"
241msgstr "Warnung: telnetd ist installiert --- schlechte Idee" 192msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
242 193
243#. Type: note 194#. Type: note
244#. Description 195#. Description
245#: ../templates.master:106 196#: ../templates.master:74
246msgid "" 197msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually " 198"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at " 199"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -255,13 +206,13 @@ msgstr ""
255 206
256#. Type: note 207#. Type: note
257#. Description 208#. Description
258#: ../templates.master:114 209#: ../templates.master:82
259msgid "Warning: you must create a new host key" 210msgid "Warning: you must create a new host key"
260msgstr "Warnung: Sie mssen einen neuen Host Key erzeugen" 211msgstr "Warnung: Sie mssen einen neuen Host Key erzeugen"
261 212
262#. Type: note 213#. Type: note
263#. Description 214#. Description
264#: ../templates.master:114 215#: ../templates.master:82
265#, fuzzy 216#, fuzzy
266msgid "" 217msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 218"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
@@ -275,19 +226,19 @@ msgstr ""
275 226
276#. Type: note 227#. Type: note
277#. Description 228#. Description
278#: ../templates.master:114 229#: ../templates.master:82
279msgid "You will need to generate a new host key." 230msgid "You will need to generate a new host key."
280msgstr "" 231msgstr ""
281 232
282#. Type: boolean 233#. Type: boolean
283#. Description 234#. Description
284#: ../templates.master:124 235#: ../templates.master:92
285msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 236msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
286msgstr "" 237msgstr ""
287 238
288#. Type: boolean 239#. Type: boolean
289#. Description 240#. Description
290#: ../templates.master:124 241#: ../templates.master:92
291msgid "" 242msgid ""
292"You have the option of installing the ssh-keysign helper with the SUID bit " 243"You have the option of installing the ssh-keysign helper with the SUID bit "
293"set." 244"set."
@@ -295,7 +246,7 @@ msgstr ""
295 246
296#. Type: boolean 247#. Type: boolean
297#. Description 248#. Description
298#: ../templates.master:124 249#: ../templates.master:92
299msgid "" 250msgid ""
300"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 251"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
301"based authentication." 252"based authentication."
@@ -303,7 +254,7 @@ msgstr ""
303 254
304#. Type: boolean 255#. Type: boolean
305#. Description 256#. Description
306#: ../templates.master:124 257#: ../templates.master:92
307msgid "" 258msgid ""
308"If in doubt, I suggest you install it with SUID. If it causes problems you " 259"If in doubt, I suggest you install it with SUID. If it causes problems you "
309"can change your mind later by running: dpkg-reconfigure ssh" 260"can change your mind later by running: dpkg-reconfigure ssh"
@@ -311,19 +262,19 @@ msgstr ""
311 262
312#. Type: boolean 263#. Type: boolean
313#. Description 264#. Description
314#: ../templates.master:137 265#: ../templates.master:105
315msgid "Do you want to run the sshd server?" 266msgid "Do you want to run the sshd server?"
316msgstr "Mchten Sie den sshd Server starten?" 267msgstr "Mchten Sie den sshd Server starten?"
317 268
318#. Type: boolean 269#. Type: boolean
319#. Description 270#. Description
320#: ../templates.master:137 271#: ../templates.master:105
321msgid "This package contains both the ssh client, and the sshd server." 272msgid "This package contains both the ssh client, and the sshd server."
322msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." 273msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server."
323 274
324#. Type: boolean 275#. Type: boolean
325#. Description 276#. Description
326#: ../templates.master:137 277#: ../templates.master:105
327msgid "" 278msgid ""
328"Normally the sshd Secure Shell Server will be run to allow remote logins via " 279"Normally the sshd Secure Shell Server will be run to allow remote logins via "
329"ssh." 280"ssh."
@@ -332,7 +283,7 @@ msgstr ""
332 283
333#. Type: boolean 284#. Type: boolean
334#. Description 285#. Description
335#: ../templates.master:137 286#: ../templates.master:105
336msgid "" 287msgid ""
337"If you are only interested in using the ssh client for outbound connections " 288"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you " 289"on this machine, and don't want to log into it at all using ssh, then you "
@@ -344,13 +295,13 @@ msgstr ""
344 295
345#. Type: note 296#. Type: note
346#. Description 297#. Description
347#: ../templates.master:149 298#: ../templates.master:117
348msgid "Environment options on keys have been deprecated" 299msgid "Environment options on keys have been deprecated"
349msgstr "" 300msgstr ""
350 301
351#. Type: note 302#. Type: note
352#. Description 303#. Description
353#: ../templates.master:149 304#: ../templates.master:117
354msgid "" 305msgid ""
355"This version of OpenSSH disables the environment option for public keys by " 306"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 307"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -360,7 +311,7 @@ msgstr ""
360 311
361#. Type: note 312#. Type: note
362#. Description 313#. Description
363#: ../templates.master:149 314#: ../templates.master:117
364msgid "" 315msgid ""
365"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 316"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
366"sshd_config after the upgrade is complete, taking note of the warning in the " 317"sshd_config after the upgrade is complete, taking note of the warning in the "
diff --git a/debian/po/es.po b/debian/po/es.po
index 3fd16d4c2..95a76b09d 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2003-11-15 15:36+0000\n" 35"POT-Creation-Date: 2004-03-06 17:54+0000\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -40,79 +40,15 @@ msgstr ""
40"Content-Type: text/plain; charset=ISO-8859-15\n" 40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n" 41"Content-Transfer-Encoding: 8bit\n"
42 42
43#. Type: note
44#. Description
45#: ../templates.master:3
46msgid "Privilege separation"
47msgstr "Separacin de privilegios"
48
49#. Type: note
50#. Description
51#: ../templates.master:3
52msgid ""
53"Privilege separation is turned on by default, so if you decide you want it "
54"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
55"sshd_config."
56msgstr ""
57"La separacin de privilegios est activa por defecto, por lo que si decide "
58"desactivarla, tiene que aadir UsePrivilegeSeparation no al fichero /etc/"
59"ssh/sshd_config."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid "Enable Privilege separation"
65msgstr "Activar separacin de privilegios"
66
67#. Type: boolean
68#. Description
69#: ../templates.master:19
70msgid ""
71"This version of OpenSSH contains the new privilege separation option. This "
72"significantly reduces the quantity of code that runs as root, and therefore "
73"reduces the impact of security holes in sshd."
74msgstr ""
75"Esta versin de OpenSSH incluye una nueva opcin de separacin de "
76"privilegios que reduce significativamente la cantidad de cdigo que se "
77"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
78"seguridad en sshd."
79
80#. Type: boolean
81#. Description
82#: ../templates.master:19
83msgid ""
84"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
85"session modules that need to run as root (pam_mkhomedir, for example) will "
86"fail, and PAM keyboard-interactive authentication won't work."
87msgstr ""
88"Desafortunadamente, la separacin de privilegios no funciona correctamente "
89"con PAM. Cualquier mdulo PAM que necesite ejecutarse como root (como, por "
90"ejemplo, pam_mkhomedir) y la autenticacin interactiva PAM con teclado no "
91"funcionarn."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:19
96msgid ""
97"Since you've opted to have me generate an sshd_config file for you, you can "
98"choose whether or not to have privilege separation turned on or not. Unless "
99"you know you need to use PAM features that won't work with this option, you "
100"should enable it."
101msgstr ""
102"Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
103"decidir ahora si quiere activar la opcin de separacin de privilegios. A "
104"menos que necesite usar ciertas caractersticas de PAM que no funcionan con "
105"esta opcin, debera responder s a esta pregunta."
106
107#. Type: boolean 43#. Type: boolean
108#. Description 44#. Description
109#: ../templates.master:36 45#: ../templates.master:4
110msgid "Generate new configuration file" 46msgid "Generate new configuration file"
111msgstr "Generar un nuevo fichero de configuracin" 47msgstr "Generar un nuevo fichero de configuracin"
112 48
113#. Type: boolean 49#. Type: boolean
114#. Description 50#. Description
115#: ../templates.master:36 51#: ../templates.master:4
116msgid "" 52msgid ""
117"This version of OpenSSH has a considerably changed configuration file from " 53"This version of OpenSSH has a considerably changed configuration file from "
118"the version shipped in Debian 'Potato', which you appear to be upgrading " 54"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -129,7 +65,7 @@ msgstr ""
129 65
130#. Type: boolean 66#. Type: boolean
131#. Description 67#. Description
132#: ../templates.master:36 68#: ../templates.master:4
133msgid "" 69msgid ""
134"Please note that this new configuration file will set the value of " 70"Please note that this new configuration file will set the value of "
135"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -146,7 +82,7 @@ msgstr ""
146 82
147#. Type: boolean 83#. Type: boolean
148#. Description 84#. Description
149#: ../templates.master:36 85#: ../templates.master:4
150msgid "" 86msgid ""
151"It is strongly recommended that you let me generate a new configuration file " 87"It is strongly recommended that you let me generate a new configuration file "
152"for you." 88"for you."
@@ -156,13 +92,13 @@ msgstr ""
156 92
157#. Type: boolean 93#. Type: boolean
158#. Description 94#. Description
159#: ../templates.master:55 95#: ../templates.master:23
160msgid "Allow SSH protocol 2 only" 96msgid "Allow SSH protocol 2 only"
161msgstr "Permitir slo la versin 2 del protocolo SSH" 97msgstr "Permitir slo la versin 2 del protocolo SSH"
162 98
163#. Type: boolean 99#. Type: boolean
164#. Description 100#. Description
165#: ../templates.master:55 101#: ../templates.master:23
166msgid "" 102msgid ""
167"This version of OpenSSH supports version 2 of the ssh protocol, which is " 103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
168"much more secure. Disabling ssh 1 is encouraged, however this will slow " 104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -176,7 +112,7 @@ msgstr ""
176 112
177#. Type: boolean 113#. Type: boolean
178#. Description 114#. Description
179#: ../templates.master:55 115#: ../templates.master:23
180msgid "" 116msgid ""
181"Also please note that keys used for protocol 1 are different so you will not " 117"Also please note that keys used for protocol 1 are different so you will not "
182"be able to use them if you only allow protocol 2 connections." 118"be able to use them if you only allow protocol 2 connections."
@@ -187,7 +123,7 @@ msgstr ""
187 123
188#. Type: boolean 124#. Type: boolean
189#. Description 125#. Description
190#: ../templates.master:55 126#: ../templates.master:23
191msgid "" 127msgid ""
192"If you later change your mind about this setting, README.Debian has " 128"If you later change your mind about this setting, README.Debian has "
193"instructions on what to do to your sshd_config file." 129"instructions on what to do to your sshd_config file."
@@ -197,13 +133,13 @@ msgstr ""
197 133
198#. Type: note 134#. Type: note
199#. Description 135#. Description
200#: ../templates.master:69 136#: ../templates.master:37
201msgid "ssh2 keys merged in configuration files" 137msgid "ssh2 keys merged in configuration files"
202msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" 138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
203 139
204#. Type: note 140#. Type: note
205#. Description 141#. Description
206#: ../templates.master:69 142#: ../templates.master:37
207msgid "" 143msgid ""
208"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
209"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -216,13 +152,13 @@ msgstr ""
216 152
217#. Type: boolean 153#. Type: boolean
218#. Description 154#. Description
219#: ../templates.master:78 155#: ../templates.master:46
220msgid "Do you want to continue (and risk killing active ssh sessions)?" 156msgid "Do you want to continue (and risk killing active ssh sessions)?"
221msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?" 157msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?"
222 158
223#. Type: boolean 159#. Type: boolean
224#. Description 160#. Description
225#: ../templates.master:78 161#: ../templates.master:46
226msgid "" 162msgid ""
227"The version of /etc/init.d/ssh that you have installed, is likely to kill " 163"The version of /etc/init.d/ssh that you have installed, is likely to kill "
228"all running sshd instances. If you are doing this upgrade via an ssh " 164"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -234,7 +170,7 @@ msgstr ""
234 170
235#. Type: boolean 171#. Type: boolean
236#. Description 172#. Description
237#: ../templates.master:78 173#: ../templates.master:46
238msgid "" 174msgid ""
239"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
240"daemon line in the stop section of the file." 176"daemon line in the stop section of the file."
@@ -244,13 +180,13 @@ msgstr ""
244 180
245#. Type: note 181#. Type: note
246#. Description 182#. Description
247#: ../templates.master:88 183#: ../templates.master:56
248msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 184msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
249msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." 185msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto."
250 186
251#. Type: note 187#. Type: note
252#. Description 188#. Description
253#: ../templates.master:88 189#: ../templates.master:56
254msgid "" 190msgid ""
255"For security reasons, the Debian version of ssh has ForwardX11 and " 191"For security reasons, the Debian version of ssh has ForwardX11 and "
256"ForwardAgent set to ``off'' by default." 192"ForwardAgent set to ``off'' by default."
@@ -260,7 +196,7 @@ msgstr ""
260 196
261#. Type: note 197#. Type: note
262#. Description 198#. Description
263#: ../templates.master:88 199#: ../templates.master:56
264msgid "" 200msgid ""
265"You can enable it for servers you trust, either in one of the configuration " 201"You can enable it for servers you trust, either in one of the configuration "
266"files, or with the -X command line option." 202"files, or with the -X command line option."
@@ -270,20 +206,20 @@ msgstr ""
270 206
271#. Type: note 207#. Type: note
272#. Description 208#. Description
273#: ../templates.master:88 209#: ../templates.master:56
274msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
275msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian." 211msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian."
276 212
277#. Type: note 213#. Type: note
278#. Description 214#. Description
279#: ../templates.master:99 215#: ../templates.master:67
280msgid "Warning: rsh-server is installed --- probably not a good idea" 216msgid "Warning: rsh-server is installed --- probably not a good idea"
281msgstr "" 217msgstr ""
282"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
283 219
284#. Type: note 220#. Type: note
285#. Description 221#. Description
286#: ../templates.master:99 222#: ../templates.master:67
287msgid "" 223msgid ""
288"having rsh-server installed undermines the security that you were probably " 224"having rsh-server installed undermines the security that you were probably "
289"wanting to obtain by installing ssh. I'd advise you to remove that package." 225"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -294,13 +230,13 @@ msgstr ""
294 230
295#. Type: note 231#. Type: note
296#. Description 232#. Description
297#: ../templates.master:106 233#: ../templates.master:74
298msgid "Warning: telnetd is installed --- probably not a good idea" 234msgid "Warning: telnetd is installed --- probably not a good idea"
299msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
300 236
301#. Type: note 237#. Type: note
302#. Description 238#. Description
303#: ../templates.master:106 239#: ../templates.master:74
304msgid "" 240msgid ""
305"I'd advise you to either remove the telnetd package (if you don't actually " 241"I'd advise you to either remove the telnetd package (if you don't actually "
306"need to offer telnet access) or install telnetd-ssl so that there is at " 242"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -314,13 +250,13 @@ msgstr ""
314 250
315#. Type: note 251#. Type: note
316#. Description 252#. Description
317#: ../templates.master:114 253#: ../templates.master:82
318msgid "Warning: you must create a new host key" 254msgid "Warning: you must create a new host key"
319msgstr "Aviso: debe crear una nueva clave para su servidor" 255msgstr "Aviso: debe crear una nueva clave para su servidor"
320 256
321#. Type: note 257#. Type: note
322#. Description 258#. Description
323#: ../templates.master:114 259#: ../templates.master:82
324msgid "" 260msgid ""
325"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
326"not handle this host key file, and I can't find the ssh-keygen utility from " 262"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -332,19 +268,19 @@ msgstr ""
332 268
333#. Type: note 269#. Type: note
334#. Description 270#. Description
335#: ../templates.master:114 271#: ../templates.master:82
336msgid "You will need to generate a new host key." 272msgid "You will need to generate a new host key."
337msgstr "Necesitar generar una nueva clave para su servidor." 273msgstr "Necesitar generar una nueva clave para su servidor."
338 274
339#. Type: boolean 275#. Type: boolean
340#. Description 276#. Description
341#: ../templates.master:124 277#: ../templates.master:92
342msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
343msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?" 279msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?"
344 280
345#. Type: boolean 281#. Type: boolean
346#. Description 282#. Description
347#: ../templates.master:124 283#: ../templates.master:92
348msgid "" 284msgid ""
349"You have the option of installing the ssh-keysign helper with the SUID bit " 285"You have the option of installing the ssh-keysign helper with the SUID bit "
350"set." 286"set."
@@ -354,7 +290,7 @@ msgstr ""
354 290
355#. Type: boolean 291#. Type: boolean
356#. Description 292#. Description
357#: ../templates.master:124 293#: ../templates.master:92
358msgid "" 294msgid ""
359"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
360"based authentication." 296"based authentication."
@@ -364,7 +300,7 @@ msgstr ""
364 300
365#. Type: boolean 301#. Type: boolean
366#. Description 302#. Description
367#: ../templates.master:124 303#: ../templates.master:92
368msgid "" 304msgid ""
369"If in doubt, I suggest you install it with SUID. If it causes problems you " 305"If in doubt, I suggest you install it with SUID. If it causes problems you "
370"can change your mind later by running: dpkg-reconfigure ssh" 306"can change your mind later by running: dpkg-reconfigure ssh"
@@ -374,19 +310,19 @@ msgstr ""
374 310
375#. Type: boolean 311#. Type: boolean
376#. Description 312#. Description
377#: ../templates.master:137 313#: ../templates.master:105
378msgid "Do you want to run the sshd server?" 314msgid "Do you want to run the sshd server?"
379msgstr "Quiere ejecutar el servidor sshd?" 315msgstr "Quiere ejecutar el servidor sshd?"
380 316
381#. Type: boolean 317#. Type: boolean
382#. Description 318#. Description
383#: ../templates.master:137 319#: ../templates.master:105
384msgid "This package contains both the ssh client, and the sshd server." 320msgid "This package contains both the ssh client, and the sshd server."
385msgstr "Este paquete contiene el cliente ssh y el servidor sshd." 321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
386 322
387#. Type: boolean 323#. Type: boolean
388#. Description 324#. Description
389#: ../templates.master:137 325#: ../templates.master:105
390msgid "" 326msgid ""
391"Normally the sshd Secure Shell Server will be run to allow remote logins via " 327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
392"ssh." 328"ssh."
@@ -396,7 +332,7 @@ msgstr ""
396 332
397#. Type: boolean 333#. Type: boolean
398#. Description 334#. Description
399#: ../templates.master:137 335#: ../templates.master:105
400msgid "" 336msgid ""
401"If you are only interested in using the ssh client for outbound connections " 337"If you are only interested in using the ssh client for outbound connections "
402"on this machine, and don't want to log into it at all using ssh, then you " 338"on this machine, and don't want to log into it at all using ssh, then you "
@@ -408,13 +344,13 @@ msgstr ""
408 344
409#. Type: note 345#. Type: note
410#. Description 346#. Description
411#: ../templates.master:149 347#: ../templates.master:117
412msgid "Environment options on keys have been deprecated" 348msgid "Environment options on keys have been deprecated"
413msgstr "Las opciones de entorno para las claves, en desuso" 349msgstr "Las opciones de entorno para las claves, en desuso"
414 350
415#. Type: note 351#. Type: note
416#. Description 352#. Description
417#: ../templates.master:149 353#: ../templates.master:117
418msgid "" 354msgid ""
419"This version of OpenSSH disables the environment option for public keys by " 355"This version of OpenSSH disables the environment option for public keys by "
420"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -428,7 +364,7 @@ msgstr ""
428 364
429#. Type: note 365#. Type: note
430#. Description 366#. Description
431#: ../templates.master:149 367#: ../templates.master:117
432msgid "" 368msgid ""
433"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
434"sshd_config after the upgrade is complete, taking note of the warning in the " 370"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -438,6 +374,52 @@ msgstr ""
438"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el " 374"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el "
439"aviso de la pgina de manual de sshd_config(5)." 375"aviso de la pgina de manual de sshd_config(5)."
440 376
377#~ msgid "Privilege separation"
378#~ msgstr "Separacin de privilegios"
379
380#~ msgid ""
381#~ "Privilege separation is turned on by default, so if you decide you want "
382#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
383#~ "sshd_config."
384#~ msgstr ""
385#~ "La separacin de privilegios est activa por defecto, por lo que si "
386#~ "decide desactivarla, tiene que aadir UsePrivilegeSeparation no al "
387#~ "fichero /etc/ssh/sshd_config."
388
389#~ msgid "Enable Privilege separation"
390#~ msgstr "Activar separacin de privilegios"
391
392#~ msgid ""
393#~ "This version of OpenSSH contains the new privilege separation option. "
394#~ "This significantly reduces the quantity of code that runs as root, and "
395#~ "therefore reduces the impact of security holes in sshd."
396#~ msgstr ""
397#~ "Esta versin de OpenSSH incluye una nueva opcin de separacin de "
398#~ "privilegios que reduce significativamente la cantidad de cdigo que se "
399#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
400#~ "seguridad en sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Desafortunadamente, la separacin de privilegios no funciona "
408#~ "correctamente con PAM. Cualquier mdulo PAM que necesite ejecutarse como "
409#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticacin interactiva "
410#~ "PAM con teclado no funcionarn."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Puesto que ha elegido crear automticamente el fichero sshd_config, puede "
419#~ "decidir ahora si quiere activar la opcin de separacin de privilegios. A "
420#~ "menos que necesite usar ciertas caractersticas de PAM que no funcionan "
421#~ "con esta opcin, debera responder s a esta pregunta."
422
441#~ msgid "" 423#~ msgid ""
442#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 424#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
443#~ "separation will not work at all, and your sshd will fail to start unless " 425#~ "separation will not work at all, and your sshd will fail to start unless "
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 5e705f40a..2d7523e26 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -23,80 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-15\n" 23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Sparation des privilges"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"La sparation des privilges est active par dfaut; si vous souhaitez la "
41"dsactiver, vous devez ajouter UsePrivilegeSeparation no dans /etc/ssh/"
42"sshd_config."
43
44#. Type: boolean
45#. Description
46#: ../templates.master:19
47msgid "Enable Privilege separation"
48msgstr "Activer la sparation des privilges"
49
50#. Type: boolean
51#. Description
52#: ../templates.master:19
53msgid ""
54"This version of OpenSSH contains the new privilege separation option. This "
55"significantly reduces the quantity of code that runs as root, and therefore "
56"reduces the impact of security holes in sshd."
57msgstr ""
58"Cette version d'OpenSSH est livre avec la nouvelle option de sparation des "
59"privilges. Cela rduit de manire significative la quantit de code "
60"s'excutant en tant que super-utilisateur, et donc rduit l'impact des trous "
61"de scurit dans sshd."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:19
66msgid ""
67"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
68"session modules that need to run as root (pam_mkhomedir, for example) will "
69"fail, and PAM keyboard-interactive authentication won't work."
70msgstr ""
71"Malheureusement, la sparation des privilges interagit mal avec PAM. Tous "
72"les modules de session PAM qui doivent tre excuts en tant que super-"
73"utilisateur (pam_mkhomedir, par exemple) ne s'excuteront pas, et "
74"l'authentification interactive au clavier ne fonctionnera pas."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:19
79msgid ""
80"Since you've opted to have me generate an sshd_config file for you, you can "
81"choose whether or not to have privilege separation turned on or not. Unless "
82"you know you need to use PAM features that won't work with this option, you "
83"should enable it."
84msgstr ""
85"Comme vous souhaitez que le fichier de configuration sshd_config soit gnr "
86" votre place, vous pouvez choisir d'activer ou non l'option de sparation "
87"des privilges. Si vous tes sr d'avoir besoin de fonctionnalits PAM, cela "
88"ne fonctionnera pas si cette option est active. Dans le cas contraire vous "
89"devriez l'activer."
90
91#. Type: boolean 26#. Type: boolean
92#. Description 27#. Description
93#: ../templates.master:36 28#: ../templates.master:4
94msgid "Generate new configuration file" 29msgid "Generate new configuration file"
95msgstr "Crer un nouveau fichier de configuration" 30msgstr "Crer un nouveau fichier de configuration"
96 31
97#. Type: boolean 32#. Type: boolean
98#. Description 33#. Description
99#: ../templates.master:36 34#: ../templates.master:4
100msgid "" 35msgid ""
101"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
102"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -113,7 +48,7 @@ msgstr ""
113 48
114#. Type: boolean 49#. Type: boolean
115#. Description 50#. Description
116#: ../templates.master:36 51#: ../templates.master:4
117msgid "" 52msgid ""
118"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
119"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -131,7 +66,7 @@ msgstr ""
131 66
132#. Type: boolean 67#. Type: boolean
133#. Description 68#. Description
134#: ../templates.master:36 69#: ../templates.master:4
135msgid "" 70msgid ""
136"It is strongly recommended that you let me generate a new configuration file " 71"It is strongly recommended that you let me generate a new configuration file "
137"for you." 72"for you."
@@ -141,13 +76,13 @@ msgstr ""
141 76
142#. Type: boolean 77#. Type: boolean
143#. Description 78#. Description
144#: ../templates.master:55 79#: ../templates.master:23
145msgid "Allow SSH protocol 2 only" 80msgid "Allow SSH protocol 2 only"
146msgstr "Autoriser la version 2 du protocole SSH uniquement" 81msgstr "Autoriser la version 2 du protocole SSH uniquement"
147 82
148#. Type: boolean 83#. Type: boolean
149#. Description 84#. Description
150#: ../templates.master:55 85#: ../templates.master:23
151msgid "" 86msgid ""
152"This version of OpenSSH supports version 2 of the ssh protocol, which is " 87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
153"much more secure. Disabling ssh 1 is encouraged, however this will slow " 88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -162,7 +97,7 @@ msgstr ""
162 97
163#. Type: boolean 98#. Type: boolean
164#. Description 99#. Description
165#: ../templates.master:55 100#: ../templates.master:23
166msgid "" 101msgid ""
167"Also please note that keys used for protocol 1 are different so you will not " 102"Also please note that keys used for protocol 1 are different so you will not "
168"be able to use them if you only allow protocol 2 connections." 103"be able to use them if you only allow protocol 2 connections."
@@ -173,7 +108,7 @@ msgstr ""
173 108
174#. Type: boolean 109#. Type: boolean
175#. Description 110#. Description
176#: ../templates.master:55 111#: ../templates.master:23
177msgid "" 112msgid ""
178"If you later change your mind about this setting, README.Debian has " 113"If you later change your mind about this setting, README.Debian has "
179"instructions on what to do to your sshd_config file." 114"instructions on what to do to your sshd_config file."
@@ -184,13 +119,13 @@ msgstr ""
184 119
185#. Type: note 120#. Type: note
186#. Description 121#. Description
187#: ../templates.master:69 122#: ../templates.master:37
188msgid "ssh2 keys merged in configuration files" 123msgid "ssh2 keys merged in configuration files"
189msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" 124msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration"
190 125
191#. Type: note 126#. Type: note
192#. Description 127#. Description
193#: ../templates.master:69 128#: ../templates.master:37
194msgid "" 129msgid ""
195"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
196"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -203,14 +138,14 @@ msgstr ""
203 138
204#. Type: boolean 139#. Type: boolean
205#. Description 140#. Description
206#: ../templates.master:78 141#: ../templates.master:46
207msgid "Do you want to continue (and risk killing active ssh sessions)?" 142msgid "Do you want to continue (and risk killing active ssh sessions)?"
208msgstr "" 143msgstr ""
209"Voulez-vous continuer (et risquer de rompre les sessions ssh actives)?" 144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives)?"
210 145
211#. Type: boolean 146#. Type: boolean
212#. Description 147#. Description
213#: ../templates.master:78 148#: ../templates.master:46
214msgid "" 149msgid ""
215"The version of /etc/init.d/ssh that you have installed, is likely to kill " 150"The version of /etc/init.d/ssh that you have installed, is likely to kill "
216"all running sshd instances. If you are doing this upgrade via an ssh " 151"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -222,7 +157,7 @@ msgstr ""
222 157
223#. Type: boolean 158#. Type: boolean
224#. Description 159#. Description
225#: ../templates.master:78 160#: ../templates.master:46
226msgid "" 161msgid ""
227"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
228"daemon line in the stop section of the file." 163"daemon line in the stop section of the file."
@@ -233,14 +168,14 @@ msgstr ""
233 168
234#. Type: note 169#. Type: note
235#. Description 170#. Description
236#: ../templates.master:88 171#: ../templates.master:56
237msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
238msgstr "" 173msgstr ""
239"NOTE: suivi de session X11 et d'agent d'autorisation dsactivs par dfaut." 174"NOTE: suivi de session X11 et d'agent d'autorisation dsactivs par dfaut."
240 175
241#. Type: note 176#. Type: note
242#. Description 177#. Description
243#: ../templates.master:88 178#: ../templates.master:56
244msgid "" 179msgid ""
245"For security reasons, the Debian version of ssh has ForwardX11 and " 180"For security reasons, the Debian version of ssh has ForwardX11 and "
246"ForwardAgent set to ``off'' by default." 181"ForwardAgent set to ``off'' by default."
@@ -250,7 +185,7 @@ msgstr ""
250 185
251#. Type: note 186#. Type: note
252#. Description 187#. Description
253#: ../templates.master:88 188#: ../templates.master:56
254msgid "" 189msgid ""
255"You can enable it for servers you trust, either in one of the configuration " 190"You can enable it for servers you trust, either in one of the configuration "
256"files, or with the -X command line option." 191"files, or with the -X command line option."
@@ -261,14 +196,14 @@ msgstr ""
261 196
262#. Type: note 197#. Type: note
263#. Description 198#. Description
264#: ../templates.master:88 199#: ../templates.master:56
265msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 200msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
266msgstr "" 201msgstr ""
267"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." 202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
268 203
269#. Type: note 204#. Type: note
270#. Description 205#. Description
271#: ../templates.master:99 206#: ../templates.master:67
272msgid "Warning: rsh-server is installed --- probably not a good idea" 207msgid "Warning: rsh-server is installed --- probably not a good idea"
273msgstr "" 208msgstr ""
274"Attention: rsh-server est install -- ce n'est probablement pas une bonne " 209"Attention: rsh-server est install -- ce n'est probablement pas une bonne "
@@ -276,7 +211,7 @@ msgstr ""
276 211
277#. Type: note 212#. Type: note
278#. Description 213#. Description
279#: ../templates.master:99 214#: ../templates.master:67
280msgid "" 215msgid ""
281"having rsh-server installed undermines the security that you were probably " 216"having rsh-server installed undermines the security that you were probably "
282"wanting to obtain by installing ssh. I'd advise you to remove that package." 217"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -287,14 +222,14 @@ msgstr ""
287 222
288#. Type: note 223#. Type: note
289#. Description 224#. Description
290#: ../templates.master:106 225#: ../templates.master:74
291msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
292msgstr "" 227msgstr ""
293"Attention: telnetd est install -- ce n'est probablement pas une bonne ide" 228"Attention: telnetd est install -- ce n'est probablement pas une bonne ide"
294 229
295#. Type: note 230#. Type: note
296#. Description 231#. Description
297#: ../templates.master:106 232#: ../templates.master:74
298msgid "" 233msgid ""
299"I'd advise you to either remove the telnetd package (if you don't actually " 234"I'd advise you to either remove the telnetd package (if you don't actually "
300"need to offer telnet access) or install telnetd-ssl so that there is at " 235"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -308,13 +243,13 @@ msgstr ""
308 243
309#. Type: note 244#. Type: note
310#. Description 245#. Description
311#: ../templates.master:114 246#: ../templates.master:82
312msgid "Warning: you must create a new host key" 247msgid "Warning: you must create a new host key"
313msgstr "Attention: vous devez crer une nouvelle cl d'hte" 248msgstr "Attention: vous devez crer une nouvelle cl d'hte"
314 249
315#. Type: note 250#. Type: note
316#. Description 251#. Description
317#: ../templates.master:114 252#: ../templates.master:82
318msgid "" 253msgid ""
319"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
320"not handle this host key file, and I can't find the ssh-keygen utility from " 255"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -326,13 +261,13 @@ msgstr ""
326 261
327#. Type: note 262#. Type: note
328#. Description 263#. Description
329#: ../templates.master:114 264#: ../templates.master:82
330msgid "You will need to generate a new host key." 265msgid "You will need to generate a new host key."
331msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." 266msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte."
332 267
333#. Type: boolean 268#. Type: boolean
334#. Description 269#. Description
335#: ../templates.master:124 270#: ../templates.master:92
336msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
337msgstr "" 272msgstr ""
338"Voulez-vous que /usr/lib/ssh-keysign soit install avec le bit SETUID " 273"Voulez-vous que /usr/lib/ssh-keysign soit install avec le bit SETUID "
@@ -340,7 +275,7 @@ msgstr ""
340 275
341#. Type: boolean 276#. Type: boolean
342#. Description 277#. Description
343#: ../templates.master:124 278#: ../templates.master:92
344msgid "" 279msgid ""
345"You have the option of installing the ssh-keysign helper with the SUID bit " 280"You have the option of installing the ssh-keysign helper with the SUID bit "
346"set." 281"set."
@@ -349,7 +284,7 @@ msgstr ""
349 284
350#. Type: boolean 285#. Type: boolean
351#. Description 286#. Description
352#: ../templates.master:124 287#: ../templates.master:92
353msgid "" 288msgid ""
354"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
355"based authentication." 290"based authentication."
@@ -360,7 +295,7 @@ msgstr ""
360 295
361#. Type: boolean 296#. Type: boolean
362#. Description 297#. Description
363#: ../templates.master:124 298#: ../templates.master:92
364msgid "" 299msgid ""
365"If in doubt, I suggest you install it with SUID. If it causes problems you " 300"If in doubt, I suggest you install it with SUID. If it causes problems you "
366"can change your mind later by running: dpkg-reconfigure ssh" 301"can change your mind later by running: dpkg-reconfigure ssh"
@@ -371,19 +306,19 @@ msgstr ""
371 306
372#. Type: boolean 307#. Type: boolean
373#. Description 308#. Description
374#: ../templates.master:137 309#: ../templates.master:105
375msgid "Do you want to run the sshd server?" 310msgid "Do you want to run the sshd server?"
376msgstr "Voulez-vous utiliser le serveur sshd?" 311msgstr "Voulez-vous utiliser le serveur sshd?"
377 312
378#. Type: boolean 313#. Type: boolean
379#. Description 314#. Description
380#: ../templates.master:137 315#: ../templates.master:105
381msgid "This package contains both the ssh client, and the sshd server." 316msgid "This package contains both the ssh client, and the sshd server."
382msgstr "Ce paquet contient la fois le client ssh et le serveur sshd." 317msgstr "Ce paquet contient la fois le client ssh et le serveur sshd."
383 318
384#. Type: boolean 319#. Type: boolean
385#. Description 320#. Description
386#: ../templates.master:137 321#: ../templates.master:105
387msgid "" 322msgid ""
388"Normally the sshd Secure Shell Server will be run to allow remote logins via " 323"Normally the sshd Secure Shell Server will be run to allow remote logins via "
389"ssh." 324"ssh."
@@ -393,7 +328,7 @@ msgstr ""
393 328
394#. Type: boolean 329#. Type: boolean
395#. Description 330#. Description
396#: ../templates.master:137 331#: ../templates.master:105
397msgid "" 332msgid ""
398"If you are only interested in using the ssh client for outbound connections " 333"If you are only interested in using the ssh client for outbound connections "
399"on this machine, and don't want to log into it at all using ssh, then you " 334"on this machine, and don't want to log into it at all using ssh, then you "
@@ -405,13 +340,13 @@ msgstr ""
405 340
406#. Type: note 341#. Type: note
407#. Description 342#. Description
408#: ../templates.master:149 343#: ../templates.master:117
409msgid "Environment options on keys have been deprecated" 344msgid "Environment options on keys have been deprecated"
410msgstr "Les options d'environnement sur les cls sont dconseilles" 345msgstr "Les options d'environnement sur les cls sont dconseilles"
411 346
412#. Type: note 347#. Type: note
413#. Description 348#. Description
414#: ../templates.master:149 349#: ../templates.master:117
415msgid "" 350msgid ""
416"This version of OpenSSH disables the environment option for public keys by " 351"This version of OpenSSH disables the environment option for public keys by "
417"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -426,7 +361,7 @@ msgstr ""
426 361
427#. Type: note 362#. Type: note
428#. Description 363#. Description
429#: ../templates.master:149 364#: ../templates.master:117
430msgid "" 365msgid ""
431"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
432"sshd_config after the upgrade is complete, taking note of the warning in the " 367"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -436,6 +371,53 @@ msgstr ""
436"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte " 371"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte "
437"de l'avertissement donn dans la page de manuel sshd_config(5)." 372"de l'avertissement donn dans la page de manuel sshd_config(5)."
438 373
374#~ msgid "Privilege separation"
375#~ msgstr "Sparation des privilges"
376
377#~ msgid ""
378#~ "Privilege separation is turned on by default, so if you decide you want "
379#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
380#~ "sshd_config."
381#~ msgstr ""
382#~ "La sparation des privilges est active par dfaut; si vous souhaitez "
383#~ "la dsactiver, vous devez ajouter UsePrivilegeSeparation no dans /etc/"
384#~ "ssh/sshd_config."
385
386#~ msgid "Enable Privilege separation"
387#~ msgstr "Activer la sparation des privilges"
388
389#~ msgid ""
390#~ "This version of OpenSSH contains the new privilege separation option. "
391#~ "This significantly reduces the quantity of code that runs as root, and "
392#~ "therefore reduces the impact of security holes in sshd."
393#~ msgstr ""
394#~ "Cette version d'OpenSSH est livre avec la nouvelle option de sparation "
395#~ "des privilges. Cela rduit de manire significative la quantit de code "
396#~ "s'excutant en tant que super-utilisateur, et donc rduit l'impact des "
397#~ "trous de scurit dans sshd."
398
399#~ msgid ""
400#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
401#~ "session modules that need to run as root (pam_mkhomedir, for example) "
402#~ "will fail, and PAM keyboard-interactive authentication won't work."
403#~ msgstr ""
404#~ "Malheureusement, la sparation des privilges interagit mal avec PAM. "
405#~ "Tous les modules de session PAM qui doivent tre excuts en tant que "
406#~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'excuteront pas, et "
407#~ "l'authentification interactive au clavier ne fonctionnera pas."
408
409#~ msgid ""
410#~ "Since you've opted to have me generate an sshd_config file for you, you "
411#~ "can choose whether or not to have privilege separation turned on or not. "
412#~ "Unless you know you need to use PAM features that won't work with this "
413#~ "option, you should enable it."
414#~ msgstr ""
415#~ "Comme vous souhaitez que le fichier de configuration sshd_config soit "
416#~ "gnr votre place, vous pouvez choisir d'activer ou non l'option de "
417#~ "sparation des privilges. Si vous tes sr d'avoir besoin de "
418#~ "fonctionnalits PAM, cela ne fonctionnera pas si cette option est "
419#~ "active. Dans le cas contraire vous devriez l'activer."
420
439#~ msgid "" 421#~ msgid ""
440#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 422#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
441#~ "separation will not work at all, and your sshd will fail to start unless " 423#~ "separation will not work at all, and your sshd will fail to start unless "
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 0aa82c6f0..35527b294 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -23,75 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=EUC-JP\n" 23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "øʬΥ"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"øʬΥϥǥեȤͭˤʤäƤޤ̵ˤϡ/etc/ssh/"
41"sshd_conf ˡUsePrivilegeSeparation noפȤԤɲäƤ"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "øʬΥͭˤ"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"ܥС OpenSSH ϡøʬΥץäƤޤ "
58"äơroot ¤Ǽ¹Ԥ륳ɤ̤˸餹ȤǤsshd Υ"
59"ƥۡαƶ򸺤餹ȤǤޤ"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"ǰʤȤˡøʬΥ PAM ˰ƶͿޤroot Ǽ¹Ԥ뤹٤Ƥ "
70"PAM å⥸塼 (Ȥ pam_mkhomedir) ưʤʤޤޤ"
71"PAM ܡŪǧڤưʤʤޤ"
72
73#. Type: boolean
74#. Description
75#: ../templates.master:19
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should enable it."
81msgstr ""
82"sshd_config ե뤳Ȥ򤷤ΤǡøʬΥͭˤ"
83"ʤǤޤưʤ PAM ǽȤʳϡ"
84"֤Ϥפ֤٤Ǥ"
85
86#. Type: boolean
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file" 29msgid "Generate new configuration file"
90msgstr "եޤ" 30msgstr "եޤ"
91 31
92#. Type: boolean 32#. Type: boolean
93#. Description 33#. Description
94#: ../templates.master:36 34#: ../templates.master:4
95msgid "" 35msgid ""
96"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
97"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -108,7 +48,7 @@ msgstr ""
108 48
109#. Type: boolean 49#. Type: boolean
110#. Description 50#. Description
111#: ../templates.master:36 51#: ../templates.master:4
112msgid "" 52msgid ""
113"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
114"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -123,7 +63,7 @@ msgstr ""
123 63
124#. Type: boolean 64#. Type: boolean
125#. Description 65#. Description
126#: ../templates.master:36 66#: ../templates.master:4
127msgid "" 67msgid ""
128"It is strongly recommended that you let me generate a new configuration file " 68"It is strongly recommended that you let me generate a new configuration file "
129"for you." 69"for you."
@@ -131,13 +71,13 @@ msgstr "եư뤳Ȥ򶯤ᤷޤ"
131 71
132#. Type: boolean 72#. Type: boolean
133#. Description 73#. Description
134#: ../templates.master:55 74#: ../templates.master:23
135msgid "Allow SSH protocol 2 only" 75msgid "Allow SSH protocol 2 only"
136msgstr "SSH ץȥ 2 ΤߤĤޤ" 76msgstr "SSH ץȥ 2 ΤߤĤޤ"
137 77
138#. Type: boolean 78#. Type: boolean
139#. Description 79#. Description
140#: ../templates.master:55 80#: ../templates.master:23
141msgid "" 81msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is " 82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow " 83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -151,7 +91,7 @@ msgstr ""
151 91
152#. Type: boolean 92#. Type: boolean
153#. Description 93#. Description
154#: ../templates.master:55 94#: ../templates.master:23
155msgid "" 95msgid ""
156"Also please note that keys used for protocol 1 are different so you will not " 96"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections." 97"be able to use them if you only allow protocol 2 connections."
@@ -161,7 +101,7 @@ msgstr ""
161 101
162#. Type: boolean 102#. Type: boolean
163#. Description 103#. Description
164#: ../templates.master:55 104#: ../templates.master:23
165msgid "" 105msgid ""
166"If you later change your mind about this setting, README.Debian has " 106"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file." 107"instructions on what to do to your sshd_config file."
@@ -171,13 +111,13 @@ msgstr ""
171 111
172#. Type: note 112#. Type: note
173#. Description 113#. Description
174#: ../templates.master:69 114#: ../templates.master:37
175msgid "ssh2 keys merged in configuration files" 115msgid "ssh2 keys merged in configuration files"
176msgstr "ssh2 ե礵ޤ" 116msgstr "ssh2 ե礵ޤ"
177 117
178#. Type: note 118#. Type: note
179#. Description 119#. Description
180#: ../templates.master:69 120#: ../templates.master:37
181msgid "" 121msgid ""
182"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
183"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -189,13 +129,13 @@ msgstr ""
189 129
190#. Type: boolean 130#. Type: boolean
191#. Description 131#. Description
192#: ../templates.master:78 132#: ../templates.master:46
193msgid "Do you want to continue (and risk killing active ssh sessions)?" 133msgid "Do you want to continue (and risk killing active ssh sessions)?"
194msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)" 134msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)"
195 135
196#. Type: boolean 136#. Type: boolean
197#. Description 137#. Description
198#: ../templates.master:78 138#: ../templates.master:46
199msgid "" 139msgid ""
200"The version of /etc/init.d/ssh that you have installed, is likely to kill " 140"The version of /etc/init.d/ssh that you have installed, is likely to kill "
201"all running sshd instances. If you are doing this upgrade via an ssh " 141"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -207,7 +147,7 @@ msgstr ""
207 147
208#. Type: boolean 148#. Type: boolean
209#. Description 149#. Description
210#: ../templates.master:78 150#: ../templates.master:46
211msgid "" 151msgid ""
212"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
213"daemon line in the stop section of the file." 153"daemon line in the stop section of the file."
@@ -217,13 +157,13 @@ msgstr ""
217 157
218#. Type: note 158#. Type: note
219#. Description 159#. Description
220#: ../templates.master:88 160#: ../templates.master:56
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 161msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ" 162msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ"
223 163
224#. Type: note 164#. Type: note
225#. Description 165#. Description
226#: ../templates.master:88 166#: ../templates.master:56
227msgid "" 167msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and " 168"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default." 169"ForwardAgent set to ``off'' by default."
@@ -233,7 +173,7 @@ msgstr ""
233 173
234#. Type: note 174#. Type: note
235#. Description 175#. Description
236#: ../templates.master:88 176#: ../templates.master:56
237msgid "" 177msgid ""
238"You can enable it for servers you trust, either in one of the configuration " 178"You can enable it for servers you trust, either in one of the configuration "
239"files, or with the -X command line option." 179"files, or with the -X command line option."
@@ -243,20 +183,20 @@ msgstr ""
243 183
244#. Type: note 184#. Type: note
245#. Description 185#. Description
246#: ../templates.master:88 186#: ../templates.master:56
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ" 188msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ"
249 189
250#. Type: note 190#. Type: note
251#. Description 191#. Description
252#: ../templates.master:99 192#: ../templates.master:67
253msgid "Warning: rsh-server is installed --- probably not a good idea" 193msgid "Warning: rsh-server is installed --- probably not a good idea"
254msgstr "" 194msgstr ""
255"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 195"ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
256 196
257#. Type: note 197#. Type: note
258#. Description 198#. Description
259#: ../templates.master:99 199#: ../templates.master:67
260msgid "" 200msgid ""
261"having rsh-server installed undermines the security that you were probably " 201"having rsh-server installed undermines the security that you were probably "
262"wanting to obtain by installing ssh. I'd advise you to remove that package." 202"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -267,13 +207,13 @@ msgstr ""
267 207
268#. Type: note 208#. Type: note
269#. Description 209#. Description
270#: ../templates.master:106 210#: ../templates.master:74
271msgid "Warning: telnetd is installed --- probably not a good idea" 211msgid "Warning: telnetd is installed --- probably not a good idea"
272msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" 212msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ"
273 213
274#. Type: note 214#. Type: note
275#. Description 215#. Description
276#: ../templates.master:106 216#: ../templates.master:74
277msgid "" 217msgid ""
278"I'd advise you to either remove the telnetd package (if you don't actually " 218"I'd advise you to either remove the telnetd package (if you don't actually "
279"need to offer telnet access) or install telnetd-ssl so that there is at " 219"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -287,13 +227,13 @@ msgstr ""
287 227
288#. Type: note 228#. Type: note
289#. Description 229#. Description
290#: ../templates.master:114 230#: ../templates.master:82
291msgid "Warning: you must create a new host key" 231msgid "Warning: you must create a new host key"
292msgstr "ٹ: ۥȥʤȤޤ" 232msgstr "ٹ: ۥȥʤȤޤ"
293 233
294#. Type: note 234#. Type: note
295#. Description 235#. Description
296#: ../templates.master:114 236#: ../templates.master:82
297msgid "" 237msgid ""
298"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
299"not handle this host key file, and I can't find the ssh-keygen utility from " 239"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -305,19 +245,19 @@ msgstr ""
305 245
306#. Type: note 246#. Type: note
307#. Description 247#. Description
308#: ../templates.master:114 248#: ../templates.master:82
309msgid "You will need to generate a new host key." 249msgid "You will need to generate a new host key."
310msgstr "ۥȥɬפޤ" 250msgstr "ۥȥɬפޤ"
311 251
312#. Type: boolean 252#. Type: boolean
313#. Description 253#. Description
314#: ../templates.master:124 254#: ../templates.master:92
315msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
316msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?" 256msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?"
317 257
318#. Type: boolean 258#. Type: boolean
319#. Description 259#. Description
320#: ../templates.master:124 260#: ../templates.master:92
321msgid "" 261msgid ""
322"You have the option of installing the ssh-keysign helper with the SUID bit " 262"You have the option of installing the ssh-keysign helper with the SUID bit "
323"set." 263"set."
@@ -327,7 +267,7 @@ msgstr ""
327 267
328#. Type: boolean 268#. Type: boolean
329#. Description 269#. Description
330#: ../templates.master:124 270#: ../templates.master:92
331msgid "" 271msgid ""
332"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
333"based authentication." 273"based authentication."
@@ -337,7 +277,7 @@ msgstr ""
337 277
338#. Type: boolean 278#. Type: boolean
339#. Description 279#. Description
340#: ../templates.master:124 280#: ../templates.master:92
341msgid "" 281msgid ""
342"If in doubt, I suggest you install it with SUID. If it causes problems you " 282"If in doubt, I suggest you install it with SUID. If it causes problems you "
343"can change your mind later by running: dpkg-reconfigure ssh" 283"can change your mind later by running: dpkg-reconfigure ssh"
@@ -347,19 +287,19 @@ msgstr ""
347 287
348#. Type: boolean 288#. Type: boolean
349#. Description 289#. Description
350#: ../templates.master:137 290#: ../templates.master:105
351msgid "Do you want to run the sshd server?" 291msgid "Do you want to run the sshd server?"
352msgstr "sshd Ф¹Ԥޤ?" 292msgstr "sshd Ф¹Ԥޤ?"
353 293
354#. Type: boolean 294#. Type: boolean
355#. Description 295#. Description
356#: ../templates.master:137 296#: ../templates.master:105
357msgid "This package contains both the ssh client, and the sshd server." 297msgid "This package contains both the ssh client, and the sshd server."
358msgstr "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ" 298msgstr "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ"
359 299
360#. Type: boolean 300#. Type: boolean
361#. Description 301#. Description
362#: ../templates.master:137 302#: ../templates.master:105
363msgid "" 303msgid ""
364"Normally the sshd Secure Shell Server will be run to allow remote logins via " 304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
365"ssh." 305"ssh."
@@ -369,7 +309,7 @@ msgstr ""
369 309
370#. Type: boolean 310#. Type: boolean
371#. Description 311#. Description
372#: ../templates.master:137 312#: ../templates.master:105
373msgid "" 313msgid ""
374"If you are only interested in using the ssh client for outbound connections " 314"If you are only interested in using the ssh client for outbound connections "
375"on this machine, and don't want to log into it at all using ssh, then you " 315"on this machine, and don't want to log into it at all using ssh, then you "
@@ -381,13 +321,13 @@ msgstr ""
381 321
382#. Type: note 322#. Type: note
383#. Description 323#. Description
384#: ../templates.master:149 324#: ../templates.master:117
385msgid "Environment options on keys have been deprecated" 325msgid "Environment options on keys have been deprecated"
386msgstr "δĶץ̵ꤵޤ" 326msgstr "δĶץ̵ꤵޤ"
387 327
388#. Type: note 328#. Type: note
389#. Description 329#. Description
390#: ../templates.master:149 330#: ../templates.master:117
391msgid "" 331msgid ""
392"This version of OpenSSH disables the environment option for public keys by " 332"This version of OpenSSH disables the environment option for public keys by "
393"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -401,7 +341,7 @@ msgstr ""
401 341
402#. Type: note 342#. Type: note
403#. Description 343#. Description
404#: ../templates.master:149 344#: ../templates.master:117
405msgid "" 345msgid ""
406"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
407"sshd_config after the upgrade is complete, taking note of the warning in the " 347"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -410,3 +350,45 @@ msgstr ""
410"ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config(5) " 350"ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config(5) "
411"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե" 351"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
412"PermitUserEnvironment yesפꤷƤ" 352"PermitUserEnvironment yesפꤷƤ"
353
354#~ msgid "Privilege separation"
355#~ msgstr "øʬΥ"
356
357#~ msgid ""
358#~ "Privilege separation is turned on by default, so if you decide you want "
359#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
360#~ "sshd_config."
361#~ msgstr ""
362#~ "øʬΥϥǥեȤͭˤʤäƤޤ̵ˤϡ/etc/ssh/"
363#~ "sshd_conf ˡUsePrivilegeSeparation noפȤԤɲäƤ"
364
365#~ msgid "Enable Privilege separation"
366#~ msgstr "øʬΥͭˤ"
367
368#~ msgid ""
369#~ "This version of OpenSSH contains the new privilege separation option. "
370#~ "This significantly reduces the quantity of code that runs as root, and "
371#~ "therefore reduces the impact of security holes in sshd."
372#~ msgstr ""
373#~ "ܥС OpenSSH ϡøʬΥץäƤޤ "
374#~ "äơroot ¤Ǽ¹Ԥ륳ɤ̤˸餹ȤǤsshd Υ"
375#~ "ƥۡαƶ򸺤餹ȤǤޤ"
376
377#~ msgid ""
378#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
379#~ "session modules that need to run as root (pam_mkhomedir, for example) "
380#~ "will fail, and PAM keyboard-interactive authentication won't work."
381#~ msgstr ""
382#~ "ǰʤȤˡøʬΥ PAM ˰ƶͿޤroot Ǽ¹Ԥ뤹٤"
383#~ " PAM å⥸塼 (Ȥ pam_mkhomedir) ưʤʤޤ"
384#~ "ޤPAM ܡŪǧڤưʤʤޤ"
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "sshd_config ե뤳Ȥ򤷤ΤǡøʬΥͭˤ"
393#~ "뤫ʤǤޤưʤ PAM ǽȤ"
394#~ "ϡ֤Ϥפ֤٤Ǥ"
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 7feae18c1..e3fbdfc72 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -23,77 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=iso-8859-1\n" 23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Rechtenscheiding"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
41"dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/sshd_config."
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "Rechtenscheiding inschakelen"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze vermindert "
58"de hoeveelheid code die als root uitgevoerd wordt substantieel, en "
59"vermindert op die manier de invloed van veiligheidslekken in sshd."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
70"sessiemodules die als root uitgevoerd dienen te worden (b.v. pam_mkhomedir) "
71"zullen falen, en de interactieve PAM-toetsenbord-authenticatie zal ook niet "
72"werken."
73
74#. Type: boolean
75#. Description
76#: ../templates.master:19
77msgid ""
78"Since you've opted to have me generate an sshd_config file for you, you can "
79"choose whether or not to have privilege separation turned on or not. Unless "
80"you know you need to use PAM features that won't work with this option, you "
81"should enable it."
82msgstr ""
83"Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
84"laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt hebben. "
85"U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig heeft die "
86"niet met rechtenscheiding samenwerken."
87
88#. Type: boolean
89#. Description
90#: ../templates.master:36
91msgid "Generate new configuration file" 29msgid "Generate new configuration file"
92msgstr "Genereer het nieuwe configuratiebestand" 30msgstr "Genereer het nieuwe configuratiebestand"
93 31
94#. Type: boolean 32#. Type: boolean
95#. Description 33#. Description
96#: ../templates.master:36 34#: ../templates.master:4
97msgid "" 35msgid ""
98"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
99"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -110,7 +48,7 @@ msgstr ""
110 48
111#. Type: boolean 49#. Type: boolean
112#. Description 50#. Description
113#: ../templates.master:36 51#: ../templates.master:4
114msgid "" 52msgid ""
115"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
116"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -127,7 +65,7 @@ msgstr ""
127 65
128#. Type: boolean 66#. Type: boolean
129#. Description 67#. Description
130#: ../templates.master:36 68#: ../templates.master:4
131msgid "" 69msgid ""
132"It is strongly recommended that you let me generate a new configuration file " 70"It is strongly recommended that you let me generate a new configuration file "
133"for you." 71"for you."
@@ -137,13 +75,13 @@ msgstr ""
137 75
138#. Type: boolean 76#. Type: boolean
139#. Description 77#. Description
140#: ../templates.master:55 78#: ../templates.master:23
141msgid "Allow SSH protocol 2 only" 79msgid "Allow SSH protocol 2 only"
142msgstr "Laat enkel versie 2 van het SSH-protocol toe." 80msgstr "Laat enkel versie 2 van het SSH-protocol toe."
143 81
144#. Type: boolean 82#. Type: boolean
145#. Description 83#. Description
146#: ../templates.master:55 84#: ../templates.master:23
147msgid "" 85msgid ""
148"This version of OpenSSH supports version 2 of the ssh protocol, which is " 86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
149"much more secure. Disabling ssh 1 is encouraged, however this will slow " 87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -157,7 +95,7 @@ msgstr ""
157 95
158#. Type: boolean 96#. Type: boolean
159#. Description 97#. Description
160#: ../templates.master:55 98#: ../templates.master:23
161msgid "" 99msgid ""
162"Also please note that keys used for protocol 1 are different so you will not " 100"Also please note that keys used for protocol 1 are different so you will not "
163"be able to use them if you only allow protocol 2 connections." 101"be able to use them if you only allow protocol 2 connections."
@@ -168,7 +106,7 @@ msgstr ""
168 106
169#. Type: boolean 107#. Type: boolean
170#. Description 108#. Description
171#: ../templates.master:55 109#: ../templates.master:23
172msgid "" 110msgid ""
173"If you later change your mind about this setting, README.Debian has " 111"If you later change your mind about this setting, README.Debian has "
174"instructions on what to do to your sshd_config file." 112"instructions on what to do to your sshd_config file."
@@ -178,13 +116,13 @@ msgstr ""
178 116
179#. Type: note 117#. Type: note
180#. Description 118#. Description
181#: ../templates.master:69 119#: ../templates.master:37
182msgid "ssh2 keys merged in configuration files" 120msgid "ssh2 keys merged in configuration files"
183msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" 121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
184 122
185#. Type: note 123#. Type: note
186#. Description 124#. Description
187#: ../templates.master:69 125#: ../templates.master:37
188msgid "" 126msgid ""
189"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
190"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -197,13 +135,13 @@ msgstr ""
197 135
198#. Type: boolean 136#. Type: boolean
199#. Description 137#. Description
200#: ../templates.master:78 138#: ../templates.master:46
201msgid "Do you want to continue (and risk killing active ssh sessions)?" 139msgid "Do you want to continue (and risk killing active ssh sessions)?"
202msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" 140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
203 141
204#. Type: boolean 142#. Type: boolean
205#. Description 143#. Description
206#: ../templates.master:78 144#: ../templates.master:46
207msgid "" 145msgid ""
208"The version of /etc/init.d/ssh that you have installed, is likely to kill " 146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
209"all running sshd instances. If you are doing this upgrade via an ssh " 147"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -215,7 +153,7 @@ msgstr ""
215 153
216#. Type: boolean 154#. Type: boolean
217#. Description 155#. Description
218#: ../templates.master:78 156#: ../templates.master:46
219msgid "" 157msgid ""
220"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
221"daemon line in the stop section of the file." 159"daemon line in the stop section of the file."
@@ -225,14 +163,14 @@ msgstr ""
225 163
226#. Type: note 164#. Type: note
227#. Description 165#. Description
228#: ../templates.master:88 166#: ../templates.master:56
229msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
230msgstr "" 168msgstr ""
231"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." 169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
232 170
233#. Type: note 171#. Type: note
234#. Description 172#. Description
235#: ../templates.master:88 173#: ../templates.master:56
236msgid "" 174msgid ""
237"For security reasons, the Debian version of ssh has ForwardX11 and " 175"For security reasons, the Debian version of ssh has ForwardX11 and "
238"ForwardAgent set to ``off'' by default." 176"ForwardAgent set to ``off'' by default."
@@ -242,7 +180,7 @@ msgstr ""
242 180
243#. Type: note 181#. Type: note
244#. Description 182#. Description
245#: ../templates.master:88 183#: ../templates.master:56
246msgid "" 184msgid ""
247"You can enable it for servers you trust, either in one of the configuration " 185"You can enable it for servers you trust, either in one of the configuration "
248"files, or with the -X command line option." 186"files, or with the -X command line option."
@@ -252,13 +190,13 @@ msgstr ""
252 190
253#. Type: note 191#. Type: note
254#. Description 192#. Description
255#: ../templates.master:88 193#: ../templates.master:56
256msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
257msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" 195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
258 196
259#. Type: note 197#. Type: note
260#. Description 198#. Description
261#: ../templates.master:99 199#: ../templates.master:67
262msgid "Warning: rsh-server is installed --- probably not a good idea" 200msgid "Warning: rsh-server is installed --- probably not a good idea"
263msgstr "" 201msgstr ""
264"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " 202"Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -266,7 +204,7 @@ msgstr ""
266 204
267#. Type: note 205#. Type: note
268#. Description 206#. Description
269#: ../templates.master:99 207#: ../templates.master:67
270msgid "" 208msgid ""
271"having rsh-server installed undermines the security that you were probably " 209"having rsh-server installed undermines the security that you were probably "
272"wanting to obtain by installing ssh. I'd advise you to remove that package." 210"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -277,7 +215,7 @@ msgstr ""
277 215
278#. Type: note 216#. Type: note
279#. Description 217#. Description
280#: ../templates.master:106 218#: ../templates.master:74
281msgid "Warning: telnetd is installed --- probably not a good idea" 219msgid "Warning: telnetd is installed --- probably not a good idea"
282msgstr "" 220msgstr ""
283"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " 221"Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed "
@@ -285,7 +223,7 @@ msgstr ""
285 223
286#. Type: note 224#. Type: note
287#. Description 225#. Description
288#: ../templates.master:106 226#: ../templates.master:74
289msgid "" 227msgid ""
290"I'd advise you to either remove the telnetd package (if you don't actually " 228"I'd advise you to either remove the telnetd package (if you don't actually "
291"need to offer telnet access) or install telnetd-ssl so that there is at " 229"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -299,13 +237,13 @@ msgstr ""
299 237
300#. Type: note 238#. Type: note
301#. Description 239#. Description
302#: ../templates.master:114 240#: ../templates.master:82
303msgid "Warning: you must create a new host key" 241msgid "Warning: you must create a new host key"
304msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" 242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
305 243
306#. Type: note 244#. Type: note
307#. Description 245#. Description
308#: ../templates.master:114 246#: ../templates.master:82
309msgid "" 247msgid ""
310"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
311"not handle this host key file, and I can't find the ssh-keygen utility from " 249"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -317,19 +255,19 @@ msgstr ""
317 255
318#. Type: note 256#. Type: note
319#. Description 257#. Description
320#: ../templates.master:114 258#: ../templates.master:82
321msgid "You will need to generate a new host key." 259msgid "You will need to generate a new host key."
322msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
323 261
324#. Type: boolean 262#. Type: boolean
325#. Description 263#. Description
326#: ../templates.master:124 264#: ../templates.master:92
327msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
328msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" 266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
329 267
330#. Type: boolean 268#. Type: boolean
331#. Description 269#. Description
332#: ../templates.master:124 270#: ../templates.master:92
333msgid "" 271msgid ""
334"You have the option of installing the ssh-keysign helper with the SUID bit " 272"You have the option of installing the ssh-keysign helper with the SUID bit "
335"set." 273"set."
@@ -339,7 +277,7 @@ msgstr ""
339 277
340#. Type: boolean 278#. Type: boolean
341#. Description 279#. Description
342#: ../templates.master:124 280#: ../templates.master:92
343msgid "" 281msgid ""
344"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
345"based authentication." 283"based authentication."
@@ -350,7 +288,7 @@ msgstr ""
350 288
351#. Type: boolean 289#. Type: boolean
352#. Description 290#. Description
353#: ../templates.master:124 291#: ../templates.master:92
354msgid "" 292msgid ""
355"If in doubt, I suggest you install it with SUID. If it causes problems you " 293"If in doubt, I suggest you install it with SUID. If it causes problems you "
356"can change your mind later by running: dpkg-reconfigure ssh" 294"can change your mind later by running: dpkg-reconfigure ssh"
@@ -361,19 +299,19 @@ msgstr ""
361 299
362#. Type: boolean 300#. Type: boolean
363#. Description 301#. Description
364#: ../templates.master:137 302#: ../templates.master:105
365msgid "Do you want to run the sshd server?" 303msgid "Do you want to run the sshd server?"
366msgstr "Wilt u de sshd server opstarten?" 304msgstr "Wilt u de sshd server opstarten?"
367 305
368#. Type: boolean 306#. Type: boolean
369#. Description 307#. Description
370#: ../templates.master:137 308#: ../templates.master:105
371msgid "This package contains both the ssh client, and the sshd server." 309msgid "This package contains both the ssh client, and the sshd server."
372msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." 310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
373 311
374#. Type: boolean 312#. Type: boolean
375#. Description 313#. Description
376#: ../templates.master:137 314#: ../templates.master:105
377msgid "" 315msgid ""
378"Normally the sshd Secure Shell Server will be run to allow remote logins via " 316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
379"ssh." 317"ssh."
@@ -383,7 +321,7 @@ msgstr ""
383 321
384#. Type: boolean 322#. Type: boolean
385#. Description 323#. Description
386#: ../templates.master:137 324#: ../templates.master:105
387msgid "" 325msgid ""
388"If you are only interested in using the ssh client for outbound connections " 326"If you are only interested in using the ssh client for outbound connections "
389"on this machine, and don't want to log into it at all using ssh, then you " 327"on this machine, and don't want to log into it at all using ssh, then you "
@@ -395,7 +333,7 @@ msgstr ""
395 333
396#. Type: note 334#. Type: note
397#. Description 335#. Description
398#: ../templates.master:149 336#: ../templates.master:117
399msgid "Environment options on keys have been deprecated" 337msgid "Environment options on keys have been deprecated"
400msgstr "" 338msgstr ""
401"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " 339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
@@ -403,7 +341,7 @@ msgstr ""
403 341
404#. Type: note 342#. Type: note
405#. Description 343#. Description
406#: ../templates.master:149 344#: ../templates.master:117
407msgid "" 345msgid ""
408"This version of OpenSSH disables the environment option for public keys by " 346"This version of OpenSSH disables the environment option for public keys by "
409"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -418,7 +356,7 @@ msgstr ""
418 356
419#. Type: note 357#. Type: note
420#. Description 358#. Description
421#: ../templates.master:149 359#: ../templates.master:117
422msgid "" 360msgid ""
423"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
424"sshd_config after the upgrade is complete, taking note of the warning in the " 362"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -427,3 +365,49 @@ msgstr ""
427"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" " 365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
428"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; " 366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
429"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina." 367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#~ msgid "Privilege separation"
370#~ msgstr "Rechtenscheiding"
371
372#~ msgid ""
373#~ "Privilege separation is turned on by default, so if you decide you want "
374#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
375#~ "sshd_config."
376#~ msgstr ""
377#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
378#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
379#~ "sshd_config."
380
381#~ msgid "Enable Privilege separation"
382#~ msgstr "Rechtenscheiding inschakelen"
383
384#~ msgid ""
385#~ "This version of OpenSSH contains the new privilege separation option. "
386#~ "This significantly reduces the quantity of code that runs as root, and "
387#~ "therefore reduces the impact of security holes in sshd."
388#~ msgstr ""
389#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
390#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
391#~ "substantieel, en vermindert op die manier de invloed van "
392#~ "veiligheidslekken in sshd."
393
394#~ msgid ""
395#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
396#~ "session modules that need to run as root (pam_mkhomedir, for example) "
397#~ "will fail, and PAM keyboard-interactive authentication won't work."
398#~ msgstr ""
399#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
400#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
401#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
402#~ "authenticatie zal ook niet werken."
403
404#~ msgid ""
405#~ "Since you've opted to have me generate an sshd_config file for you, you "
406#~ "can choose whether or not to have privilege separation turned on or not. "
407#~ "Unless you know you need to use PAM features that won't work with this "
408#~ "option, you should enable it."
409#~ msgstr ""
410#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
411#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
412#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
413#~ "heeft die niet met rechtenscheiding samenwerken."
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 2464c65f9..939abcc42 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-11-15 15:36+0000\n" 19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,81 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=ISO-8859-2\n" 24"Content-Type: text/plain; charset=ISO-8859-2\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr "Separacja uprawnie"
32
33#. Type: note
34#. Description
35#: ../templates.master:3
36msgid ""
37"Privilege separation is turned on by default, so if you decide you want it "
38"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
39"sshd_config."
40msgstr ""
41"Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si j "
42"wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
43"sshd_config."
44
45#. Type: boolean
46#. Description
47#: ../templates.master:19
48msgid "Enable Privilege separation"
49msgstr "Wczenie separacji uprawnie"
50
51#. Type: boolean
52#. Description
53#: ../templates.master:19
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59"Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco zmniejsza "
60"ona ilo kodu, ktry jest uruchamiany jako root i co za tym idzie redukuje "
61"efekty luk bezpieczestwa w sshd."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:19
66msgid ""
67"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
68"session modules that need to run as root (pam_mkhomedir, for example) will "
69"fail, and PAM keyboard-interactive authentication won't work."
70msgstr ""
71"Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
72"PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
73"zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z klawiatury "
74"(keyboard-interactive authentication)."
75
76#. Type: boolean 27#. Type: boolean
77#. Description 28#. Description
78#: ../templates.master:19 29#: ../templates.master:4
79#, fuzzy
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have privilege separation turned on or not. Unless "
83"you know you need to use PAM features that won't work with this option, you "
84"should enable it."
85msgstr ""
86"Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
87"moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli nie "
88"uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* odpowiedzie tutaj "
89"'nie' albo sshd w ogle nie ruszy) i jeli nie musisz korzysta z moliwoci "
90"PAMa, ktre nie bd dziaay z t opcj, powiniene odpowiedzie tutaj "
91"'tak'."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:36
96msgid "Generate new configuration file" 30msgid "Generate new configuration file"
97msgstr "Wygeneruj nowy plik konfiguracyjny" 31msgstr "Wygeneruj nowy plik konfiguracyjny"
98 32
99#. Type: boolean 33#. Type: boolean
100#. Description 34#. Description
101#: ../templates.master:36 35#: ../templates.master:4
102msgid "" 36msgid ""
103"This version of OpenSSH has a considerably changed configuration file from " 37"This version of OpenSSH has a considerably changed configuration file from "
104"the version shipped in Debian 'Potato', which you appear to be upgrading " 38"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -114,7 +48,7 @@ msgstr ""
114 48
115#. Type: boolean 49#. Type: boolean
116#. Description 50#. Description
117#: ../templates.master:36 51#: ../templates.master:4
118msgid "" 52msgid ""
119"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
120"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -131,7 +65,7 @@ msgstr ""
131 65
132#. Type: boolean 66#. Type: boolean
133#. Description 67#. Description
134#: ../templates.master:36 68#: ../templates.master:4
135msgid "" 69msgid ""
136"It is strongly recommended that you let me generate a new configuration file " 70"It is strongly recommended that you let me generate a new configuration file "
137"for you." 71"for you."
@@ -140,13 +74,13 @@ msgstr ""
140 74
141#. Type: boolean 75#. Type: boolean
142#. Description 76#. Description
143#: ../templates.master:55 77#: ../templates.master:23
144msgid "Allow SSH protocol 2 only" 78msgid "Allow SSH protocol 2 only"
145msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" 79msgstr "Zezwalaj wycznie na wersj 2 protokou SSH"
146 80
147#. Type: boolean 81#. Type: boolean
148#. Description 82#. Description
149#: ../templates.master:55 83#: ../templates.master:23
150msgid "" 84msgid ""
151"This version of OpenSSH supports version 2 of the ssh protocol, which is " 85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
152"much more secure. Disabling ssh 1 is encouraged, however this will slow " 86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -160,7 +94,7 @@ msgstr ""
160 94
161#. Type: boolean 95#. Type: boolean
162#. Description 96#. Description
163#: ../templates.master:55 97#: ../templates.master:23
164msgid "" 98msgid ""
165"Also please note that keys used for protocol 1 are different so you will not " 99"Also please note that keys used for protocol 1 are different so you will not "
166"be able to use them if you only allow protocol 2 connections." 100"be able to use them if you only allow protocol 2 connections."
@@ -171,7 +105,7 @@ msgstr ""
171 105
172#. Type: boolean 106#. Type: boolean
173#. Description 107#. Description
174#: ../templates.master:55 108#: ../templates.master:23
175msgid "" 109msgid ""
176"If you later change your mind about this setting, README.Debian has " 110"If you later change your mind about this setting, README.Debian has "
177"instructions on what to do to your sshd_config file." 111"instructions on what to do to your sshd_config file."
@@ -181,13 +115,13 @@ msgstr ""
181 115
182#. Type: note 116#. Type: note
183#. Description 117#. Description
184#: ../templates.master:69 118#: ../templates.master:37
185msgid "ssh2 keys merged in configuration files" 119msgid "ssh2 keys merged in configuration files"
186msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" 120msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
187 121
188#. Type: note 122#. Type: note
189#. Description 123#. Description
190#: ../templates.master:69 124#: ../templates.master:37
191msgid "" 125msgid ""
192"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 126"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
193"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 127"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -199,14 +133,14 @@ msgstr ""
199 133
200#. Type: boolean 134#. Type: boolean
201#. Description 135#. Description
202#: ../templates.master:78 136#: ../templates.master:46
203#, fuzzy 137#, fuzzy
204msgid "Do you want to continue (and risk killing active ssh sessions)?" 138msgid "Do you want to continue (and risk killing active ssh sessions)?"
205msgstr "Czy chcesz kontynuowa (i ryzykowa zabicie aktywnych sesji ssh) ?" 139msgstr "Czy chcesz kontynuowa (i ryzykowa zabicie aktywnych sesji ssh) ?"
206 140
207#. Type: boolean 141#. Type: boolean
208#. Description 142#. Description
209#: ../templates.master:78 143#: ../templates.master:46
210msgid "" 144msgid ""
211"The version of /etc/init.d/ssh that you have installed, is likely to kill " 145"The version of /etc/init.d/ssh that you have installed, is likely to kill "
212"all running sshd instances. If you are doing this upgrade via an ssh " 146"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -218,7 +152,7 @@ msgstr ""
218 152
219#. Type: boolean 153#. Type: boolean
220#. Description 154#. Description
221#: ../templates.master:78 155#: ../templates.master:46
222msgid "" 156msgid ""
223"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 157"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
224"daemon line in the stop section of the file." 158"daemon line in the stop section of the file."
@@ -228,14 +162,14 @@ msgstr ""
228 162
229#. Type: note 163#. Type: note
230#. Description 164#. Description
231#: ../templates.master:88 165#: ../templates.master:56
232msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 166msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
233msgstr "" 167msgstr ""
234"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone." 168"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone."
235 169
236#. Type: note 170#. Type: note
237#. Description 171#. Description
238#: ../templates.master:88 172#: ../templates.master:56
239msgid "" 173msgid ""
240"For security reasons, the Debian version of ssh has ForwardX11 and " 174"For security reasons, the Debian version of ssh has ForwardX11 and "
241"ForwardAgent set to ``off'' by default." 175"ForwardAgent set to ``off'' by default."
@@ -245,7 +179,7 @@ msgstr ""
245 179
246#. Type: note 180#. Type: note
247#. Description 181#. Description
248#: ../templates.master:88 182#: ../templates.master:56
249msgid "" 183msgid ""
250"You can enable it for servers you trust, either in one of the configuration " 184"You can enable it for servers you trust, either in one of the configuration "
251"files, or with the -X command line option." 185"files, or with the -X command line option."
@@ -255,20 +189,20 @@ msgstr ""
255 189
256#. Type: note 190#. Type: note
257#. Description 191#. Description
258#: ../templates.master:88 192#: ../templates.master:56
259msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
260msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian." 194msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian."
261 195
262#. Type: note 196#. Type: note
263#. Description 197#. Description
264#: ../templates.master:99 198#: ../templates.master:67
265msgid "Warning: rsh-server is installed --- probably not a good idea" 199msgid "Warning: rsh-server is installed --- probably not a good idea"
266msgstr "" 200msgstr ""
267"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 201"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
268 202
269#. Type: note 203#. Type: note
270#. Description 204#. Description
271#: ../templates.master:99 205#: ../templates.master:67
272msgid "" 206msgid ""
273"having rsh-server installed undermines the security that you were probably " 207"having rsh-server installed undermines the security that you were probably "
274"wanting to obtain by installing ssh. I'd advise you to remove that package." 208"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -279,14 +213,14 @@ msgstr ""
279 213
280#. Type: note 214#. Type: note
281#. Description 215#. Description
282#: ../templates.master:106 216#: ../templates.master:74
283msgid "Warning: telnetd is installed --- probably not a good idea" 217msgid "Warning: telnetd is installed --- probably not a good idea"
284msgstr "" 218msgstr ""
285"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" 219"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys"
286 220
287#. Type: note 221#. Type: note
288#. Description 222#. Description
289#: ../templates.master:106 223#: ../templates.master:74
290msgid "" 224msgid ""
291"I'd advise you to either remove the telnetd package (if you don't actually " 225"I'd advise you to either remove the telnetd package (if you don't actually "
292"need to offer telnet access) or install telnetd-ssl so that there is at " 226"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -300,13 +234,13 @@ msgstr ""
300 234
301#. Type: note 235#. Type: note
302#. Description 236#. Description
303#: ../templates.master:114 237#: ../templates.master:82
304msgid "Warning: you must create a new host key" 238msgid "Warning: you must create a new host key"
305msgstr "Uwaga: musisz utworzy nowy klucz hosta" 239msgstr "Uwaga: musisz utworzy nowy klucz hosta"
306 240
307#. Type: note 241#. Type: note
308#. Description 242#. Description
309#: ../templates.master:114 243#: ../templates.master:82
310msgid "" 244msgid ""
311"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 245"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
312"not handle this host key file, and I can't find the ssh-keygen utility from " 246"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -318,19 +252,19 @@ msgstr ""
318 252
319#. Type: note 253#. Type: note
320#. Description 254#. Description
321#: ../templates.master:114 255#: ../templates.master:82
322msgid "You will need to generate a new host key." 256msgid "You will need to generate a new host key."
323msgstr "Bdziesz musia wygenerowa nowy klucz hosta." 257msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
324 258
325#. Type: boolean 259#. Type: boolean
326#. Description 260#. Description
327#: ../templates.master:124 261#: ../templates.master:92
328msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
329msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?" 263msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?"
330 264
331#. Type: boolean 265#. Type: boolean
332#. Description 266#. Description
333#: ../templates.master:124 267#: ../templates.master:92
334msgid "" 268msgid ""
335"You have the option of installing the ssh-keysign helper with the SUID bit " 269"You have the option of installing the ssh-keysign helper with the SUID bit "
336"set." 270"set."
@@ -340,7 +274,7 @@ msgstr ""
340 274
341#. Type: boolean 275#. Type: boolean
342#. Description 276#. Description
343#: ../templates.master:124 277#: ../templates.master:92
344msgid "" 278msgid ""
345"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
346"based authentication." 280"based authentication."
@@ -350,7 +284,7 @@ msgstr ""
350 284
351#. Type: boolean 285#. Type: boolean
352#. Description 286#. Description
353#: ../templates.master:124 287#: ../templates.master:92
354msgid "" 288msgid ""
355"If in doubt, I suggest you install it with SUID. If it causes problems you " 289"If in doubt, I suggest you install it with SUID. If it causes problems you "
356"can change your mind later by running: dpkg-reconfigure ssh" 290"can change your mind later by running: dpkg-reconfigure ssh"
@@ -361,20 +295,20 @@ msgstr ""
361 295
362#. Type: boolean 296#. Type: boolean
363#. Description 297#. Description
364#: ../templates.master:137 298#: ../templates.master:105
365#, fuzzy 299#, fuzzy
366msgid "Do you want to run the sshd server?" 300msgid "Do you want to run the sshd server?"
367msgstr "Czy chcesz uruchamia serwer sshd ?" 301msgstr "Czy chcesz uruchamia serwer sshd ?"
368 302
369#. Type: boolean 303#. Type: boolean
370#. Description 304#. Description
371#: ../templates.master:137 305#: ../templates.master:105
372msgid "This package contains both the ssh client, and the sshd server." 306msgid "This package contains both the ssh client, and the sshd server."
373msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd." 307msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd."
374 308
375#. Type: boolean 309#. Type: boolean
376#. Description 310#. Description
377#: ../templates.master:137 311#: ../templates.master:105
378msgid "" 312msgid ""
379"Normally the sshd Secure Shell Server will be run to allow remote logins via " 313"Normally the sshd Secure Shell Server will be run to allow remote logins via "
380"ssh." 314"ssh."
@@ -384,7 +318,7 @@ msgstr ""
384 318
385#. Type: boolean 319#. Type: boolean
386#. Description 320#. Description
387#: ../templates.master:137 321#: ../templates.master:105
388msgid "" 322msgid ""
389"If you are only interested in using the ssh client for outbound connections " 323"If you are only interested in using the ssh client for outbound connections "
390"on this machine, and don't want to log into it at all using ssh, then you " 324"on this machine, and don't want to log into it at all using ssh, then you "
@@ -396,13 +330,13 @@ msgstr ""
396 330
397#. Type: note 331#. Type: note
398#. Description 332#. Description
399#: ../templates.master:149 333#: ../templates.master:117
400msgid "Environment options on keys have been deprecated" 334msgid "Environment options on keys have been deprecated"
401msgstr "" 335msgstr ""
402 336
403#. Type: note 337#. Type: note
404#. Description 338#. Description
405#: ../templates.master:149 339#: ../templates.master:117
406msgid "" 340msgid ""
407"This version of OpenSSH disables the environment option for public keys by " 341"This version of OpenSSH disables the environment option for public keys by "
408"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 342"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -412,13 +346,61 @@ msgstr ""
412 346
413#. Type: note 347#. Type: note
414#. Description 348#. Description
415#: ../templates.master:149 349#: ../templates.master:117
416msgid "" 350msgid ""
417"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 351"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
418"sshd_config after the upgrade is complete, taking note of the warning in the " 352"sshd_config after the upgrade is complete, taking note of the warning in the "
419"sshd_config(5) manual page." 353"sshd_config(5) manual page."
420msgstr "" 354msgstr ""
421 355
356#~ msgid "Privilege separation"
357#~ msgstr "Separacja uprawnie"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Separacja uprawnie jest domylnie wczona, wic jeli zdecydujesz si "
365#~ "j wyczy, musisz doda \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "Wczenie separacji uprawnie"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Ta wersja OpenSSH zawiera now opcj separacji uprawnie. Znaczco "
377#~ "zmniejsza ona ilo kodu, ktry jest uruchamiany jako root i co za tym "
378#~ "idzie redukuje efekty luk bezpieczestwa w sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Niestety separacja uprawnie le reaguje z PAMem. Jakikolwiek modu sesji "
386#~ "PAM, ktry musi by uruchamiany jako root (pam_mkhomedir, na przykad) "
387#~ "zawiedzie. Nie bdzie dziaa rwnie interaktywna autentykacja z "
388#~ "klawiatury (keyboard-interactive authentication)."
389
390#, fuzzy
391#~ msgid ""
392#~ "Since you've opted to have me generate an sshd_config file for you, you "
393#~ "can choose whether or not to have privilege separation turned on or not. "
394#~ "Unless you know you need to use PAM features that won't work with this "
395#~ "option, you should enable it."
396#~ msgstr ""
397#~ "Zdecydowae si na to abym wygenerowa dla ciebie plik sshd_config, i "
398#~ "moesz wybra czy chcesz wczy Separacj Uprawnie, czy te nie. Jeli "
399#~ "nie uywasz jdra z serii 2.0 (w ktrym to przypadku *musisz* "
400#~ "odpowiedzie tutaj 'nie' albo sshd w ogle nie ruszy) i jeli nie musisz "
401#~ "korzysta z moliwoci PAMa, ktre nie bd dziaay z t opcj, "
402#~ "powiniene odpowiedzie tutaj 'tak'."
403
422#~ msgid "" 404#~ msgid ""
423#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 405#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
424#~ "separation will not work at all, and your sshd will fail to start unless " 406#~ "separation will not work at all, and your sshd will fail to start unless "
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index cc1b7f191..00973c88d 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -23,79 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=ISO-8859-1\n" 23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "Separao de Previlgios"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"A separao de previlgios est habilitado por padro, portanto caso voc "
41"decida que deseja desabilit-la voc precisar adicionar a linha "
42"\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
43
44#. Type: boolean
45#. Description
46#: ../templates.master:19
47msgid "Enable Privilege separation"
48msgstr "Habilitar Separao de Privilgios"
49
50#. Type: boolean
51#. Description
52#: ../templates.master:19
53msgid ""
54"This version of OpenSSH contains the new privilege separation option. This "
55"significantly reduces the quantity of code that runs as root, and therefore "
56"reduces the impact of security holes in sshd."
57msgstr ""
58"Esta verso do OpenSSH contm a nova opo de separao de privilgios. Esta "
59"opo reduz significativamente a quantidade de cdigo que executada como "
60"root e portanto reduz o impacto de falhas de segurana no sshd."
61
62#. Type: boolean
63#. Description
64#: ../templates.master:19
65msgid ""
66"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
67"session modules that need to run as root (pam_mkhomedir, for example) will "
68"fail, and PAM keyboard-interactive authentication won't work."
69msgstr ""
70"Infelizmente, a separao de privilgios interage de maneira ruim com o PAM. "
71"Quaisquer mdulos de sesso PAM que precisem ser executados como root "
72"(pam_mkhomedir, por exemplo) iro falhar e autenticao interativa com "
73"teclado do PAM no funcionar."
74
75#. Type: boolean
76#. Description
77#: ../templates.master:19
78msgid ""
79"Since you've opted to have me generate an sshd_config file for you, you can "
80"choose whether or not to have privilege separation turned on or not. Unless "
81"you know you need to use PAM features that won't work with this option, you "
82"should enable it."
83msgstr ""
84"Uma vez que voc optou por permitir que o debconf gere um arquivo "
85"sshd_config para voc, possvel escolher se voc deseja ter ou no o "
86"recurso de separao de privilgios habilitado. A menos que voc saiba que "
87"utiliza recursos PAM que no funcionaro com esta opo habilitada, voc "
88"dever habilitar esse recurso."
89
90#. Type: boolean 26#. Type: boolean
91#. Description 27#. Description
92#: ../templates.master:36 28#: ../templates.master:4
93msgid "Generate new configuration file" 29msgid "Generate new configuration file"
94msgstr "Gerar novo arquivo de configurao" 30msgstr "Gerar novo arquivo de configurao"
95 31
96#. Type: boolean 32#. Type: boolean
97#. Description 33#. Description
98#: ../templates.master:36 34#: ../templates.master:4
99msgid "" 35msgid ""
100"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
101"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -113,7 +49,7 @@ msgstr ""
113 49
114#. Type: boolean 50#. Type: boolean
115#. Description 51#. Description
116#: ../templates.master:36 52#: ../templates.master:4
117msgid "" 53msgid ""
118"Please note that this new configuration file will set the value of " 54"Please note that this new configuration file will set the value of "
119"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -132,7 +68,7 @@ msgstr ""
132 68
133#. Type: boolean 69#. Type: boolean
134#. Description 70#. Description
135#: ../templates.master:36 71#: ../templates.master:4
136msgid "" 72msgid ""
137"It is strongly recommended that you let me generate a new configuration file " 73"It is strongly recommended that you let me generate a new configuration file "
138"for you." 74"for you."
@@ -142,13 +78,13 @@ msgstr ""
142 78
143#. Type: boolean 79#. Type: boolean
144#. Description 80#. Description
145#: ../templates.master:55 81#: ../templates.master:23
146msgid "Allow SSH protocol 2 only" 82msgid "Allow SSH protocol 2 only"
147msgstr "Permitir somente protocolo SSH verso 2" 83msgstr "Permitir somente protocolo SSH verso 2"
148 84
149#. Type: boolean 85#. Type: boolean
150#. Description 86#. Description
151#: ../templates.master:55 87#: ../templates.master:23
152msgid "" 88msgid ""
153"This version of OpenSSH supports version 2 of the ssh protocol, which is " 89"This version of OpenSSH supports version 2 of the ssh protocol, which is "
154"much more secure. Disabling ssh 1 is encouraged, however this will slow " 90"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -164,7 +100,7 @@ msgstr ""
164 100
165#. Type: boolean 101#. Type: boolean
166#. Description 102#. Description
167#: ../templates.master:55 103#: ../templates.master:23
168msgid "" 104msgid ""
169"Also please note that keys used for protocol 1 are different so you will not " 105"Also please note that keys used for protocol 1 are different so you will not "
170"be able to use them if you only allow protocol 2 connections." 106"be able to use them if you only allow protocol 2 connections."
@@ -175,7 +111,7 @@ msgstr ""
175 111
176#. Type: boolean 112#. Type: boolean
177#. Description 113#. Description
178#: ../templates.master:55 114#: ../templates.master:23
179msgid "" 115msgid ""
180"If you later change your mind about this setting, README.Debian has " 116"If you later change your mind about this setting, README.Debian has "
181"instructions on what to do to your sshd_config file." 117"instructions on what to do to your sshd_config file."
@@ -186,13 +122,13 @@ msgstr ""
186 122
187#. Type: note 123#. Type: note
188#. Description 124#. Description
189#: ../templates.master:69 125#: ../templates.master:37
190msgid "ssh2 keys merged in configuration files" 126msgid "ssh2 keys merged in configuration files"
191msgstr "Chaves ssh2 includas nos arquivos de configurao" 127msgstr "Chaves ssh2 includas nos arquivos de configurao"
192 128
193#. Type: note 129#. Type: note
194#. Description 130#. Description
195#: ../templates.master:69 131#: ../templates.master:37
196msgid "" 132msgid ""
197"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
198"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -205,13 +141,13 @@ msgstr ""
205 141
206#. Type: boolean 142#. Type: boolean
207#. Description 143#. Description
208#: ../templates.master:78 144#: ../templates.master:46
209msgid "Do you want to continue (and risk killing active ssh sessions)?" 145msgid "Do you want to continue (and risk killing active ssh sessions)?"
210msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?" 146msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
211 147
212#. Type: boolean 148#. Type: boolean
213#. Description 149#. Description
214#: ../templates.master:78 150#: ../templates.master:46
215msgid "" 151msgid ""
216"The version of /etc/init.d/ssh that you have installed, is likely to kill " 152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
217"all running sshd instances. If you are doing this upgrade via an ssh " 153"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -223,7 +159,7 @@ msgstr ""
223 159
224#. Type: boolean 160#. Type: boolean
225#. Description 161#. Description
226#: ../templates.master:78 162#: ../templates.master:46
227msgid "" 163msgid ""
228"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
229"daemon line in the stop section of the file." 165"daemon line in the stop section of the file."
@@ -233,13 +169,13 @@ msgstr ""
233 169
234#. Type: note 170#. Type: note
235#. Description 171#. Description
236#: ../templates.master:88 172#: ../templates.master:56
237msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
238msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro." 174msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro."
239 175
240#. Type: note 176#. Type: note
241#. Description 177#. Description
242#: ../templates.master:88 178#: ../templates.master:56
243msgid "" 179msgid ""
244"For security reasons, the Debian version of ssh has ForwardX11 and " 180"For security reasons, the Debian version of ssh has ForwardX11 and "
245"ForwardAgent set to ``off'' by default." 181"ForwardAgent set to ``off'' by default."
@@ -249,7 +185,7 @@ msgstr ""
249 185
250#. Type: note 186#. Type: note
251#. Description 187#. Description
252#: ../templates.master:88 188#: ../templates.master:56
253msgid "" 189msgid ""
254"You can enable it for servers you trust, either in one of the configuration " 190"You can enable it for servers you trust, either in one of the configuration "
255"files, or with the -X command line option." 191"files, or with the -X command line option."
@@ -259,20 +195,20 @@ msgstr ""
259 195
260#. Type: note 196#. Type: note
261#. Description 197#. Description
262#: ../templates.master:88 198#: ../templates.master:56
263msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
264msgstr "" 200msgstr ""
265"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." 201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
266 202
267#. Type: note 203#. Type: note
268#. Description 204#. Description
269#: ../templates.master:99 205#: ../templates.master:67
270msgid "Warning: rsh-server is installed --- probably not a good idea" 206msgid "Warning: rsh-server is installed --- probably not a good idea"
271msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" 207msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia"
272 208
273#. Type: note 209#. Type: note
274#. Description 210#. Description
275#: ../templates.master:99 211#: ../templates.master:67
276msgid "" 212msgid ""
277"having rsh-server installed undermines the security that you were probably " 213"having rsh-server installed undermines the security that you were probably "
278"wanting to obtain by installing ssh. I'd advise you to remove that package." 214"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -283,13 +219,13 @@ msgstr ""
283 219
284#. Type: note 220#. Type: note
285#. Description 221#. Description
286#: ../templates.master:106 222#: ../templates.master:74
287msgid "Warning: telnetd is installed --- probably not a good idea" 223msgid "Warning: telnetd is installed --- probably not a good idea"
288msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" 224msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia"
289 225
290#. Type: note 226#. Type: note
291#. Description 227#. Description
292#: ../templates.master:106 228#: ../templates.master:74
293msgid "" 229msgid ""
294"I'd advise you to either remove the telnetd package (if you don't actually " 230"I'd advise you to either remove the telnetd package (if you don't actually "
295"need to offer telnet access) or install telnetd-ssl so that there is at " 231"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -303,13 +239,13 @@ msgstr ""
303 239
304#. Type: note 240#. Type: note
305#. Description 241#. Description
306#: ../templates.master:114 242#: ../templates.master:82
307msgid "Warning: you must create a new host key" 243msgid "Warning: you must create a new host key"
308msgstr "Aviso: voc deve criar uma nova host key" 244msgstr "Aviso: voc deve criar uma nova host key"
309 245
310#. Type: note 246#. Type: note
311#. Description 247#. Description
312#: ../templates.master:114 248#: ../templates.master:82
313msgid "" 249msgid ""
314"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
315"not handle this host key file, and I can't find the ssh-keygen utility from " 251"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -321,19 +257,19 @@ msgstr ""
321 257
322#. Type: note 258#. Type: note
323#. Description 259#. Description
324#: ../templates.master:114 260#: ../templates.master:82
325msgid "You will need to generate a new host key." 261msgid "You will need to generate a new host key."
326msgstr "Voc precisar gerar uma nova host key." 262msgstr "Voc precisar gerar uma nova host key."
327 263
328#. Type: boolean 264#. Type: boolean
329#. Description 265#. Description
330#: ../templates.master:124 266#: ../templates.master:92
331msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
332msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?" 268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
333 269
334#. Type: boolean 270#. Type: boolean
335#. Description 271#. Description
336#: ../templates.master:124 272#: ../templates.master:92
337msgid "" 273msgid ""
338"You have the option of installing the ssh-keysign helper with the SUID bit " 274"You have the option of installing the ssh-keysign helper with the SUID bit "
339"set." 275"set."
@@ -343,7 +279,7 @@ msgstr ""
343 279
344#. Type: boolean 280#. Type: boolean
345#. Description 281#. Description
346#: ../templates.master:124 282#: ../templates.master:92
347msgid "" 283msgid ""
348"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
349"based authentication." 285"based authentication."
@@ -353,7 +289,7 @@ msgstr ""
353 289
354#. Type: boolean 290#. Type: boolean
355#. Description 291#. Description
356#: ../templates.master:124 292#: ../templates.master:92
357msgid "" 293msgid ""
358"If in doubt, I suggest you install it with SUID. If it causes problems you " 294"If in doubt, I suggest you install it with SUID. If it causes problems you "
359"can change your mind later by running: dpkg-reconfigure ssh" 295"can change your mind later by running: dpkg-reconfigure ssh"
@@ -364,19 +300,19 @@ msgstr ""
364 300
365#. Type: boolean 301#. Type: boolean
366#. Description 302#. Description
367#: ../templates.master:137 303#: ../templates.master:105
368msgid "Do you want to run the sshd server?" 304msgid "Do you want to run the sshd server?"
369msgstr "Voc deseja executar o servidor sshd ?" 305msgstr "Voc deseja executar o servidor sshd ?"
370 306
371#. Type: boolean 307#. Type: boolean
372#. Description 308#. Description
373#: ../templates.master:137 309#: ../templates.master:105
374msgid "This package contains both the ssh client, and the sshd server." 310msgid "This package contains both the ssh client, and the sshd server."
375msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd." 311msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd."
376 312
377#. Type: boolean 313#. Type: boolean
378#. Description 314#. Description
379#: ../templates.master:137 315#: ../templates.master:105
380msgid "" 316msgid ""
381"Normally the sshd Secure Shell Server will be run to allow remote logins via " 317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
382"ssh." 318"ssh."
@@ -386,7 +322,7 @@ msgstr ""
386 322
387#. Type: boolean 323#. Type: boolean
388#. Description 324#. Description
389#: ../templates.master:137 325#: ../templates.master:105
390msgid "" 326msgid ""
391"If you are only interested in using the ssh client for outbound connections " 327"If you are only interested in using the ssh client for outbound connections "
392"on this machine, and don't want to log into it at all using ssh, then you " 328"on this machine, and don't want to log into it at all using ssh, then you "
@@ -398,13 +334,13 @@ msgstr ""
398 334
399#. Type: note 335#. Type: note
400#. Description 336#. Description
401#: ../templates.master:149 337#: ../templates.master:117
402msgid "Environment options on keys have been deprecated" 338msgid "Environment options on keys have been deprecated"
403msgstr "Opes ed ambiente sobre chaves esto obsoletas" 339msgstr "Opes ed ambiente sobre chaves esto obsoletas"
404 340
405#. Type: note 341#. Type: note
406#. Description 342#. Description
407#: ../templates.master:149 343#: ../templates.master:117
408msgid "" 344msgid ""
409"This version of OpenSSH disables the environment option for public keys by " 345"This version of OpenSSH disables the environment option for public keys by "
410"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -419,7 +355,7 @@ msgstr ""
419 355
420#. Type: note 356#. Type: note
421#. Description 357#. Description
422#: ../templates.master:149 358#: ../templates.master:117
423msgid "" 359msgid ""
424"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
425"sshd_config after the upgrade is complete, taking note of the warning in the " 361"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -429,6 +365,53 @@ msgstr ""
429"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para " 365"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para "
430"o aviso na pgina de manual do sshd_config(5)." 366"o aviso na pgina de manual do sshd_config(5)."
431 367
368#~ msgid "Privilege separation"
369#~ msgstr "Separao de Previlgios"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "A separao de previlgios est habilitado por padro, portanto caso voc "
377#~ "decida que deseja desabilit-la voc precisar adicionar a linha "
378#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Habilitar Separao de Privilgios"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Esta verso do OpenSSH contm a nova opo de separao de privilgios. "
389#~ "Esta opo reduz significativamente a quantidade de cdigo que "
390#~ "executada como root e portanto reduz o impacto de falhas de segurana no "
391#~ "sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Infelizmente, a separao de privilgios interage de maneira ruim com o "
399#~ "PAM. Quaisquer mdulos de sesso PAM que precisem ser executados como "
400#~ "root (pam_mkhomedir, por exemplo) iro falhar e autenticao interativa "
401#~ "com teclado do PAM no funcionar."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Uma vez que voc optou por permitir que o debconf gere um arquivo "
410#~ "sshd_config para voc, possvel escolher se voc deseja ter ou no o "
411#~ "recurso de separao de privilgios habilitado. A menos que voc saiba "
412#~ "que utiliza recursos PAM que no funcionaro com esta opo habilitada, "
413#~ "voc dever habilitar esse recurso."
414
432#~ msgid "" 415#~ msgid ""
433#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 416#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
434#~ "separation will not work at all, and your sshd will fail to start unless " 417#~ "separation will not work at all, and your sshd will fail to start unless "
diff --git a/debian/po/ru.po b/debian/po/ru.po
index fa8e190bd..f86cca6d2 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-11-15 15:36+0000\n" 19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -24,78 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=KOI8-R\n" 24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr " "
32
33#. Type: note
34#. Description
35#: ../templates.master:3
36msgid ""
37"Privilege separation is turned on by default, so if you decide you want it "
38"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
39"sshd_config."
40msgstr ""
41" , "
42", /etc/ssh/sshd_config "
43"\"UsePrivilegeSeparation no\"."
44
45#. Type: boolean
46#. Description
47#: ../templates.master:19
48msgid "Enable Privilege separation"
49msgstr " "
50
51#. Type: boolean 27#. Type: boolean
52#. Description 28#. Description
53#: ../templates.master:19 29#: ../templates.master:4
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59" OpenSSH - . "
60" , root, "
61" sshd."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:19
66msgid ""
67"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
68"session modules that need to run as root (pam_mkhomedir, for example) will "
69"fail, and PAM keyboard-interactive authentication won't work."
70msgstr ""
71" , PAM. "
72" PAM, root (, "
73"pam_mkhomedir), PAM- "
74" ."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:19
79msgid ""
80"Since you've opted to have me generate an sshd_config file for you, you can "
81"choose whether or not to have privilege separation turned on or not. Unless "
82"you know you need to use PAM features that won't work with this option, you "
83"should enable it."
84msgstr ""
85" sshd_config, "
86" , ."
87" , PAM, "
88" , ."
89
90#. Type: boolean
91#. Description
92#: ../templates.master:36
93msgid "Generate new configuration file" 30msgid "Generate new configuration file"
94msgstr " " 31msgstr " "
95 32
96#. Type: boolean 33#. Type: boolean
97#. Description 34#. Description
98#: ../templates.master:36 35#: ../templates.master:4
99msgid "" 36msgid ""
100"This version of OpenSSH has a considerably changed configuration file from " 37"This version of OpenSSH has a considerably changed configuration file from "
101"the version shipped in Debian 'Potato', which you appear to be upgrading " 38"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -111,7 +48,7 @@ msgstr ""
111 48
112#. Type: boolean 49#. Type: boolean
113#. Description 50#. Description
114#: ../templates.master:36 51#: ../templates.master:4
115msgid "" 52msgid ""
116"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -127,7 +64,7 @@ msgstr ""
127 64
128#. Type: boolean 65#. Type: boolean
129#. Description 66#. Description
130#: ../templates.master:36 67#: ../templates.master:4
131msgid "" 68msgid ""
132"It is strongly recommended that you let me generate a new configuration file " 69"It is strongly recommended that you let me generate a new configuration file "
133"for you." 70"for you."
@@ -137,13 +74,13 @@ msgstr ""
137 74
138#. Type: boolean 75#. Type: boolean
139#. Description 76#. Description
140#: ../templates.master:55 77#: ../templates.master:23
141msgid "Allow SSH protocol 2 only" 78msgid "Allow SSH protocol 2 only"
142msgstr " SSH- 2." 79msgstr " SSH- 2."
143 80
144#. Type: boolean 81#. Type: boolean
145#. Description 82#. Description
146#: ../templates.master:55 83#: ../templates.master:23
147msgid "" 84msgid ""
148"This version of OpenSSH supports version 2 of the ssh protocol, which is " 85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
149"much more secure. Disabling ssh 1 is encouraged, however this will slow " 86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -158,7 +95,7 @@ msgstr ""
158 95
159#. Type: boolean 96#. Type: boolean
160#. Description 97#. Description
161#: ../templates.master:55 98#: ../templates.master:23
162msgid "" 99msgid ""
163"Also please note that keys used for protocol 1 are different so you will not " 100"Also please note that keys used for protocol 1 are different so you will not "
164"be able to use them if you only allow protocol 2 connections." 101"be able to use them if you only allow protocol 2 connections."
@@ -169,7 +106,7 @@ msgstr ""
169 106
170#. Type: boolean 107#. Type: boolean
171#. Description 108#. Description
172#: ../templates.master:55 109#: ../templates.master:23
173msgid "" 110msgid ""
174"If you later change your mind about this setting, README.Debian has " 111"If you later change your mind about this setting, README.Debian has "
175"instructions on what to do to your sshd_config file." 112"instructions on what to do to your sshd_config file."
@@ -179,13 +116,13 @@ msgstr ""
179 116
180#. Type: note 117#. Type: note
181#. Description 118#. Description
182#: ../templates.master:69 119#: ../templates.master:37
183msgid "ssh2 keys merged in configuration files" 120msgid "ssh2 keys merged in configuration files"
184msgstr " ssh2 " 121msgstr " ssh2 "
185 122
186#. Type: note 123#. Type: note
187#. Description 124#. Description
188#: ../templates.master:69 125#: ../templates.master:37
189msgid "" 126msgid ""
190"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
191"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -198,13 +135,13 @@ msgstr ""
198 135
199#. Type: boolean 136#. Type: boolean
200#. Description 137#. Description
201#: ../templates.master:78 138#: ../templates.master:46
202msgid "Do you want to continue (and risk killing active ssh sessions)?" 139msgid "Do you want to continue (and risk killing active ssh sessions)?"
203msgstr " ( ssh-)?" 140msgstr " ( ssh-)?"
204 141
205#. Type: boolean 142#. Type: boolean
206#. Description 143#. Description
207#: ../templates.master:78 144#: ../templates.master:46
208msgid "" 145msgid ""
209"The version of /etc/init.d/ssh that you have installed, is likely to kill " 146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
210"all running sshd instances. If you are doing this upgrade via an ssh " 147"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -216,7 +153,7 @@ msgstr ""
216 153
217#. Type: boolean 154#. Type: boolean
218#. Description 155#. Description
219#: ../templates.master:78 156#: ../templates.master:46
220msgid "" 157msgid ""
221"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
222"daemon line in the stop section of the file." 159"daemon line in the stop section of the file."
@@ -226,13 +163,13 @@ msgstr ""
226 163
227#. Type: note 164#. Type: note
228#. Description 165#. Description
229#: ../templates.master:88 166#: ../templates.master:56
230msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231msgstr ": X11 Authorization ." 168msgstr ": X11 Authorization ."
232 169
233#. Type: note 170#. Type: note
234#. Description 171#. Description
235#: ../templates.master:88 172#: ../templates.master:56
236msgid "" 173msgid ""
237"For security reasons, the Debian version of ssh has ForwardX11 and " 174"For security reasons, the Debian version of ssh has ForwardX11 and "
238"ForwardAgent set to ``off'' by default." 175"ForwardAgent set to ``off'' by default."
@@ -242,7 +179,7 @@ msgstr ""
242 179
243#. Type: note 180#. Type: note
244#. Description 181#. Description
245#: ../templates.master:88 182#: ../templates.master:56
246msgid "" 183msgid ""
247"You can enable it for servers you trust, either in one of the configuration " 184"You can enable it for servers you trust, either in one of the configuration "
248"files, or with the -X command line option." 185"files, or with the -X command line option."
@@ -252,20 +189,20 @@ msgstr ""
252 189
253#. Type: note 190#. Type: note
254#. Description 191#. Description
255#: ../templates.master:88 192#: ../templates.master:56
256msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
257msgstr "" 194msgstr ""
258" /usr/share/doc/ssh/README.Debian" 195" /usr/share/doc/ssh/README.Debian"
259 196
260#. Type: note 197#. Type: note
261#. Description 198#. Description
262#: ../templates.master:99 199#: ../templates.master:67
263msgid "Warning: rsh-server is installed --- probably not a good idea" 200msgid "Warning: rsh-server is installed --- probably not a good idea"
264msgstr ": rsh-server --- , " 201msgstr ": rsh-server --- , "
265 202
266#. Type: note 203#. Type: note
267#. Description 204#. Description
268#: ../templates.master:99 205#: ../templates.master:67
269msgid "" 206msgid ""
270"having rsh-server installed undermines the security that you were probably " 207"having rsh-server installed undermines the security that you were probably "
271"wanting to obtain by installing ssh. I'd advise you to remove that package." 208"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -275,13 +212,13 @@ msgstr ""
275 212
276#. Type: note 213#. Type: note
277#. Description 214#. Description
278#: ../templates.master:106 215#: ../templates.master:74
279msgid "Warning: telnetd is installed --- probably not a good idea" 216msgid "Warning: telnetd is installed --- probably not a good idea"
280msgstr ": telnetd --- , " 217msgstr ": telnetd --- , "
281 218
282#. Type: note 219#. Type: note
283#. Description 220#. Description
284#: ../templates.master:106 221#: ../templates.master:74
285msgid "" 222msgid ""
286"I'd advise you to either remove the telnetd package (if you don't actually " 223"I'd advise you to either remove the telnetd package (if you don't actually "
287"need to offer telnet access) or install telnetd-ssl so that there is at " 224"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -295,13 +232,13 @@ msgstr ""
295 232
296#. Type: note 233#. Type: note
297#. Description 234#. Description
298#: ../templates.master:114 235#: ../templates.master:82
299msgid "Warning: you must create a new host key" 236msgid "Warning: you must create a new host key"
300msgstr ": ." 237msgstr ": ."
301 238
302#. Type: note 239#. Type: note
303#. Description 240#. Description
304#: ../templates.master:114 241#: ../templates.master:82
305msgid "" 242msgid ""
306"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
307"not handle this host key file, and I can't find the ssh-keygen utility from " 244"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -313,19 +250,19 @@ msgstr ""
313 250
314#. Type: note 251#. Type: note
315#. Description 252#. Description
316#: ../templates.master:114 253#: ../templates.master:82
317msgid "You will need to generate a new host key." 254msgid "You will need to generate a new host key."
318msgstr " ." 255msgstr " ."
319 256
320#. Type: boolean 257#. Type: boolean
321#. Description 258#. Description
322#: ../templates.master:124 259#: ../templates.master:92
323msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
324msgstr " /usr/lib/ssh-keysign SUID root?" 261msgstr " /usr/lib/ssh-keysign SUID root?"
325 262
326#. Type: boolean 263#. Type: boolean
327#. Description 264#. Description
328#: ../templates.master:124 265#: ../templates.master:92
329msgid "" 266msgid ""
330"You have the option of installing the ssh-keysign helper with the SUID bit " 267"You have the option of installing the ssh-keysign helper with the SUID bit "
331"set." 268"set."
@@ -333,7 +270,7 @@ msgstr " SUID ssh-keysign."
333 270
334#. Type: boolean 271#. Type: boolean
335#. Description 272#. Description
336#: ../templates.master:124 273#: ../templates.master:92
337msgid "" 274msgid ""
338"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
339"based authentication." 276"based authentication."
@@ -343,7 +280,7 @@ msgstr ""
343 280
344#. Type: boolean 281#. Type: boolean
345#. Description 282#. Description
346#: ../templates.master:124 283#: ../templates.master:92
347msgid "" 284msgid ""
348"If in doubt, I suggest you install it with SUID. If it causes problems you " 285"If in doubt, I suggest you install it with SUID. If it causes problems you "
349"can change your mind later by running: dpkg-reconfigure ssh" 286"can change your mind later by running: dpkg-reconfigure ssh"
@@ -353,19 +290,19 @@ msgstr ""
353 290
354#. Type: boolean 291#. Type: boolean
355#. Description 292#. Description
356#: ../templates.master:137 293#: ../templates.master:105
357msgid "Do you want to run the sshd server?" 294msgid "Do you want to run the sshd server?"
358msgstr " sshd?" 295msgstr " sshd?"
359 296
360#. Type: boolean 297#. Type: boolean
361#. Description 298#. Description
362#: ../templates.master:137 299#: ../templates.master:105
363msgid "This package contains both the ssh client, and the sshd server." 300msgid "This package contains both the ssh client, and the sshd server."
364msgstr " ssh-, ssh-." 301msgstr " ssh-, ssh-."
365 302
366#. Type: boolean 303#. Type: boolean
367#. Description 304#. Description
368#: ../templates.master:137 305#: ../templates.master:105
369msgid "" 306msgid ""
370"Normally the sshd Secure Shell Server will be run to allow remote logins via " 307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
371"ssh." 308"ssh."
@@ -375,7 +312,7 @@ msgstr ""
375 312
376#. Type: boolean 313#. Type: boolean
377#. Description 314#. Description
378#: ../templates.master:137 315#: ../templates.master:105
379msgid "" 316msgid ""
380"If you are only interested in using the ssh client for outbound connections " 317"If you are only interested in using the ssh client for outbound connections "
381"on this machine, and don't want to log into it at all using ssh, then you " 318"on this machine, and don't want to log into it at all using ssh, then you "
@@ -387,13 +324,13 @@ msgstr ""
387 324
388#. Type: note 325#. Type: note
389#. Description 326#. Description
390#: ../templates.master:149 327#: ../templates.master:117
391msgid "Environment options on keys have been deprecated" 328msgid "Environment options on keys have been deprecated"
392msgstr " " 329msgstr " "
393 330
394#. Type: note 331#. Type: note
395#. Description 332#. Description
396#: ../templates.master:149 333#: ../templates.master:117
397msgid "" 334msgid ""
398"This version of OpenSSH disables the environment option for public keys by " 335"This version of OpenSSH disables the environment option for public keys by "
399"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -407,7 +344,7 @@ msgstr ""
407 344
408#. Type: note 345#. Type: note
409#. Description 346#. Description
410#: ../templates.master:149 347#: ../templates.master:117
411msgid "" 348msgid ""
412"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
413"sshd_config after the upgrade is complete, taking note of the warning in the " 350"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -417,3 +354,48 @@ msgstr ""
417"\"PermitUserEnvironment yes\" sshd_config " 354"\"PermitUserEnvironment yes\" sshd_config "
418", " 355", "
419"sshd_config(5)." 356"sshd_config(5)."
357
358#~ msgid "Privilege separation"
359#~ msgstr " "
360
361#~ msgid ""
362#~ "Privilege separation is turned on by default, so if you decide you want "
363#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
364#~ "sshd_config."
365#~ msgstr ""
366#~ " , "
367#~ ", /etc/ssh/sshd_config "
368#~ "\"UsePrivilegeSeparation no\"."
369
370#~ msgid "Enable Privilege separation"
371#~ msgstr " "
372
373#~ msgid ""
374#~ "This version of OpenSSH contains the new privilege separation option. "
375#~ "This significantly reduces the quantity of code that runs as root, and "
376#~ "therefore reduces the impact of security holes in sshd."
377#~ msgstr ""
378#~ " OpenSSH - "
379#~ ". , "
380#~ "root, sshd."
381
382#~ msgid ""
383#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
384#~ "session modules that need to run as root (pam_mkhomedir, for example) "
385#~ "will fail, and PAM keyboard-interactive authentication won't work."
386#~ msgstr ""
387#~ " , PAM. "
388#~ " PAM, root (, "
389#~ "pam_mkhomedir), PAM- "
390#~ " ."
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ " sshd_config, "
399#~ " , "
400#~ ". , PAM, "
401#~ " , ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index ef7c409f7..e8e8e4cd2 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-11-15 15:36+0000\n" 19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -24,64 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=CHARSET\n" 24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr ""
32
33#. Type: note
34#. Description
35#: ../templates.master:3
36msgid ""
37"Privilege separation is turned on by default, so if you decide you want it "
38"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
39"sshd_config."
40msgstr ""
41
42#. Type: boolean
43#. Description
44#: ../templates.master:19
45msgid "Enable Privilege separation"
46msgstr ""
47
48#. Type: boolean
49#. Description
50#: ../templates.master:19
51msgid ""
52"This version of OpenSSH contains the new privilege separation option. This "
53"significantly reduces the quantity of code that runs as root, and therefore "
54"reduces the impact of security holes in sshd."
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../templates.master:19
60msgid ""
61"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
62"session modules that need to run as root (pam_mkhomedir, for example) will "
63"fail, and PAM keyboard-interactive authentication won't work."
64msgstr ""
65
66#. Type: boolean
67#. Description
68#: ../templates.master:19
69msgid ""
70"Since you've opted to have me generate an sshd_config file for you, you can "
71"choose whether or not to have privilege separation turned on or not. Unless "
72"you know you need to use PAM features that won't work with this option, you "
73"should enable it."
74msgstr ""
75
76#. Type: boolean 27#. Type: boolean
77#. Description 28#. Description
78#: ../templates.master:36 29#: ../templates.master:4
79msgid "Generate new configuration file" 30msgid "Generate new configuration file"
80msgstr "" 31msgstr ""
81 32
82#. Type: boolean 33#. Type: boolean
83#. Description 34#. Description
84#: ../templates.master:36 35#: ../templates.master:4
85msgid "" 36msgid ""
86"This version of OpenSSH has a considerably changed configuration file from " 37"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading " 38"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -92,7 +43,7 @@ msgstr ""
92 43
93#. Type: boolean 44#. Type: boolean
94#. Description 45#. Description
95#: ../templates.master:36 46#: ../templates.master:4
96msgid "" 47msgid ""
97"Please note that this new configuration file will set the value of " 48"Please note that this new configuration file will set the value of "
98"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -103,7 +54,7 @@ msgstr ""
103 54
104#. Type: boolean 55#. Type: boolean
105#. Description 56#. Description
106#: ../templates.master:36 57#: ../templates.master:4
107msgid "" 58msgid ""
108"It is strongly recommended that you let me generate a new configuration file " 59"It is strongly recommended that you let me generate a new configuration file "
109"for you." 60"for you."
@@ -111,13 +62,13 @@ msgstr ""
111 62
112#. Type: boolean 63#. Type: boolean
113#. Description 64#. Description
114#: ../templates.master:55 65#: ../templates.master:23
115msgid "Allow SSH protocol 2 only" 66msgid "Allow SSH protocol 2 only"
116msgstr "" 67msgstr ""
117 68
118#. Type: boolean 69#. Type: boolean
119#. Description 70#. Description
120#: ../templates.master:55 71#: ../templates.master:23
121msgid "" 72msgid ""
122"This version of OpenSSH supports version 2 of the ssh protocol, which is " 73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
123"much more secure. Disabling ssh 1 is encouraged, however this will slow " 74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -127,7 +78,7 @@ msgstr ""
127 78
128#. Type: boolean 79#. Type: boolean
129#. Description 80#. Description
130#: ../templates.master:55 81#: ../templates.master:23
131msgid "" 82msgid ""
132"Also please note that keys used for protocol 1 are different so you will not " 83"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections." 84"be able to use them if you only allow protocol 2 connections."
@@ -135,7 +86,7 @@ msgstr ""
135 86
136#. Type: boolean 87#. Type: boolean
137#. Description 88#. Description
138#: ../templates.master:55 89#: ../templates.master:23
139msgid "" 90msgid ""
140"If you later change your mind about this setting, README.Debian has " 91"If you later change your mind about this setting, README.Debian has "
141"instructions on what to do to your sshd_config file." 92"instructions on what to do to your sshd_config file."
@@ -143,13 +94,13 @@ msgstr ""
143 94
144#. Type: note 95#. Type: note
145#. Description 96#. Description
146#: ../templates.master:69 97#: ../templates.master:37
147msgid "ssh2 keys merged in configuration files" 98msgid "ssh2 keys merged in configuration files"
148msgstr "" 99msgstr ""
149 100
150#. Type: note 101#. Type: note
151#. Description 102#. Description
152#: ../templates.master:69 103#: ../templates.master:37
153msgid "" 104msgid ""
154"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
155"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -158,13 +109,13 @@ msgstr ""
158 109
159#. Type: boolean 110#. Type: boolean
160#. Description 111#. Description
161#: ../templates.master:78 112#: ../templates.master:46
162msgid "Do you want to continue (and risk killing active ssh sessions)?" 113msgid "Do you want to continue (and risk killing active ssh sessions)?"
163msgstr "" 114msgstr ""
164 115
165#. Type: boolean 116#. Type: boolean
166#. Description 117#. Description
167#: ../templates.master:78 118#: ../templates.master:46
168msgid "" 119msgid ""
169"The version of /etc/init.d/ssh that you have installed, is likely to kill " 120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
170"all running sshd instances. If you are doing this upgrade via an ssh " 121"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -173,7 +124,7 @@ msgstr ""
173 124
174#. Type: boolean 125#. Type: boolean
175#. Description 126#. Description
176#: ../templates.master:78 127#: ../templates.master:46
177msgid "" 128msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file." 130"daemon line in the stop section of the file."
@@ -181,13 +132,13 @@ msgstr ""
181 132
182#. Type: note 133#. Type: note
183#. Description 134#. Description
184#: ../templates.master:88 135#: ../templates.master:56
185msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 136msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
186msgstr "" 137msgstr ""
187 138
188#. Type: note 139#. Type: note
189#. Description 140#. Description
190#: ../templates.master:88 141#: ../templates.master:56
191msgid "" 142msgid ""
192"For security reasons, the Debian version of ssh has ForwardX11 and " 143"For security reasons, the Debian version of ssh has ForwardX11 and "
193"ForwardAgent set to ``off'' by default." 144"ForwardAgent set to ``off'' by default."
@@ -195,7 +146,7 @@ msgstr ""
195 146
196#. Type: note 147#. Type: note
197#. Description 148#. Description
198#: ../templates.master:88 149#: ../templates.master:56
199msgid "" 150msgid ""
200"You can enable it for servers you trust, either in one of the configuration " 151"You can enable it for servers you trust, either in one of the configuration "
201"files, or with the -X command line option." 152"files, or with the -X command line option."
@@ -203,19 +154,19 @@ msgstr ""
203 154
204#. Type: note 155#. Type: note
205#. Description 156#. Description
206#: ../templates.master:88 157#: ../templates.master:56
207msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 158msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
208msgstr "" 159msgstr ""
209 160
210#. Type: note 161#. Type: note
211#. Description 162#. Description
212#: ../templates.master:99 163#: ../templates.master:67
213msgid "Warning: rsh-server is installed --- probably not a good idea" 164msgid "Warning: rsh-server is installed --- probably not a good idea"
214msgstr "" 165msgstr ""
215 166
216#. Type: note 167#. Type: note
217#. Description 168#. Description
218#: ../templates.master:99 169#: ../templates.master:67
219msgid "" 170msgid ""
220"having rsh-server installed undermines the security that you were probably " 171"having rsh-server installed undermines the security that you were probably "
221"wanting to obtain by installing ssh. I'd advise you to remove that package." 172"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -223,13 +174,13 @@ msgstr ""
223 174
224#. Type: note 175#. Type: note
225#. Description 176#. Description
226#: ../templates.master:106 177#: ../templates.master:74
227msgid "Warning: telnetd is installed --- probably not a good idea" 178msgid "Warning: telnetd is installed --- probably not a good idea"
228msgstr "" 179msgstr ""
229 180
230#. Type: note 181#. Type: note
231#. Description 182#. Description
232#: ../templates.master:106 183#: ../templates.master:74
233msgid "" 184msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually " 185"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at " 186"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +190,13 @@ msgstr ""
239 190
240#. Type: note 191#. Type: note
241#. Description 192#. Description
242#: ../templates.master:114 193#: ../templates.master:82
243msgid "Warning: you must create a new host key" 194msgid "Warning: you must create a new host key"
244msgstr "" 195msgstr ""
245 196
246#. Type: note 197#. Type: note
247#. Description 198#. Description
248#: ../templates.master:114 199#: ../templates.master:82
249msgid "" 200msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 201"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 202"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -254,19 +205,19 @@ msgstr ""
254 205
255#. Type: note 206#. Type: note
256#. Description 207#. Description
257#: ../templates.master:114 208#: ../templates.master:82
258msgid "You will need to generate a new host key." 209msgid "You will need to generate a new host key."
259msgstr "" 210msgstr ""
260 211
261#. Type: boolean 212#. Type: boolean
262#. Description 213#. Description
263#: ../templates.master:124 214#: ../templates.master:92
264msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 215msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
265msgstr "" 216msgstr ""
266 217
267#. Type: boolean 218#. Type: boolean
268#. Description 219#. Description
269#: ../templates.master:124 220#: ../templates.master:92
270msgid "" 221msgid ""
271"You have the option of installing the ssh-keysign helper with the SUID bit " 222"You have the option of installing the ssh-keysign helper with the SUID bit "
272"set." 223"set."
@@ -274,7 +225,7 @@ msgstr ""
274 225
275#. Type: boolean 226#. Type: boolean
276#. Description 227#. Description
277#: ../templates.master:124 228#: ../templates.master:92
278msgid "" 229msgid ""
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 230"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
280"based authentication." 231"based authentication."
@@ -282,7 +233,7 @@ msgstr ""
282 233
283#. Type: boolean 234#. Type: boolean
284#. Description 235#. Description
285#: ../templates.master:124 236#: ../templates.master:92
286msgid "" 237msgid ""
287"If in doubt, I suggest you install it with SUID. If it causes problems you " 238"If in doubt, I suggest you install it with SUID. If it causes problems you "
288"can change your mind later by running: dpkg-reconfigure ssh" 239"can change your mind later by running: dpkg-reconfigure ssh"
@@ -290,19 +241,19 @@ msgstr ""
290 241
291#. Type: boolean 242#. Type: boolean
292#. Description 243#. Description
293#: ../templates.master:137 244#: ../templates.master:105
294msgid "Do you want to run the sshd server?" 245msgid "Do you want to run the sshd server?"
295msgstr "" 246msgstr ""
296 247
297#. Type: boolean 248#. Type: boolean
298#. Description 249#. Description
299#: ../templates.master:137 250#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server." 251msgid "This package contains both the ssh client, and the sshd server."
301msgstr "" 252msgstr ""
302 253
303#. Type: boolean 254#. Type: boolean
304#. Description 255#. Description
305#: ../templates.master:137 256#: ../templates.master:105
306msgid "" 257msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via " 258"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh." 259"ssh."
@@ -310,7 +261,7 @@ msgstr ""
310 261
311#. Type: boolean 262#. Type: boolean
312#. Description 263#. Description
313#: ../templates.master:137 264#: ../templates.master:105
314msgid "" 265msgid ""
315"If you are only interested in using the ssh client for outbound connections " 266"If you are only interested in using the ssh client for outbound connections "
316"on this machine, and don't want to log into it at all using ssh, then you " 267"on this machine, and don't want to log into it at all using ssh, then you "
@@ -319,13 +270,13 @@ msgstr ""
319 270
320#. Type: note 271#. Type: note
321#. Description 272#. Description
322#: ../templates.master:149 273#: ../templates.master:117
323msgid "Environment options on keys have been deprecated" 274msgid "Environment options on keys have been deprecated"
324msgstr "" 275msgstr ""
325 276
326#. Type: note 277#. Type: note
327#. Description 278#. Description
328#: ../templates.master:149 279#: ../templates.master:117
329msgid "" 280msgid ""
330"This version of OpenSSH disables the environment option for public keys by " 281"This version of OpenSSH disables the environment option for public keys by "
331"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 282"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -335,7 +286,7 @@ msgstr ""
335 286
336#. Type: note 287#. Type: note
337#. Description 288#. Description
338#: ../templates.master:149 289#: ../templates.master:117
339msgid "" 290msgid ""
340"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 291"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
341"sshd_config after the upgrade is complete, taking note of the warning in the " 292"sshd_config after the upgrade is complete, taking note of the warning in the "
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 965cb6c9c..342605317 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -23,72 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=UTF-8\n" 23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "权限分离"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/sshd_config "
41"文件中添加一行“UsePrivilegeSeparation no”。"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "启用权限分离"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运行的"
58"代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
59
60#. Type: boolean
61#. Description
62#: ../templates.master:19
63msgid ""
64"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
65"session modules that need to run as root (pam_mkhomedir, for example) will "
66"fail, and PAM keyboard-interactive authentication won't work."
67msgstr ""
68"不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话模"
69"块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
70
71#. Type: boolean
72#. Description
73#: ../templates.master:19
74msgid ""
75"Since you've opted to have me generate an sshd_config file for you, you can "
76"choose whether or not to have privilege separation turned on or not. Unless "
77"you know you need to use PAM features that won't work with this option, you "
78"should enable it."
79msgstr ""
80"因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选项。除"
81"非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启用它。"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:36
86msgid "Generate new configuration file" 29msgid "Generate new configuration file"
87msgstr "生成新的配置文件" 30msgstr "生成新的配置文件"
88 31
89#. Type: boolean 32#. Type: boolean
90#. Description 33#. Description
91#: ../templates.master:36 34#: ../templates.master:4
92msgid "" 35msgid ""
93"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
94"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -102,7 +45,7 @@ msgstr ""
102 45
103#. Type: boolean 46#. Type: boolean
104#. Description 47#. Description
105#: ../templates.master:36 48#: ../templates.master:4
106msgid "" 49msgid ""
107"Please note that this new configuration file will set the value of " 50"Please note that this new configuration file will set the value of "
108"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -117,7 +60,7 @@ msgstr ""
117 60
118#. Type: boolean 61#. Type: boolean
119#. Description 62#. Description
120#: ../templates.master:36 63#: ../templates.master:4
121msgid "" 64msgid ""
122"It is strongly recommended that you let me generate a new configuration file " 65"It is strongly recommended that you let me generate a new configuration file "
123"for you." 66"for you."
@@ -125,13 +68,13 @@ msgstr "强烈建议让我为您生成一份新的配置文件。"
125 68
126#. Type: boolean 69#. Type: boolean
127#. Description 70#. Description
128#: ../templates.master:55 71#: ../templates.master:23
129msgid "Allow SSH protocol 2 only" 72msgid "Allow SSH protocol 2 only"
130msgstr "只允许 SSH 协议 2 (ssh2)。" 73msgstr "只允许 SSH 协议 2 (ssh2)。"
131 74
132#. Type: boolean 75#. Type: boolean
133#. Description 76#. Description
134#: ../templates.master:55 77#: ../templates.master:23
135msgid "" 78msgid ""
136"This version of OpenSSH supports version 2 of the ssh protocol, which is " 79"This version of OpenSSH supports version 2 of the ssh protocol, which is "
137"much more secure. Disabling ssh 1 is encouraged, however this will slow " 80"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -144,7 +87,7 @@ msgstr ""
144 87
145#. Type: boolean 88#. Type: boolean
146#. Description 89#. Description
147#: ../templates.master:55 90#: ../templates.master:23
148msgid "" 91msgid ""
149"Also please note that keys used for protocol 1 are different so you will not " 92"Also please note that keys used for protocol 1 are different so you will not "
150"be able to use them if you only allow protocol 2 connections." 93"be able to use them if you only allow protocol 2 connections."
@@ -154,7 +97,7 @@ msgstr ""
154 97
155#. Type: boolean 98#. Type: boolean
156#. Description 99#. Description
157#: ../templates.master:55 100#: ../templates.master:23
158msgid "" 101msgid ""
159"If you later change your mind about this setting, README.Debian has " 102"If you later change your mind about this setting, README.Debian has "
160"instructions on what to do to your sshd_config file." 103"instructions on what to do to your sshd_config file."
@@ -164,13 +107,13 @@ msgstr ""
164 107
165#. Type: note 108#. Type: note
166#. Description 109#. Description
167#: ../templates.master:69 110#: ../templates.master:37
168msgid "ssh2 keys merged in configuration files" 111msgid "ssh2 keys merged in configuration files"
169msgstr "ssh2 密钥被合并到配置文件" 112msgstr "ssh2 密钥被合并到配置文件"
170 113
171#. Type: note 114#. Type: note
172#. Description 115#. Description
173#: ../templates.master:69 116#: ../templates.master:37
174msgid "" 117msgid ""
175"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
176"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -182,13 +125,13 @@ msgstr ""
182 125
183#. Type: boolean 126#. Type: boolean
184#. Description 127#. Description
185#: ../templates.master:78 128#: ../templates.master:46
186msgid "Do you want to continue (and risk killing active ssh sessions)?" 129msgid "Do you want to continue (and risk killing active ssh sessions)?"
187msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" 130msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
188 131
189#. Type: boolean 132#. Type: boolean
190#. Description 133#. Description
191#: ../templates.master:78 134#: ../templates.master:46
192msgid "" 135msgid ""
193"The version of /etc/init.d/ssh that you have installed, is likely to kill " 136"The version of /etc/init.d/ssh that you have installed, is likely to kill "
194"all running sshd instances. If you are doing this upgrade via an ssh " 137"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -199,7 +142,7 @@ msgstr ""
199 142
200#. Type: boolean 143#. Type: boolean
201#. Description 144#. Description
202#: ../templates.master:78 145#: ../templates.master:46
203msgid "" 146msgid ""
204"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
205"daemon line in the stop section of the file." 148"daemon line in the stop section of the file."
@@ -209,13 +152,13 @@ msgstr ""
209 152
210#. Type: note 153#. Type: note
211#. Description 154#. Description
212#: ../templates.master:88 155#: ../templates.master:56
213msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 156msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
214msgstr "注意:X11 转发和认证默认被禁止。" 157msgstr "注意:X11 转发和认证默认被禁止。"
215 158
216#. Type: note 159#. Type: note
217#. Description 160#. Description
218#: ../templates.master:88 161#: ../templates.master:56
219msgid "" 162msgid ""
220"For security reasons, the Debian version of ssh has ForwardX11 and " 163"For security reasons, the Debian version of ssh has ForwardX11 and "
221"ForwardAgent set to ``off'' by default." 164"ForwardAgent set to ``off'' by default."
@@ -225,7 +168,7 @@ msgstr ""
225 168
226#. Type: note 169#. Type: note
227#. Description 170#. Description
228#: ../templates.master:88 171#: ../templates.master:56
229msgid "" 172msgid ""
230"You can enable it for servers you trust, either in one of the configuration " 173"You can enable it for servers you trust, either in one of the configuration "
231"files, or with the -X command line option." 174"files, or with the -X command line option."
@@ -235,19 +178,19 @@ msgstr ""
235 178
236#. Type: note 179#. Type: note
237#. Description 180#. Description
238#: ../templates.master:88 181#: ../templates.master:56
239msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 182msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
240msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到" 183msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
241 184
242#. Type: note 185#. Type: note
243#. Description 186#. Description
244#: ../templates.master:99 187#: ../templates.master:67
245msgid "Warning: rsh-server is installed --- probably not a good idea" 188msgid "Warning: rsh-server is installed --- probably not a good idea"
246msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" 189msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
247 190
248#. Type: note 191#. Type: note
249#. Description 192#. Description
250#: ../templates.master:99 193#: ../templates.master:67
251msgid "" 194msgid ""
252"having rsh-server installed undermines the security that you were probably " 195"having rsh-server installed undermines the security that you were probably "
253"wanting to obtain by installing ssh. I'd advise you to remove that package." 196"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -257,13 +200,13 @@ msgstr ""
257 200
258#. Type: note 201#. Type: note
259#. Description 202#. Description
260#: ../templates.master:106 203#: ../templates.master:74
261msgid "Warning: telnetd is installed --- probably not a good idea" 204msgid "Warning: telnetd is installed --- probably not a good idea"
262msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" 205msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
263 206
264#. Type: note 207#. Type: note
265#. Description 208#. Description
266#: ../templates.master:106 209#: ../templates.master:74
267msgid "" 210msgid ""
268"I'd advise you to either remove the telnetd package (if you don't actually " 211"I'd advise you to either remove the telnetd package (if you don't actually "
269"need to offer telnet access) or install telnetd-ssl so that there is at " 212"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -276,13 +219,13 @@ msgstr ""
276 219
277#. Type: note 220#. Type: note
278#. Description 221#. Description
279#: ../templates.master:114 222#: ../templates.master:82
280msgid "Warning: you must create a new host key" 223msgid "Warning: you must create a new host key"
281msgstr "警告:您必须创建一个新的主机密钥" 224msgstr "警告:您必须创建一个新的主机密钥"
282 225
283#. Type: note 226#. Type: note
284#. Description 227#. Description
285#: ../templates.master:114 228#: ../templates.master:82
286msgid "" 229msgid ""
287"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
288"not handle this host key file, and I can't find the ssh-keygen utility from " 231"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -293,19 +236,19 @@ msgstr ""
293 236
294#. Type: note 237#. Type: note
295#. Description 238#. Description
296#: ../templates.master:114 239#: ../templates.master:82
297msgid "You will need to generate a new host key." 240msgid "You will need to generate a new host key."
298msgstr "您需要创建一个新的主机密钥。" 241msgstr "您需要创建一个新的主机密钥。"
299 242
300#. Type: boolean 243#. Type: boolean
301#. Description 244#. Description
302#: ../templates.master:124 245#: ../templates.master:92
303msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
304msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?" 247msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
305 248
306#. Type: boolean 249#. Type: boolean
307#. Description 250#. Description
308#: ../templates.master:124 251#: ../templates.master:92
309msgid "" 252msgid ""
310"You have the option of installing the ssh-keysign helper with the SUID bit " 253"You have the option of installing the ssh-keysign helper with the SUID bit "
311"set." 254"set."
@@ -313,7 +256,7 @@ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
313 256
314#. Type: boolean 257#. Type: boolean
315#. Description 258#. Description
316#: ../templates.master:124 259#: ../templates.master:92
317msgid "" 260msgid ""
318"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
319"based authentication." 262"based authentication."
@@ -323,7 +266,7 @@ msgstr ""
323 266
324#. Type: boolean 267#. Type: boolean
325#. Description 268#. Description
326#: ../templates.master:124 269#: ../templates.master:92
327msgid "" 270msgid ""
328"If in doubt, I suggest you install it with SUID. If it causes problems you " 271"If in doubt, I suggest you install it with SUID. If it causes problems you "
329"can change your mind later by running: dpkg-reconfigure ssh" 272"can change your mind later by running: dpkg-reconfigure ssh"
@@ -333,19 +276,19 @@ msgstr ""
333 276
334#. Type: boolean 277#. Type: boolean
335#. Description 278#. Description
336#: ../templates.master:137 279#: ../templates.master:105
337msgid "Do you want to run the sshd server?" 280msgid "Do you want to run the sshd server?"
338msgstr "您要运行 sshd 服务器吗?" 281msgstr "您要运行 sshd 服务器吗?"
339 282
340#. Type: boolean 283#. Type: boolean
341#. Description 284#. Description
342#: ../templates.master:137 285#: ../templates.master:105
343msgid "This package contains both the ssh client, and the sshd server." 286msgid "This package contains both the ssh client, and the sshd server."
344msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。" 287msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
345 288
346#. Type: boolean 289#. Type: boolean
347#. Description 290#. Description
348#: ../templates.master:137 291#: ../templates.master:105
349msgid "" 292msgid ""
350"Normally the sshd Secure Shell Server will be run to allow remote logins via " 293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
351"ssh." 294"ssh."
@@ -353,7 +296,7 @@ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进
353 296
354#. Type: boolean 297#. Type: boolean
355#. Description 298#. Description
356#: ../templates.master:137 299#: ../templates.master:105
357msgid "" 300msgid ""
358"If you are only interested in using the ssh client for outbound connections " 301"If you are only interested in using the ssh client for outbound connections "
359"on this machine, and don't want to log into it at all using ssh, then you " 302"on this machine, and don't want to log into it at all using ssh, then you "
@@ -364,13 +307,13 @@ msgstr ""
364 307
365#. Type: note 308#. Type: note
366#. Description 309#. Description
367#: ../templates.master:149 310#: ../templates.master:117
368msgid "Environment options on keys have been deprecated" 311msgid "Environment options on keys have been deprecated"
369msgstr "密钥的环境选项已被废弃" 312msgstr "密钥的环境选项已被废弃"
370 313
371#. Type: note 314#. Type: note
372#. Description 315#. Description
373#: ../templates.master:149 316#: ../templates.master:117
374msgid "" 317msgid ""
375"This version of OpenSSH disables the environment option for public keys by " 318"This version of OpenSSH disables the environment option for public keys by "
376"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -383,7 +326,7 @@ msgstr ""
383 326
384#. Type: note 327#. Type: note
385#. Description 328#. Description
386#: ../templates.master:149 329#: ../templates.master:117
387msgid "" 330msgid ""
388"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
389"sshd_config after the upgrade is complete, taking note of the warning in the " 332"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -391,3 +334,43 @@ msgid ""
391msgstr "" 334msgstr ""
392"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一" 335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
393"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。" 336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。"
337
338#~ msgid "Privilege separation"
339#~ msgstr "权限分离"
340
341#~ msgid ""
342#~ "Privilege separation is turned on by default, so if you decide you want "
343#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
344#~ "sshd_config."
345#~ msgstr ""
346#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
347#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "启用权限分离"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
358#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
359
360#~ msgid ""
361#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
362#~ "session modules that need to run as root (pam_mkhomedir, for example) "
363#~ "will fail, and PAM keyboard-interactive authentication won't work."
364#~ msgstr ""
365#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
366#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
367
368#~ msgid ""
369#~ "Since you've opted to have me generate an sshd_config file for you, you "
370#~ "can choose whether or not to have privilege separation turned on or not. "
371#~ "Unless you know you need to use PAM features that won't work with this "
372#~ "option, you should enable it."
373#~ msgstr ""
374#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
375#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
376#~ "用它。"
diff --git a/debian/postinst b/debian/postinst
index 0d1f3c3ed..4fbe93339 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -110,20 +110,10 @@ HostKey /etc/ssh/ssh_host_dsa_key
110EOF 110EOF
111fi 111fi
112 112
113db_get ssh/privsep_ask
114if [ "$RET" = "false" ]; then
115 cat <<EOF >> /etc/ssh/sshd_config
116#Explicitly set PrivSep off, as requested
117UsePrivilegeSeparation no
118EOF
119else
120 cat <<EOF >> /etc/ssh/sshd_config 113 cat <<EOF >> /etc/ssh/sshd_config
121#Privilege Separation is turned on for security 114#Privilege Separation is turned on for security
122UsePrivilegeSeparation yes 115UsePrivilegeSeparation yes
123EOF
124fi
125 116
126 cat <<EOF >> /etc/ssh/sshd_config
127# Lifetime and size of ephemeral version 1 server key 117# Lifetime and size of ephemeral version 1 server key
128KeyRegenerationInterval 3600 118KeyRegenerationInterval 3600
129ServerKeyBits 768 119ServerKeyBits 768
diff --git a/debian/templates.master b/debian/templates.master
index 4d60e95da..07f62b178 100644
--- a/debian/templates.master
+++ b/debian/templates.master
@@ -1,35 +1,3 @@
1Template: ssh/privsep_tell
2Type: note
3_Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15
16Template: ssh/privsep_ask
17Type: boolean
18Default: true
19_Description: Enable Privilege separation
20 This version of OpenSSH contains the new privilege separation option. This
21 significantly reduces the quantity of code that runs as root, and
22 therefore reduces the impact of security holes in sshd.
23 .
24 Unfortunately, privilege separation interacts badly with PAM. Any PAM
25 session modules that need to run as root (pam_mkhomedir, for example) will
26 fail, and PAM keyboard-interactive authentication won't work.
27 .
28 Since you've opted to have me generate an sshd_config file for you, you
29 can choose whether or not to have privilege separation turned on or not.
30 Unless you know you need to use PAM features that won't work with this
31 option, you should enable it.
32
33Template: ssh/new_config 1Template: ssh/new_config
34Type: boolean 2Type: boolean
35Default: true 3Default: true