summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/.cvsignore6
-rw-r--r--debian/README.Debian243
-rw-r--r--debian/changelog1373
-rw-r--r--debian/conffiles5
-rw-r--r--debian/config96
-rw-r--r--debian/control48
-rw-r--r--debian/copyright.head37
-rw-r--r--debian/dirs8
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/init74
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/po/POTFILES.in1
-rw-r--r--debian/po/cs.po392
-rw-r--r--debian/po/da.po398
-rw-r--r--debian/po/de.po319
-rw-r--r--debian/po/el.po417
-rw-r--r--debian/po/es.po429
-rw-r--r--debian/po/fr.po428
-rw-r--r--debian/po/it.po412
-rw-r--r--debian/po/ja.po394
-rw-r--r--debian/po/nl.po413
-rw-r--r--debian/po/pl.po411
-rw-r--r--debian/po/pt_BR.po423
-rw-r--r--debian/po/ru.po401
-rw-r--r--debian/po/templates.pot294
-rw-r--r--debian/po/zh_CN.po376
-rw-r--r--debian/postinst329
-rw-r--r--debian/postrm30
-rw-r--r--debian/preinst79
-rw-r--r--debian/prerm48
-rwxr-xr-xdebian/rules160
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.dirs2
-rw-r--r--debian/ssh-askpass-gnome.postinst53
-rw-r--r--debian/ssh-askpass-gnome.prerm41
-rw-r--r--debian/ssh.default5
-rw-r--r--debian/ssh.pam29
-rw-r--r--debian/templates.master125
40 files changed, 8640 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..907978a06
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,6 @@
1files
2ssh-askpass-gnome
3templates
4tmp
5*.debhelper
6*substvars
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..4f076f898
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,243 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
28UPGRADE ISSUES
29==============
30
31Privilege Separation
32--------------------
33
34As of 3.3, openssh has employed privilege separation to reduce the
35quantity of code that runs as root, thereby reducing the impact of
36some security holes in sshd. This now also works properly with PAM.
37
38Privilege separation is turned on by default, so, if you decide you
39want it turned off, you need to add "UsePrivilegeSeparation no" to
40/etc/ssh/sshd_config.
41
42PermitRootLogin set to yes
43--------------------------
44
45This is now the default setting (in line with upstream), and people
46who asked for an automatically-generated configuration file when
47upgrading from potato (or on a new install) will have this setting in
48their /etc/ssh/sshd_config file.
49
50Should you wish to change this setting, edit /etc/ssh/sshd_config, and
51change:
52PermitRootLogin yes
53to:
54PermitRootLogin no
55
56Having PermitRootLogin set to yes means that an attacker that knows
57the root password can ssh in directly (without having to go via a user
58account). If you set it to no, then they must compromise a normal user
59account. In the vast majority of cases, this does not give added
60security; remember that any account you su to root from is equivalent
61to root - compromising this account gives an attacker access to root
62easily. If you only ever log in as root from the physical console,
63then you probably want to set this value to no.
64
65As an aside, PermitRootLogin can also be set to "without-password" or
66"forced-commands-only" - see sshd(8) for more details.
67
68DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
69
70The argument above is somewhat condensed; I have had this discussion
71at great length with many people. If you think the default is
72incorrect, and feel strongly enough to want to argue with me about it,
73then send me email to matthew@debian.org. I will close bug reports
74claiming the default is incorrect.
75
76SSH now uses protocol 2 by default
77----------------------------------
78
79This means all your keyfiles you used for protocol version 1 need to
80be re-generated. The server keys are done automatically, but for RSA
81authentication, please read the ssh-keygen manpage.
82
83If you have an automatically generated configuration file, and decide
84at a later stage that you do want to support protocol version 1 (not
85recommended, but note that the ssh client shipped with Debian potato
86only supported protocol version 1), then you need to do the following:
87
88Change /etc/ssh/sshd_config such that:
89Protocol 2
90becomes:
91Protocol 2,1
92Also add the line:
93HostKey /etc/ssh/ssh_host_key
94
95If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key,
96you will need to generate one. To do so, run this command as root:
97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99
100X11 Forwarding
101--------------
102
103ssh's default for ForwardX11 has been changed to ``no'' because it has
104been pointed out that logging into remote systems administered by
105untrusted people is likely to open you up to X11 attacks, so you
106should have to actively decide that you trust the remote machine's
107root, before enabling X11. I strongly recommend that you do this on a
108machine-by-machine basis, rather than just enabling it in the default
109host settings.
110
111In order for X11 forwarding to work, you need to install xauth on the
112server. In Debian this is in the xbase-clients package.
113
114As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
115the security risks of X11 forwarding. Look up X11UseLocalhost in
116sshd_config(8) if this is a problem.
117
118OpenSSH 3.8 invented ForwardX11Trusted, which when set to no causes the
119ssh client to create an untrusted X cookie so that attacks on the
120forwarded X11 connection can't become attacks on X clients on the remote
121machine. However, this has some problems in implementation - notably a
122very short timeout of the untrusted cookie - breaks large numbers of
123existing setups, and generally seems immature. The Debian package
124therefore sets the default for this option to "no" (in ssh itself,
125rather than in ssh_config).
126
127Fallback to RSH
128---------------
129
130The default for this setting has been changed from Yes to No, for
131security reasons, and to stop the delay attempting to rsh to machines
132that don't offer the service. Simply switch it back on in either
133/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
134it for.
135
136Setgid ssh-agent and environment variables
137------------------------------------------
138
139As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
140attacks retrieving private key material. This has the side-effect of causing
141glibc to remove certain environment variables which might have security
142implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
143TMPDIR.
144
145If you need to set any of these environment variables, you will need to do
146so in the program exec()ed by ssh-agent. This may involve creating a small
147wrapper script.
148
149Symlink Hostname invocation
150---------------------------
151
152This version of ssh no longer includes support for invoking ssh with the
153hostname as the name of the file run. People wanting this support should
154use the ssh-argv0 script.
155
156=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
157
158OTHER ISSUES
159============
160
161/usr/bin/ssh not SUID
162---------------------
163
164Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
165is SUID. Until this is fixed, if that is a problem, use:
166
167 dpkg-statoverride
168
169or if that's also missing, use this:
170
171 chown root.root /usr/bin/ssh
172 chmod 04755 /usr/bin/ssh
173
174Authorization Forwarding
175------------------------
176
177Similarly, root on a remote server could make use of your ssh-agent
178(while you're logged into their machine) to obtain access to machines
179which trust your keys. This feature is therefore disabled by default.
180You should only re-enable it for those hosts (in your ~/.ssh/config or
181/etc/ssh/ssh_config) where you are confident that the remote machine
182is not a threat.
183
184Problems logging in with RSA authentication
185-------------------------------------------
186
187If you have trouble logging in with RSA authentication then the
188problem is probably caused by the fact that you have your home
189directory writable by group, as well as user (this is the default on
190Debian systems).
191
192Depending upon other settings on your system (i.e. other users being
193in your group) this could open a security hole, so you will need to
194make your home directory writable only by yourself. Run this command,
195as yourself:
196
197 chmod g-w ~/
198
199to remove group write permissions. If you use ssh-copy-id to install your
200keys, it does this for you.
201
202-L option of ssh nonfree
203------------------------
204
205non-free ssh supported the usage of the option -L to use a non privileged
206port for scp. This option will not be supported by scp from openssh.
207
208Please use instead scp -o "UsePrivilegedPort=no" as documented in the
209manpage to scp itself.
210
211Problem logging in because of TCP-Wrappers
212------------------------------------------
213
214ssh is compiled with support for tcp-wrappers. So if you can no longer
215log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
216are configured so that ssh is not blocked.
217
218Kerberos Authentication
219-----------------------
220
221ssh is compiled without support for kerberos authentication, and there are
222no current plans to support this. Thus the KerberosAuthentication and
223KerberosTgtPassing options will not be recognised.
224
225Interoperability between scp and the ssh.com SSH server
226-------------------------------------------------------
227
228In version 2 and greater of the commercial SSH server produced by SSH
229Communications Security, scp was changed to use SFTP (SSH2's file transfer
230protocol) instead of the traditional rcp-over-ssh, thereby breaking
231compatibility. The OpenSSH developers regard this as a bug in the ssh.com
232server, and do not currently intend to change OpenSSH's scp to match.
233
234Workarounds for this problem are to install scp1 on the server (scp2 will
235fall back to it), to use sftp, or to use some other transfer mechanism such
236as rsync-over-ssh or tar-over-ssh.
237
238--
239Matthew Vernon
240<matthew@debian.org>
241and
242Colin Watson
243<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..d06858883
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1373 @@
1openssh (1:3.8p1-4) UNRELEASED; urgency=low
2
3 * Make sure there's a newline at the end of sshd_config before adding
4 'UsePAM yes' (closes: #244829).
5 * Remove /usr/share/doc/ssh/RFC.gz from the ssh binary package (although
6 it's still in the source, so this only addresses part of #211640 rather
7 than closing it). It isn't DFSG-free and only documents the obsolete
8 SSH1 protocol, not to mention that it was never a real RFC but only an
9 Internet-Draft. It's available from
10 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
11 it for some reason.
12
13 -- Colin Watson <cjwatson@debian.org> Tue, 20 Apr 2004 08:48:53 +0100
14
15openssh (1:3.8p1-3) unstable; urgency=low
16
17 * Remove deprecated ReverseMappingCheck option from newly generated
18 sshd_config files (closes: #239987).
19 * Build everything apart from contrib in a subdirectory, to allow for
20 multiple builds.
21 * Some older kernels are missing setresuid() and setresgid(), so don't try
22 to use them. setreuid() and setregid() will do well enough for our
23 purposes (closes: #239999).
24
25 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
26
27openssh (1:3.8p1-2) unstable; urgency=medium
28
29 * Disable PasswordAuthentication for new installations (closes: #236810).
30 * Turn off the new ForwardX11Trusted by default, returning to the
31 semantics of 3.7 and earlier, since it seems immature and causes far too
32 many problems with existing setups. See README.Debian for details
33 (closes: #237021).
34
35 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
36
37openssh (1:3.8p1-1) unstable; urgency=low
38
39 * New upstream release (closes: #232281):
40 - New PAM implementation based on that in FreeBSD. This runs PAM session
41 modules before dropping privileges (closes: #132681, #150968).
42 - Since PAM session modules are run as root, we can turn pam_limits back
43 on by default, and it no longer spits out "Operation not permitted" to
44 syslog (closes: #171673).
45 - Password expiry works again (closes: #153235).
46 - 'ssh -q' suppresses login banner (closes: #134589).
47 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
48 - ssh-add prints key comment on each prompt (closes: #181869).
49 - Punctuation formatting fixed in man pages (closes: #191131).
50 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
51 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
52 than this, to maintain the standard Debian sshd configuration.
53 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
54 sshd_config on upgrade. Neither option is supported any more.
55 * Privilege separation and PAM are now properly supported together, so
56 remove both debconf questions related to them and simply set it
57 unconditionally in newly generated sshd_config files (closes: #228838).
58 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
59 compatibility alias. The semantics differ slightly, though; see
60 ssh_config(5) for details.
61 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
62 documented in ssh_config(5), it's not as good as the SSH2 version.
63 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
64 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
65 * Update config.guess and config.sub from autotools-dev 20040105.1.
66 * Darren Tucker:
67 - Reset signal status when starting pam auth thread, prevent hanging
68 during PAM keyboard-interactive authentications.
69 - Fix a non-security-critical segfault in PAM authentication.
70 * Add debconf template translations:
71 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
72 - Italian (thanks, Renato Gini; closes: #234777).
73
74 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
75
76openssh (1:3.6.1p2-12) unstable; urgency=low
77
78 * Update Spanish debconf template translation (thanks, Javier
79 Fernández-Sanguino Peña; closes: #228242).
80 * Add debconf template translations:
81 - Czech (thanks, Miroslav Kure; closes: #230110).
82 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
83
84 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
85
86openssh (1:3.6.1p2-11) unstable; urgency=low
87
88 * Comment out pam_limits in default configuration, for now at least
89 (closes: #198254).
90 * Use invoke-rc.d (if it exists) to run the init script.
91 * Backport format string bug fix in sshconnect.c (closes: #225238).
92 * ssh-copy-id exits if ssh fails (closes: #215252).
93
94 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
95
96openssh (1:3.6.1p2-10) unstable; urgency=low
97
98 * Use --retry in init script when restarting rather than sleeping, to make
99 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
100 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
101 * Update debconf template translations:
102 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
103 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
104 - Japanese (thanks, Kenshi Muto; closes: #212497).
105 - Russian (thanks, Ilgiz Kalmetev).
106 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
107 * Add Dutch debconf template translation (thanks, cobaco;
108 closes: #215372).
109 * Update config.guess and config.sub from autotools-dev 20031007.1
110 (closes: #217696).
111 * Implement New World Order for PAM configuration, including
112 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
113 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
114 in your environment. See README.Debian.
115 * Add more commentary to /etc/pam.d/ssh.
116
117 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
118
119openssh (1:3.6.1p2-9) unstable; urgency=high
120
121 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
122 closes: #211434).
123
124 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
125
126openssh (1:3.6.1p2-8) unstable; urgency=high
127
128 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
129 (closes: #211324).
130
131 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
132
133openssh (1:3.6.1p2-7) unstable; urgency=high
134
135 * Update debconf template translations:
136 - French (thanks, Christian Perrier; closes: #208801).
137 - Japanese (thanks, Kenshi Muto; closes: #210380).
138 * Some small improvements to the English templates courtesy of Christian
139 Perrier. I've manually unfuzzied a few translations where it was
140 obvious, on Christian's advice, but the others will have to be updated.
141 * Document how to generate an RSA1 host key (closes: #141703).
142 * Incorporate NMU fix for early buffer expansion vulnerability,
143 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
144
145 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
146
147openssh (1:3.6.1p2-6.0) unstable; urgency=high
148
149 * SECURITY: fix for CAN-2003-0693, buffer allocation error
150
151 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
152
153openssh (1:3.6.1p2-6) unstable; urgency=medium
154
155 * Use a more CVS-friendly means of setting SSH_VERSION.
156 * Update Brazilian Portuguese debconf template translation (thanks, Andre
157 Luis Lopes; closes: #208036).
158 * Don't run 'sshd -t' in init script if the server isn't to be run
159 (closes: #197576).
160 * Fix login delay, spurious auth.log entry, and PermitRootLogin
161 information leakage due to PAM issues with upstream's recent security
162 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
163 * Policy version 3.6.1: recode this changelog to UTF-8.
164
165 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
166
167openssh (1:3.6.1p2-5) unstable; urgency=low
168
169 * Disable cmsg_type check for file descriptor passing when running on
170 Linux 2.0 (closes: #150976). Remove comments about non-functional
171 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
172 debconf questions and from README.Debian, since it should all now work.
173 * Fix "defails" typo in generated sshd_config (closes: #206484).
174 * Backport upstream patch to strip trailing whitespace (including
175 newlines) from configuration directives (closes: #192079).
176
177 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
178
179openssh (1:3.6.1p2-4) unstable; urgency=low
180
181 * getent can get just one key; no need to use grep (thanks, James Troup).
182 * Move /usr/local/bin to the front of the default path, following
183 /etc/login.defs (closes: #201150).
184 * Remove specifics of problematic countries from package description
185 (closes: #197040).
186 * Update Spanish debconf template translation (thanks, Carlos Valdivia
187 Yagüe; closes: #198456).
188 * Backport upstream patch to pass monitor signals through to child
189 (closes: #164797).
190
191 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
192
193openssh (1:3.6.1p2-3) unstable; urgency=low
194
195 * Update French debconf template translation (thanks, Christian Perrier;
196 closes: #194323).
197 * Version the adduser dependency for --no-create-home (closes: #195756).
198 * Add a version of moduli(5), namely revision 1.7 of
199 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
200 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
201
202 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
203
204openssh (1:3.6.1p2-2) unstable; urgency=low
205
206 * Force /etc/default/ssh to be non-executable, since dpkg apparently
207 doesn't deal with permissions changes on conffiles (closes: #192966).
208 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
209 * Add GPL location to copyright file.
210 * Remove debian/postinst.old.
211 * Switch to po-debconf, with some careful manual use of po2debconf to
212 ensure that the source package continues to build smoothly on woody
213 (closes: #183986).
214 * Update debconf template translations:
215 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
216 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
217 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
218 "log.h:59: warning: conflicting types for built-in function `log'". The
219 OpenSSH log() function has been renamed in upstream CVS.
220
221 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
222
223openssh (1:3.6.1p2-1) unstable; urgency=medium
224
225 * New upstream release, including fix for PAM user-discovery security hole
226 (closes: #191681).
227 * Fix ChallengeResponseAuthentication default in generated sshd_config
228 (closes: #106037).
229 * Put newlines after full stops in man page documentation for
230 ProtocolKeepAlives and SetupTimeOut.
231 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
232 gnome-ssh-askpass with -g and -Wall flags.
233 * Really ask ssh/new_config debconf question before trying to fetch its
234 value (closes: #188721).
235 * On purge, remove only the files we know about in /etc/ssh rather than
236 the whole thing, and remove the directory if that leaves it empty
237 (closes: #176679).
238 * ssh has depended on debconf for some time now with no complaints, so:
239 - Simplify the postinst by relying on debconf being present. (The absent
240 case was buggy anyway.)
241 - Get rid of "if you have not installed debconf" text in README.Debian,
242 and generally update the "/usr/bin/ssh not SUID" entry.
243 * More README.Debian work:
244 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
245 make it easier for people to find the former. The upgrade issues
246 should probably be sorted by version somehow.
247 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
248 * Fix setting of IP flags for interactive sessions (upstream bug #541).
249
250 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
251
252openssh (1:3.6.1p1-1) unstable; urgency=low
253
254 * New upstream release (thanks, Laurence J. Lane).
255 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
256 override file.
257
258 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
259
260openssh (1:3.6p1-1) unstable; urgency=low
261
262 * New upstream release.
263 - Workaround applied upstream for a bug in the interaction of glibc's
264 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
265 - As such, it should now be safe to remove --with-ipv4-default, so
266 starting sshd with -6 is no longer necessary (closes: #79861 and lots
267 of other merged bugs).
268 - ssh-copy-id prints usage when run without arguments (closes: #71376).
269 - scp exits 1 if ssh fails (closes: #138400).
270 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
271 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
272 (closes: #109795).
273 * Install /etc/default/ssh non-executable (closes: #185537).
274
275 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
276
277openssh (1:3.5p1-5) unstable; urgency=low
278
279 * Add /etc/default/ssh (closes: #161049).
280 * Run the init script under 'set -e' (closes: #175010).
281 * Change the default superuser path to include /sbin, /usr/sbin, and
282 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
283 nice, but that belongs to another package. Without a defined API to
284 retrieve its settings, parsing it is off-limits.
285 * Build ssh-askpass-gnome with GNOME 2. The source package should still
286 support building on stable with GNOME 1, using the alternate
287 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
288
289 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
290
291openssh (1:3.5p1-4) unstable; urgency=low
292
293 * Point rlogin and rcp alternatives at slogin and scp respectively rather
294 than ssh (closes: #121103, #151666). Fix alternative removal to match;
295 previously it was completely wrong anyway.
296 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
297 question's default using that information, rather than using debconf as
298 a registry. Other solutions may be better in the long run, but this is
299 at least correct (thanks, Matthew Woodcraft; closes: #84725).
300 * Stop using pam_lastlog, as it doesn't currently work well as a session
301 module when privilege separation is enabled; it can usually read
302 /var/log/lastlog but can't write to it. Instead, just use sshd's
303 built-in support, already enabled by default (closes: #151297, #169938).
304 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
305 * Add a "this may take some time" warning when creating host keys on
306 installation (part of #110094).
307 * When restarting via the init script, check for sshd_not_to_be_run after
308 stopping sshd (idea from Tomas Pospisek; closes: #149850).
309 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
310 strangeness (closes: #115138).
311 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
312 stderr.
313 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
314 * Rebuild with libssl0.9.7 (closes: #176983).
315 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
316 be looked at.
317
318 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
319
320openssh (1:3.5p1-3) unstable; urgency=low
321
322 * Happy new year!
323 * Use getent rather than id to find out whether the sshd user exists
324 (closes: #150974).
325 * Remove some duplication from the postinst's ssh-keysign setuid code.
326 * Replace db_text with db_input throughout debian/config. (db_text has
327 been a compatibility wrapper since debconf 0.1.5.)
328 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
329 * Use 'make install-nokeys', and disable unused debhelper commands,
330 thereby forward-porting the last pieces of Zack Weinberg's patch
331 (closes: #68341).
332 * Move the man page for gnome-ssh-askpass from the ssh package to
333 ssh-askpass-gnome (closes: #174449).
334 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
335 '--' to terminate the list of options (closes: #171554).
336 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
337 * Update Danish debconf template (thanks, Morten Brix Pedersen;
338 closes: #174757).
339 * Document setgid ssh-agent's effect on certain environment variables in
340 README.Debian (closes: #167974).
341 * Document interoperability problems between scp and ssh.com's server in
342 README.Debian, and suggest some workarounds (closes: #174662).
343
344 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
345
346openssh (1:3.5p1-2) unstable; urgency=low
347
348 * Mention in the ssh package description that it provides both ssh and
349 sshd (closes: #99680).
350 * Create a system group for ssh-agent, not a user group (closes: #167669).
351
352 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
353
354openssh (1:3.5p1-1) unstable; urgency=low
355
356 * New upstream release.
357 - Fixes typo in ssh-add usage (closes: #152239).
358 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
359 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
360 are deprecated for security reasons and will eventually go away. For
361 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
362 sshd_config.
363 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
364 actually doesn't matter, as it drops privileges immediately, but to
365 avoid confusion the postinst creates a new 'ssh' group for it.
366 * Obsolete patches:
367 - Solar Designer's privsep+compression patch for Linux 2.2 (see
368 1:3.3p1-0.0woody1).
369 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
370
371 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
372 * Source the debconf confmodule at the top of the postrm rather than at
373 the bottom, to avoid making future non-idempotency problems worse (see
374 #151035).
375 * Debconf templates:
376 - Add Polish (thanks, Grzegorz Kusnierz).
377 - Update French (thanks, Denis Barbier; closes: #132509).
378 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
379 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
380 this is the selected ssh-askpass alternative (closes: #67775).
381
382 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
383
384openssh (1:3.4p1-4) unstable; urgency=low
385
386 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
387 * Restore Russia to list of countries where encryption is problematic (see
388 #148951 and http://www.average.org/freecrypto/).
389 * Drop ssh-askpass-gnome's priority to optional, per the override file.
390 * Drop the PAM special case for hurd-i386 (closes: #99157).
391 * s/dile/idle/ in ssh_config(5) (closes: #118331).
392 * Note in README.Debian that you need xauth from xbase-clients on the
393 server for X11 forwarding (closes: #140269).
394 * Use correct path to upstream README in copyright file (closes: #146037).
395 * Document the units for ProtocolKeepAlives (closes: #159479).
396 * Backport upstream patch to fix hostbased auth (closes: #117114).
397 * Add -g to CFLAGS.
398
399 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
400
401openssh (1:3.4p1-3) unstable; urgency=low
402
403 * Add myself to Uploaders: and begin acting as temporary maintainer, at
404 Matthew's request. (Normal service will resume in some months' time.)
405 * Add sharutils to Build-Depends (closes: #138465).
406 * Stop creating the /usr/doc/ssh symlink.
407
408 * Fix some debconf template typos (closes: #160358).
409 * Split debconf templates into one file per language.
410 * Add debconf template translations:
411 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
412 - Danish (thanks, Claus Hindsgaul; closes: #126607).
413 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
414 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
415 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
416 * Update debconf template translations:
417 - French (thanks, Igor Genibel; closes: #151361).
418 - German (thanks, Axel Noetzold; closes: #147069).
419 * Some of these translations are fuzzy. Please send updates.
420
421 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
422
423openssh (1:3.4p1-2) unstable; urgency=high
424
425 * Get a security-fixed version into unstable
426 * Also tidy README.Debian up a little
427
428 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
429
430openssh (1:3.4p1-1) testing; urgency=high
431
432 * Extend my tendrils back into this package (Closes: #150915, #151098)
433 * thanks to the security team for their work
434 * no thanks to ISS/Theo de Raadt for their handling of these bugs
435 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
436 new one
437 * tell/ask the user about PriviledgeSeparation
438 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
439 * Remove our previous statoverride on /usr/bin/ssh (only for people
440 upgrading from a version where we'd put one in ourselves!)
441 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
442 * Reduce the sleep time in /etc/init.d/ssh during a restart
443
444 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
445
446openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
447
448 * NMU by the security team.
449 * New upstream version
450
451 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
452
453openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
454
455 * NMU by the security team.
456 * fix error when /etc/ssh/sshd_config exists on new install
457 * check that user doesn't exist before running adduser
458 * use openssl internal random unconditionally
459
460 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
461
462openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
463
464 * NMU by the security team.
465 * use correct home directory when sshd user is created
466
467 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
468
469openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
470
471 * NMU by the security team.
472 * Fix rsa1 key creation (Closes: #150949)
473 * don't fail if sshd user removal fails
474 * depends: on adduser (Closes: #150907)
475
476 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
477
478openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
479
480 * NMU by the security team.
481 * New upstream version.
482 - Enable privilege separation by default.
483 * Include patch from Solar Designer for privilege separation and
484 compression on 2.2.x kernels.
485 * Remove --disable-suid-ssh from configure.
486 * Support setuid ssh-keysign binary instead of setuid ssh client.
487 * Check sshd configuration before restarting.
488
489 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
490
491openssh (1:3.0.2p1-9) unstable; urgency=high
492
493 * Thanks to those who NMUd
494 * The only change in this version is to debian/control - I've removed
495 the bit that says you can't export it from the US - it would look
496 pretty daft to say this about a package in main! Also, it's now OK
497 to use crypto in France, so I've edited that comment slightly
498 * Correct a path in README.Debian too (Closes: #138634)
499
500 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
501
502openssh (1:3.0.2p1-8.3) unstable; urgency=medium
503
504 * NMU
505 * Really set urgency to medium this time (oops)
506 * Fix priority to standard per override while I'm at it
507
508 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
509
510openssh (1:3.0.2p1-8.2) unstable; urgency=low
511
512 * NMU with maintainer's permission
513 * Prepare for upcoming ssh-nonfree transitional packages per
514 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
515 * Urgency medium because it would really be good to get this into woody
516 before it releases
517 * Fix sections to match override file
518 * Reissued due to clash with non-US -> main move
519
520 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
521
522openssh (1:3.0.2p1-8.1) unstable; urgency=low
523
524 * NMU
525 * Move from non-US to mani
526
527 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
528
529openssh (1:3.0.2p1-8) unstable; urgency=critical
530
531 * Security fix - patch from upstream (Closes: #137209, #137210)
532 * Undo the changes in the unreleased -7, since they appear to break
533 things here. Accordingly, the code change is minimal, and I'm
534 happy to get it into testing ASAP
535
536 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
537
538openssh (1:3.0.2p1-7) unstable; urgency=high
539
540 * Build to support IPv6 and IPv4 by default again
541
542 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
543
544openssh (1:3.0.2p1-6) unstable; urgency=high
545
546 * Correct error in the clean target (Closes: #130868)
547
548 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
549
550openssh (1:3.0.2p1-5) unstable; urgency=medium
551
552 * Include the Debian version in our identification, to make it easier to
553 audit networks for patched versions in future
554
555 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
556
557openssh (1:3.0.2p1-4) unstable; urgency=medium
558
559 * If we're asked to not run sshd, stop any running sshd's first
560 (Closes: #129327)
561
562 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
563
564openssh (1:3.0.2p1-3) unstable; urgency=high
565
566 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
567 * Remove extra debconf suggestion (Closes: #128094)
568 * Mmm. speedy bug-fixing :-)
569
570 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
571
572openssh (1:3.0.2p1-2) unstable; urgency=high
573
574 * Fix postinst to not automatically overwrite sshd_config (!)
575 (Closes: #127842, #127867)
576 * Add section in README.Debian about the PermitRootLogin setting
577
578 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
579
580openssh (1:3.0.2p1-1) unstable; urgency=high
581
582 * Incorporate fix from Colin's NMU
583 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
584 * Capitalise IETF (Closes: #125379)
585 * Refer to the correct sftp-server location (Closes: #126854, #126224)
586 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
587 * Ask people upgrading from potato if they want a new conffile
588 (Closes: #125642)
589 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
590 * Frob the default config a little (Closes: #122284, #125827, #125696,
591 #123854)
592 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
593 #123552)
594 * Fix typo in templates file (Closes: #123411)
595
596 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
597
598openssh (1:3.0.1p1-1.2) unstable; urgency=high
599
600 * Non-maintainer upload
601 * Prevent local users from passing environment variables to the login
602 process when UseLogin is enabled
603
604 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
605
606openssh (1:3.0.1p1-1.1) unstable; urgency=low
607
608 * Non-maintainer upload, at Matthew's request.
609 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
610 ia64 (closes: #122086).
611
612 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
613
614openssh (1:3.0.1p1-1) unstable; urgency=high
615
616 * New upstream version (Closes: #113646, #113513, #114707, #118564)
617 * Building with a libc that works (!) (Closes: #115228)
618 * Patches forward-ported are -1/-2 options for scp, the improvement to
619 'waiting for forwarded connections to terminate...'
620 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
621 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
622 * Remove suidregister leftover from postrm
623 * Mention key we are making in the postinst
624 * Default to not enable SSH protocol 1 support, since protocol 2 is
625 much safer anyway.
626 * New version of the vpn-fixes patch, from Ian Jackson
627 * New handling of -q, and added new -qq option; thanks to Jon Amery
628 * Experimental smartcard support not enabled, since I have no way of
629 testing it.
630
631 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
632
633openssh (1:2.9p2-6) unstable; urgency=low
634
635 * check for correct file in /etc/init.d/ssh (Closes: #110876)
636 * correct location of version 2 keys in ssh.1 (Closes: #110439)
637 * call update-alternatives --quiet (Closes: #103314)
638 * hack ssh-copy-id to chmod go-w (Closes: #95551)
639 * TEMPORARY fix to provide largefile support using a -D in the cflags
640 line. long-term, upstream will patch the autoconf stuff
641 (Closes: #106809, #111849)
642 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
643 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
644 * Check for files containing a newline character (Closes: #111692)
645
646 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
647
648openssh (1:2.9p2-5) unstable; urgency=high
649
650 * Thanks to all the bug-fixers who helped!
651 * remove sa_restorer assignment (Closes: #102837)
652 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
653 us access (Closes: #48297)
654 * patch from upstream CVS to fix port forwarding (Closes: #107132)
655 * patch from Jonathan Amery to document ssh-keygen behaviour
656 (Closes:#106643, #107512)
657 * patch to postinst from Jonathan Amery (Closes: #106411)
658 * patch to manpage from Jonathan Amery (Closes: #107364)
659 * patch from Matthew Vernon to make -q emit fatal errors as that is the
660 documented behaviour (Closes: #64347)
661 * patch from Ian Jackson to cause us to destroy a file when we scp it
662 onto itself, rather than dumping bits of our memory into it, which was
663 a security hole (see #51955)
664 * patch from Jonathan Amery to document lack of Kerberos support
665 (Closes: #103726)
666 * patch from Matthew Vernon to make the 'waiting for connections to
667 terminate' message more helpful (Closes: #50308)
668
669 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
670
671openssh (1:2.9p2-4) unstable; urgency=high
672
673 * Today's build of ssh is strawberry flavoured
674 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
675 * Tidy up debconf template (Closes: #106152)
676 * If called non-setuid, then setgid()'s failure should not be fatal (see
677 #105854)
678
679 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
680
681openssh (1:2.9p2-3) unstable; urgency=low
682
683 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
684 * Improve the IdentityFile section in the man page (Closes: #106038)
685
686 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
687
688openssh (1:2.9p2-2) unstable; urgency=low
689
690 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
691 * Make PrintLastLog 'no' by default (Closes: #105893)
692
693 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
694
695openssh (1:2.9p2-1) unstable; urgency=low
696
697 * new (several..) upstream version (Closes: #96726, #81856, #96335)
698 * Hopefully, this will close some other bugs too
699
700 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
701
702openssh (1:2.5.2p2-3) unstable; urgency=low
703
704 * Taking Over this package
705 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
706 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
707 * Don't fiddle with conf-files any more (Closes: #69501)
708
709 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
710
711openssh (1:2.5.2p2-2.2) unstable; urgency=low
712
713 * NMU
714 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
715 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
716 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
717 documentation for protocolkeepalives. Makes ssh more generally useful
718 for scripting uses (Closes: #82877, #99275)
719 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
720 #98286, #97391)
721
722 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
723
724openssh (1:2.5.2p2-2.1) unstable; urgency=low
725
726 * NMU
727 * Remove duplicate Build-Depends for libssl096-dev and change it to
728 depend on libssl-dev instaed. Also adding in virtual | real package
729 style build-deps. (Closes: #93793, #75228)
730 * Removing add-log entry (Closes: #79266)
731 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
732 * pam build-dep already exists (Closes: #93683)
733 * libgnome-dev build-dep already exists (Closes: #93694)
734 * No longer in non-free (Closes: #85401)
735 * Adding in fr debconf translations (Closes: #83783)
736 * Already suggests xbase-clients (Closes: #79741)
737 * No need to suggest libpam-pwdb anymore (Closes: #81658)
738 * Providing rsh-client (Closes: #79437)
739 * hurd patch was already applied (Closes: #76033)
740 * default set to no (Closes: #73682)
741 * Adding in a suggests for dnsutils (Closes: #93265)
742 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
743 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
744 * Adding in debconf dependency
745
746 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
747
748openssh (1:2.5.2p2-2) unstable; urgency=high
749
750 * disable the OpenSSL version check in entropy.c
751 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
752
753 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
754
755openssh (1:2.5.2p2-1) unstable; urgency=low
756
757 * New upstream release
758 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
759 * fix double space indent in german templates (closes: #89493)
760 * make postinst check for ssh_host_rsa_key
761 * get rid of the last of the misguided debian/rules NMU debris :-/
762
763 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
764
765openssh (1:2.5.1p2-2) unstable; urgency=low
766
767 * rebuild with new debhelper (closes: #89558, #89536, #90225)
768 * fix broken dpkg-statoverride test in postinst
769 (closes: #89612, #90474, #90460, #89605)
770 * NMU bug fixed but not closed in last upload (closes: #88206)
771
772 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
773
774openssh (1:2.5.1p2-1) unstable; urgency=high
775
776 * New upstream release
777 * fix typo in postinst (closes: #88110)
778 * revert to setting PAM service name in debian/rules, backing out last
779 NMU, which also (closes: #88101)
780 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
781 * restore printlastlog option patch
782 * revert to using debhelper, which had been partially disabled in NMUs
783
784 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
785
786openssh (1:2.5.1p1-1.8) unstable; urgency=high
787
788 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
789
790 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
791
792openssh (1:2.5.1p1-1.7) unstable; urgency=high
793
794 * And now we mark the correct binary as setuid, when a user requested
795 to install it setuid.
796
797 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
798
799openssh (1:2.5.1p1-1.6) unstable; urgency=high
800
801 * Fixes postinst to handle overrides that are already there. Damn, I
802 should have noticed the bug earlier.
803
804 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
805
806openssh (1:2.5.1p1-1.5) unstable; urgency=high
807
808 * Rebuild ssh with pam-support.
809
810 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
811
812openssh (1:2.5.1p1-1.4) unstable; urgency=low
813
814 * Added Build-Depends on libssl096-dev.
815 * Fixed sshd_config file to disallow root logins again.
816
817 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
818
819openssh (1:2.5.1p1-1.3) unstable; urgency=low
820
821 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
822 * Made package policy 3.5.2 compliant.
823
824 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
825
826openssh (1:2.5.1p1-1.2) unstable; urgency=low
827
828 * Added Conflict with sftp, since we now provide our own sftp-client.
829 * Added a fix for our broken dpkg-statoverride call in the
830 2.3.0p1-13.
831 * Fixed some config pathes in the comments of sshd_config.
832 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
833 anymore because upstream included the fix.
834
835 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
836
837openssh (1:2.5.1p1-1.1) unstable; urgency=high
838
839 * Another NMU to get the new upstream version 2.5.1p1 into
840 unstable. (Closes: #87123)
841 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
842 * Key Exchange patch is already included by upstream. (Closes: #86015)
843 * Upgrading should be possible now. (Closes: #85525, #85523)
844 * Added --disable-suid-ssh as compile option, so ssh won't get installed
845 suid per default.
846 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
847 is available and the mode of the binary should be 4755. And also added
848 suggestion for a newer dpkg.
849 (Closes: #85734, #85741, #86876)
850 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
851 * scp now understands spaces in filenames (Closes: #53783, #58958,
852 #66723)
853 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
854 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
855 * ssh supports the usage of other dsa keys via the ssh command line
856 options. (Closes: #81250)
857 * Documentation in sshd_config fixed. (Closes: #81088)
858 * primes file included by upstream and included now. (Closes: #82101)
859 * scp now allows dots in the username. (Closes: #82477)
860 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
861
862 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
863
864openssh (1:2.3.0p1-1.13) unstable; urgency=low
865
866 * Config should now also be fixed with this hopefully last NMU.
867
868 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
869
870openssh (1:2.3.0p1-1.12) unstable; urgency=high
871
872 * Added suggest for xbase-clients to control-file. (Closes #85227)
873 * Applied patch from Markus Friedl to fix a vulnerability in
874 the rsa keyexchange.
875 * Fixed position of horizontal line. (Closes: #83613)
876 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
877 * Converted package from suidregister to dpkg-statoverride.
878
879 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
880
881openssh (1:2.3.0p1-1.11) unstable; urgency=medium
882
883 * Fixed some typos in the german translation of the debconf
884 template.
885
886 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
887
888openssh (1:2.3.0p1-1.10) unstable; urgency=medium
889
890 * Fixed double printing of motd. (Closes: #82618)
891
892 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
893
894openssh (1:2.3.0p1-1.9) unstable; urgency=high
895
896 * And the next NMU which includes the patch from Andrew Bartlett
897 and Markus Friedl to fix the root privileges handling of openssh.
898 (Closes: #82657)
899
900 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
901
902openssh (1:2.3.0p1-1.8) unstable; urgency=high
903
904 * Applied fix from Ryan Murray to allow building on other architectures
905 since the hurd patch was wrong. (Closes: #82471)
906
907 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
908
909openssh (1:2.3.0p1-1.7) unstable; urgency=medium
910
911 * Fixed another typo on sshd_config
912
913 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
914
915openssh (1:2.3.0p1-1.6) unstable; urgency=high
916
917 * Added Build-Dependency on groff (Closes: #81886)
918 * Added Build-Depencency on debhelper (Closes: #82072)
919 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
920
921 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
922
923openssh (1:2.3.0p1-1.5) unstable; urgency=high
924
925 * Fixed now also the problem with sshd used as default ipv4 and
926 didn't use IPv6. This should be now fixed.
927
928 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
929
930openssh (1:2.3.0p1-1.4) unstable; urgency=high
931
932 * Fixed buggy entry in postinst.
933
934 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
935
936openssh (1:2.3.0p1-1.3) unstable; urgency=high
937
938 * After finishing the rewrite of the rules-file I had to notice that
939 the manpage installation was broken. This should now work again.
940
941 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
942
943openssh (1:2.3.0p1-1.2) unstable; urgency=high
944
945 * Fixed the screwed up build-dependency.
946 * Removed --with-ipv4-default to support ipv6.
947 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
948 * Fixed location to sftp-server in config.
949 * Since debian still relies on /etc/pam.d/ssh instead of moving to
950 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
951 * Fixed path to host key in sshd_config.
952
953 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
954
955openssh (1:2.3.0p1-1.1) unstable; urgency=medium
956
957 * NMU with permission of Phil Hands.
958 * New upstream release
959 * Update Build-Depends to point to new libssl096.
960 * This upstream release doesn't leak any information depending
961 on the setting of PermitRootLogin (Closes: #59933)
962 * New upstream release contains fix against forcing a client to
963 do X/agent forwarding (Closes: #76788)
964 * Changed template to contain correct path to the documentation
965 (Closes: #67245)
966 * Added --with-4in6 switch as compile option into debian/rules.
967 * Added --with-ipv4-default as compile option into debian/rules.
968 (Closes: #75037)
969 * Changed default path to also contain /usr/local/bin and
970 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
971 * Changed path to sftp-server in sshd_config to match the
972 our package (Closes: #68347)
973 * Replaced OpenBSDh with OpenBSD in the init-script.
974 * Changed location to original source in copyright.head
975 * Changed behaviour of init-script when invoked with the option
976 restart (Closes: #68706,#72560)
977 * Added a note about -L option of scp to README.Debian
978 * ssh won't print now the motd if invoked with -t option
979 (Closes: #59933)
980 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
981 * Added a note about tcp-wrapper support to README.Debian
982 (Closes: #72807,#22190)
983 * Removed two unneeded options from building process.
984 * Added sshd.pam into debian dir and install it.
985 * Commented out unnecessary call to dh_installinfo.
986 * Added a line to sshd.pam so that limits will be paid attention
987 to (Closes: #66904)
988 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
989 * scp won't override files anymore (Closes: 51955)
990 * Removed pam_lastlog module, so that the lastlog is now printed
991 only once (Closes: #71742, #68335, #69592, #71495, #77781)
992 * If password is expired, openssh now forces the user to change it.
993 (Closes: #51747)
994 * scp should now have no more problems with shell-init-files that
995 produces ouput (Closes: #56280,#59873)
996 * ssh now prints the motd correctly (Closes: #66926)
997 * ssh upgrade should disable ssh daemon only if users has choosen
998 to do so (Closes: #67478)
999 * ssh can now be installed suid (Closes: #70879)
1000 * Modified debian/rules to support hurd.
1001
1002 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1003
1004openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1005
1006 * Non-Maintainer Upload
1007 * Check for new returns in the new libc
1008 (closes: #72803, #74393, #72797, #71307, #71702)
1009 * Link against libssl095a (closes: #66304)
1010 * Correct check for PermitRootLogin (closes: #69448)
1011
1012 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1013
1014openssh (1:2.2.0p1-1) unstable; urgency=low
1015
1016 * New upstream release
1017
1018 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1019
1020openssh (1:2.1.1p4-3) unstable; urgency=low
1021
1022 * add rsh alternatives
1023 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1024 * do the IPV4_DEFAULT thing properly this time
1025
1026 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1027
1028openssh (1:2.1.1p4-2) unstable; urgency=low
1029
1030 * reinstate manpage .out patch from 1:1.2.3
1031 * fix typo in postinst
1032 * only compile ssh with IPV4_DEFAULT
1033 * apply James Troup's patch to add a -o option to scp and updated manpage
1034
1035 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1036
1037openssh (1:2.1.1p4-1) unstable; urgency=low
1038
1039 * New upstream release
1040
1041 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1042
1043openssh (1:1.2.3-10) unstable; urgency=low
1044
1045 * add version to libpam-modules dependency, because old versions of
1046 pam_motd make it impossible to log in.
1047
1048 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1049
1050openssh (1:1.2.3-9) frozen unstable; urgency=low
1051
1052 * force location of /usr/bin/X11/xauth
1053 (closes: #64424, #66437, #66859) *RC*
1054 * typos in config (closes: #66779, #66780)
1055 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1056 script died in an unusual way --- I've reversed this (closes: #66335)
1057 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1058 (closes: #65981)
1059 * change default for PermitRootLogin to "no" (closes: #66406)
1060
1061 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1062
1063openssh (1:1.2.3-8) frozen unstable; urgency=low
1064
1065 * get rid of Provides: rsh-server (this will mean that rstartd
1066 will need to change it's depends to deal with #63948, which I'm
1067 reopening) (closes: #66257)
1068 Given that this is also a trivial change, and is a reversal of a
1069 change that was mistakenly made after the freeze, I think this should
1070 also go into frozen.
1071
1072 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1073
1074openssh (1:1.2.3-7) frozen unstable; urgency=low
1075
1076 * check if debconf is installed before calling db_stop in postinst.
1077 This is required to allow ssh to be installed when debconf is not
1078 wanted, which probably makes it an RC upload (hopefully the last of
1079 too many).
1080
1081 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1082
1083openssh (1:1.2.3-6) frozen unstable; urgency=low
1084
1085 * fixed depressing little bug involving a line wrap looking like
1086 a blank line in the templates file *RC*
1087 (closes: #66090, #66078, #66083, #66182)
1088
1089 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1090
1091openssh (1:1.2.3-5) frozen unstable; urgency=low
1092
1093 * add code to prevent UseLogin exploit, although I think our PAM
1094 conditional code breaks UseLogin in a way that protects us from this
1095 exploit anyway. ;-) (closes: #65495) *RC*
1096 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1097 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1098 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1099 and use db_stop in the postinst to solve that problem instead
1100 (closes: #65104)
1101 * add Provides: rsh-server to ssh (closes: #63948)
1102 * provide config option not to run sshd
1103
1104 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1105
1106openssh (1:1.2.3-4) frozen unstable; urgency=low
1107
1108 * fixes #63436 which is *RC*
1109 * add 10 second pause in init.d restart (closes: #63844)
1110 * get rid of noenv in PAM mail line (closes: #63856)
1111 * fix host key path in make-ssh-known-hosts (closes: #63713)
1112 * change wording of SUID template (closes: #62788, #63436)
1113
1114 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1115
1116openssh (1:1.2.3-3) frozen unstable; urgency=low
1117
1118 * redirect sshd's file descriptors to /dev/null in init to
1119 prevent debconf from locking up during installation
1120 ** grave bug just submited by me **
1121
1122 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1123
1124openssh (1:1.2.3-2) frozen unstable; urgency=low
1125
1126 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1127 * suggest debconf
1128 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1129
1130 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1131
1132openssh (1:1.2.3-1) frozen unstable; urgency=low
1133
1134 * New upstream release
1135 * patch sshd to create extra xauth key required for localhost
1136 (closes: #49944) *** RC ***
1137 * FallbacktoRsh now defaults to ``no'' to match impression
1138 given in sshd_config
1139 * stop setting suid bit on ssh (closes: #58711, #58558)
1140 This breaks Rhosts authentication (which nobody uses) and allows
1141 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1142
1143 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1144
1145openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1146
1147 * Recompile for frozen, contains fix for RC bug.
1148
1149 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1150
1151openssh (1:1.2.2-1.3) unstable; urgency=low
1152
1153 * Integrated man page addition for PrintLastLog.
1154 This bug was filed on "openssh", and I ended up
1155 creating my own patch for this (closes: #59054)
1156 * Improved error message when ssh_exchange_identification
1157 gets EOF (closes: #58904)
1158 * Fixed typo (your -> you're) in debian/preinst.
1159 * Added else-clauses to config to make this upgradepath possible:
1160 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1161 -> ssh-nonfree -> openssh. Without these, debconf remembered
1162 the old answer, config didn't force asking it, and preinst always
1163 aborted (closes: #56596, #57782)
1164 * Moved setting upgrade_to_openssh isdefault flag to the place
1165 where preinst would abort. This means no double question to most
1166 users, people who currently suffer from "can't upgrade" may need
1167 to run apt-get install ssh twice. Did not do the same for
1168 use_old_init_script, as the situation is a bit different, and
1169 less common (closes: #54010, #56224)
1170 * Check for existance of ssh-keygen before attempting to use it in
1171 preinst, added warning for non-existant ssh-keygen in config. This
1172 happens when the old ssh is removed (say, due to ssh-nonfree getting
1173 installed).
1174
1175 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1176
1177openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1178
1179 * Non-maintainer upload.
1180 * Added configuration option PrintLastLog, default off due to PAM
1181 (closes: #54007, #55042)
1182 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1183 Suggests: line more accurate. Also closing related bugs fixed
1184 earlier, when default ssh-askpass moved to /usr/bin.
1185 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1186 * Patched to call vhangup, with autoconf detection and all
1187 (closes: #55379)
1188 * Added --with-ipv4-default workaround to a glibc bug causing
1189 slow DNS lookups, as per UPGRADING. Use -6 to really use
1190 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1191 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1192 (closes: #58429)
1193 * Added the UPGRADING file to the package.
1194 * Added frozen to the changelog line and recompiled before
1195 package was installed into the archive.
1196
1197 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1198
1199openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1200
1201 * Non-maintainer upload.
1202 * Integrated scp pipe buffer patch from Ben Collins
1203 <benc@debian.org>, should now work even if reading
1204 a pipe gives less than fstat st_blksize bytes.
1205 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1206 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1207 * Integrated patch from Ben Collins <benc@debian.org>
1208 to do full shadow account locking and expiration
1209 checking (closes: #58165, #51747)
1210
1211 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1212
1213openssh (1:1.2.2-1) frozen unstable; urgency=medium
1214
1215 * New upstream release (closes: #56870, #56346)
1216 * built against new libesd (closes: #56805)
1217 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1218 (closes: #49902, #54894)
1219 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1220 (and other) lockups
1221 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1222 (closes: #49902, #55872, #56959)
1223 * uncoment the * line in ssh_config (closes: #56444)
1224
1225 * #54894 & #49902 are release critical, so this should go in frozen
1226
1227 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1228
1229openssh (1:1.2.1pre24-1) unstable; urgency=low
1230
1231 * New upstream release
1232
1233 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1234
1235openssh (1:1.2.1pre23-1) unstable; urgency=low
1236
1237 * New upstream release
1238 * excape ? in /etc/init.d/ssh (closes: #53269)
1239
1240 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1241
1242openssh (1:1.2pre17-1) unstable; urgency=low
1243
1244 * New upstream release
1245
1246 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1247
1248openssh (1:1.2pre16-1) unstable; urgency=low
1249
1250 * New upstream release
1251 * upstream release (1.2pre14) (closes: #50299)
1252 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1253 * dispose of grep -q broken pipe message in config script (closes: #50855)
1254 * add make-ssh-known-hosts (closes: #50660)
1255 * add -i option to ssh-copy-id (closes: #50657)
1256 * add check for *LK* in password, indicating a locked account
1257
1258 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1259
1260openssh (1:1.2pre13-1) unstable; urgency=low
1261
1262 * New upstream release
1263 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1264 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1265 * mention ssh -A option in ssh.1 & ssh_config
1266 * enable forwarding to localhost in default ssh_config (closes: #50373)
1267 * tweak preinst to deal with debconf being `unpacked'
1268 * use --with-tcp-wrappers (closes: #49545)
1269
1270 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1271
1272openssh (1:1.2pre11-2) unstable; urgency=low
1273
1274 * oops, just realised that I forgot to strip out the unpleasant
1275 fiddling mentioned below (which turned not to be a fix anyway)
1276
1277 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1278
1279openssh (1:1.2pre11-1) unstable; urgency=low
1280
1281 * New upstream release (closes: #49722)
1282 * add 2>/dev/null to dispose of spurious message casused by grep -q
1283 (closes: #49876, #49604)
1284 * fix typo in debian/control (closes: #49841)
1285 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1286 should make the keylength problem go away. (closes: #49676)
1287 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1288 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1289 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1290 * disable lastlogin and motd printing if using pam (closes: #49957)
1291 * add ssh-copy-id script and manpage
1292
1293 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1294
1295openssh (1:1.2pre9-1) unstable; urgency=low
1296
1297 * New upstream release
1298 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1299 to channels.c, to make forwarded ports instantly reusable
1300 * replace Pre-Depend: debconf with some check code in preinst
1301 * make the ssh-add ssh-askpass failure message more helpful
1302 * fix the ssh-agent getopts bug (closes: #49426)
1303 * fixed typo on Suggests: line (closes: #49704, #49571)
1304 * tidy up ssh package description (closes: #49642)
1305 * make ssh suid (closes: #49635)
1306 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1307 * disable agent forwarding by default, for the similar reasons as
1308 X forwarding (closes: #49586)
1309
1310 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1311
1312openssh (1:1.2pre7-4) unstable; urgency=low
1313
1314 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1315
1316 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1317
1318openssh (1:1.2pre7-3) unstable; urgency=low
1319
1320 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1321 * add ssh-preconfig package cludge
1322 * add usage hints to ssh-agent.1
1323
1324 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1325
1326openssh (1:1.2pre7-2) unstable; urgency=low
1327
1328 * use pam patch from Ben Collins <bcollins@debian.org>
1329 * add slogin symlink to Makefile.in
1330 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1331 * sort out debconf usage
1332 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1333
1334 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1335
1336openssh (1:1.2pre7-1) unstable; urgency=low
1337
1338 * New upstream release
1339
1340 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1341
1342openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1343
1344 * change the binary package name to ssh (the non-free branch of ssh has
1345 been renamed to ssh-nonfree)
1346 * make pam file comply with Debian standards
1347 * use an epoch to make sure openssh supercedes ssh-nonfree
1348
1349 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1350
1351openssh (1.2pre6db1-1) unstable; urgency=low
1352
1353 * New upstream source
1354 * sshd accepts logins now!
1355
1356 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1357
1358openssh (1.2.0.19991028-1) unstable; urgency=low
1359
1360 * New upstream source
1361 * Added test for -lnsl to configure script
1362
1363 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1364
1365openssh (1.2.0.19991027-3) unstable; urgency=low
1366
1367 * Initial release
1368
1369 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1370
1371Local variables:
1372mode: debian-changelog
1373End:
diff --git a/debian/conffiles b/debian/conffiles
new file mode 100644
index 000000000..b5c7a47fc
--- /dev/null
+++ b/debian/conffiles
@@ -0,0 +1,5 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
3/etc/init.d/ssh
4/etc/pam.d/ssh
5/etc/default/ssh
diff --git a/debian/config b/debian/config
new file mode 100644
index 000000000..ea737a081
--- /dev/null
+++ b/debian/config
@@ -0,0 +1,96 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library.
12. /usr/share/debconf/confmodule
13db_version 2.0
14
15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
16then
17 db_input medium ssh/ssh2_keys_merged
18fi
19
20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
21then
22 db_fset ssh/use_old_init_script seen false
23 db_input medium ssh/use_old_init_script || true
24 db_go
25
26 db_get ssh/use_old_init_script
27 [ "$RET" = "false" ] && exit 0
28else
29 db_set ssh/use_old_init_script true
30 db_fset ssh/use_old_init_script seen true
31fi
32
33if [ -z "$version" -a ! -e /etc/ssh/sshd_config ]
34then
35 db_input medium ssh/protocol2_only || true
36fi
37
38if [ -e /etc/ssh/sshd_config ]
39then
40 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
41 then db_input medium ssh/new_config || true
42 db_go
43 db_get ssh/new_config
44 if [ "$RET" = "true" ];
45 then db_input medium ssh/protocol2_only ||true
46 fi
47 fi
48fi
49
50db_input medium ssh/SUID_client || true
51
52# To be correct during initial installation, this relies on the desired
53# default for run_sshd being "true".
54if [ -e /etc/ssh/sshd_not_to_be_run ]
55then
56 db_set ssh/run_sshd false
57else
58 db_set ssh/run_sshd true
59fi
60db_input medium ssh/run_sshd || true
61
62if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
63then
64 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
65 then
66 db_input low ssh/insecure_telnetd || true
67 fi
68fi
69
70key=/etc/ssh/ssh_host_key
71export key
72if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
73 dpkg --compare-versions "$version" lt 1.2.28
74then
75 # make sure that keys get updated to get rid of IDEA; preinst
76 # actually does the work, but if the old ssh-keygen is not found,
77 # it can't do that -- thus, we tell the user that he must create
78 # a new host key.
79 echo -en '\0\0' | 3<&0 sh -c \
80 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
81 # this means that bytes 32&33 of the key were not both zero, in which
82 # case the key is encrypted, which we need to fix
83 db_input high ssh/encrypted_host_key_but_no_keygen || true
84 }
85fi
86
87
88db_input low ssh/forward_warning || true
89
90if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
91 db_input high ssh/user_environment_tell || true
92fi
93
94db_go
95
96exit 0
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..d3dd23d0a
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,48 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils
6Standards-Version: 3.6.1
7Uploaders: Colin Watson <cjwatson@debian.org>
8
9Package: ssh
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0)
12Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
13Suggests: ssh-askpass, xbase-clients, dnsutils
14Provides: rsh-client
15Description: Secure rlogin/rsh/rcp replacement (OpenSSH)
16 This is the portable version of OpenSSH, a free implementation of
17 the Secure Shell protocol as specified by the IETF secsh working
18 group.
19 .
20 Ssh (Secure Shell) is a program for logging into a remote machine
21 and for executing commands on a remote machine.
22 It provides secure encrypted communications between two untrusted
23 hosts over an insecure network. X11 connections and arbitrary TCP/IP
24 ports can also be forwarded over the secure channel.
25 It is intended as a replacement for rlogin, rsh and rcp, and can be
26 used to provide applications with a secure communication channel.
27 .
28 This package provides both the ssh client and the sshd server.
29 .
30 --------------------------------------------------------------------
31 .
32 In some countries it may be illegal to use any encryption at all
33 without a special permit.
34
35Package: ssh-askpass-gnome
36Section: gnome
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5
40Replaces: ssh (<< 1:3.5p1-3)
41Provides: ssh-askpass
42Description: under X, asks user for a passphrase for ssh-add
43 This has been split out of the main ssh package, so that the ssh will
44 not need to depend upon the Gnome libraries.
45 .
46 You probably want the ssh-askpass package instead, but this is
47 provided to add to your choice and/or confusion.
48
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..6d95c8ae2
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,37 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16The upstream source for this package is a combination of the ssh
17branch that is being maintained by the OpenBSD team (starting from
18the last version of SSH that was distributed under a free license),
19and porting work by Damien Miller <damien@ibs.com.au> to get it
20working on Linux. Other people also contributed to this, and are
21credited in /usr/share/doc/ssh/README.
22
23Copyright:
24
25Code in helper.[ch] is Copyright Internet Business Solutions and is
26released under a X11-style license (see source file for details).
27
28(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
29X11-style license (see source file for details).
30
31make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
32and is distributed under the GPL (see source file for details).
33
34The copyright for the original SSH version follows. It has been
35modified with [comments] to reflect the changes that the OpenBSD folks
36have made:
37
diff --git a/debian/dirs b/debian/dirs
new file mode 100644
index 000000000..1496845fc
--- /dev/null
+++ b/debian/dirs
@@ -0,0 +1,8 @@
1usr/bin
2usr/sbin
3usr/lib
4etc/ssh
5etc/init.d
6etc/default
7usr/share/man/man1
8usr/share/man/man8
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/init b/debian/init
new file mode 100644
index 000000000..552330422
--- /dev/null
+++ b/debian/init
@@ -0,0 +1,74 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_config
61 echo -n "Restarting OpenBSD Secure Shell server: sshd"
62 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid
63 check_for_no_start
64 check_privsep_dir
65 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
66 echo "."
67 ;;
68
69 *)
70 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
71 exit 1
72esac
73
74exit 0
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..302e5538b
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1 @@
[type: gettext/rfc822deb] templates.master
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..071003350
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,392 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generovat nový konfiguraèní soubor"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
43"pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu "
44"vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude "
45"pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste "
46"provedli ve staré verzi."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na "
59"hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e "
60"pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí "
61"v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor."
70
71#. Type: boolean
72#. Description
73#: ../templates.master:23
74msgid "Allow SSH protocol 2 only"
75msgstr "Povolit pouze SSH protokol verze 2"
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid ""
81"This version of OpenSSH supports version 2 of the ssh protocol, which is "
82"much more secure. Disabling ssh 1 is encouraged, however this will slow "
83"things down on low end machines and might prevent older clients from "
84"connecting (the ssh client shipped with \"potato\" is affected)."
85msgstr ""
86"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
87"bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích se "
88"projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù "
89"(napøíklad tìch z Debianu 2.2)."
90
91#. Type: boolean
92#. Description
93#: ../templates.master:23
94msgid ""
95"Also please note that keys used for protocol 1 are different so you will not "
96"be able to use them if you only allow protocol 2 connections."
97msgstr ""
98"Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud povolíte "
99"pouze protokol verze 2, nebudete je moci pou¾ít. "
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"If you later change your mind about this setting, README.Debian has "
106"instructions on what to do to your sshd_config file."
107msgstr ""
108"Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný návod, "
109"jak upravit soubor sshd_config."
110
111#. Type: note
112#. Description
113#: ../templates.master:37
114msgid "ssh2 keys merged in configuration files"
115msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid ""
121"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
122"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
123"needed. They will still be read in order to maintain backwards compatibility"
124msgstr ""
125"OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a ssh2. "
126"To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou potøeba, "
127"ov¹em z dùvodù zachování zpìtné kompatibility jsou stále naèítány."
128
129#. Type: boolean
130#. Description
131#: ../templates.master:46
132msgid "Do you want to continue (and risk killing active ssh sessions)?"
133msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?"
134
135#. Type: boolean
136#. Description
137#: ../templates.master:46
138msgid ""
139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
140"all running sshd instances. If you are doing this upgrade via an ssh "
141"session, that would be a Bad Thing(tm)."
142msgstr ""
143"Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící "
144"instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to ©patná "
145"Vìc(tm)."
146
147#. Type: boolean
148#. Description
149#: ../templates.master:46
150msgid ""
151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
152"daemon line in the stop section of the file."
153msgstr ""
154"Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na "
155"øádek se start-stop-daemon."
156
157#. Type: note
158#. Description
159#: ../templates.master:56
160msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
161msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
162
163#. Type: note
164#. Description
165#: ../templates.master:56
166msgid ""
167"For security reasons, the Debian version of ssh has ForwardX11 and "
168"ForwardAgent set to ``off'' by default."
169msgstr ""
170"Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené "
171"ForwardX11 a ForwardAgent na hodnotu \"off\"."
172
173#. Type: note
174#. Description
175#: ../templates.master:56
176msgid ""
177"You can enable it for servers you trust, either in one of the configuration "
178"files, or with the -X command line option."
179msgstr ""
180"Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z "
181"konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X."
182
183#. Type: note
184#. Description
185#: ../templates.master:56
186msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
187msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
188
189#. Type: note
190#. Description
191#: ../templates.master:67
192msgid "Warning: rsh-server is installed --- probably not a good idea"
193msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
194
195#. Type: note
196#. Description
197#: ../templates.master:67
198msgid ""
199"having rsh-server installed undermines the security that you were probably "
200"wanting to obtain by installing ssh. I'd advise you to remove that package."
201msgstr ""
202"nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì "
203"chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit."
204
205#. Type: note
206#. Description
207#: ../templates.master:74
208msgid "Warning: telnetd is installed --- probably not a good idea"
209msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
210
211#. Type: note
212#. Description
213#: ../templates.master:74
214msgid ""
215"I'd advise you to either remove the telnetd package (if you don't actually "
216"need to offer telnet access) or install telnetd-ssl so that there is at "
217"least some chance that telnet sessions will not be sending unencrypted login/"
218"password and session information over the network."
219msgstr ""
220"Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup "
221"nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, "
222"¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace."
223
224#. Type: note
225#. Description
226#: ../templates.master:82
227msgid "Warning: you must create a new host key"
228msgstr "Varování: musíte vytvoøit nový serverový klíè"
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid ""
234"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
235"not handle this host key file, and I can't find the ssh-keygen utility from "
236"the old (non-free) SSH installation."
237msgstr ""
238"V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. "
239"OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze "
240"staré (nesvobodné) instalace SSH."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "You will need to generate a new host key."
246msgstr "Musíte vygenerovat nový serverový klíè"
247
248#. Type: boolean
249#. Description
250#: ../templates.master:92
251msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
252msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid ""
258"You have the option of installing the ssh-keysign helper with the SUID bit "
259"set."
260msgstr ""
261"Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
262"bitem."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid ""
268"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
269"based authentication."
270msgstr ""
271"Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' autentizaci "
272"protokolu verze 2."
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"If in doubt, I suggest you install it with SUID. If it causes problems you "
279"can change your mind later by running: dpkg-reconfigure ssh"
280msgstr ""
281"Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte "
282"problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh"
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid "Do you want to run the sshd server?"
288msgstr "Chcete spustit sshd server?"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "This package contains both the ssh client, and the sshd server."
294msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid ""
300"Normally the sshd Secure Shell Server will be run to allow remote logins via "
301"ssh."
302msgstr ""
303"Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé "
304"mohli pøihla¹ovat pøes ssh."
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid ""
310"If you are only interested in using the ssh client for outbound connections "
311"on this machine, and don't want to log into it at all using ssh, then you "
312"can disable sshd here."
313msgstr ""
314"Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí "
315"spojení, mù¾ete zde sshd zakázat."
316
317#. Type: note
318#. Description
319#: ../templates.master:117
320msgid "Environment options on keys have been deprecated"
321msgstr "Volby prostøedí spojené s klíèi jsou zakázány"
322
323#. Type: note
324#. Description
325#: ../templates.master:117
326msgid ""
327"This version of OpenSSH disables the environment option for public keys by "
328"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
329"are using this option in an authorized_keys file, beware that the keys in "
330"question will no longer work until the option is removed."
331msgstr ""
332"Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH "
333"standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud tuto "
334"volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe nebudou "
335"fungovat, dokud jim tuto volbu nesma¾ete."
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
342"sshd_config after the upgrade is complete, taking note of the warning in the "
343"sshd_config(5) manual page."
344msgstr ""
345"Pro znovupovolení této volby si po aktualizaci pøeètìte varování v manuálové "
346"stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"."
348
349#~ msgid "Privilege separation"
350#~ msgstr "Oddìlení privilegií"
351
352#~ msgid ""
353#~ "Privilege separation is turned on by default, so if you decide you want "
354#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
355#~ "sshd_config."
356#~ msgstr ""
357#~ "Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej "
358#~ "vypnout, musíte do /etc/ssh/sshd_config pøidat øádek "
359#~ "\"UsePrivilegeSeparation no\"."
360
361#~ msgid "Enable Privilege separation"
362#~ msgstr "Povolit oddìlení privilegií"
363
364#~ msgid ""
365#~ "This version of OpenSSH contains the new privilege separation option. "
366#~ "This significantly reduces the quantity of code that runs as root, and "
367#~ "therefore reduces the impact of security holes in sshd."
368#~ msgstr ""
369#~ "Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se "
370#~ "znaènì sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím "
371#~ "pádem zmen¹uje dopad bezpeènostních dìr v sshd."
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný "
379#~ "PAM session modul, který musí být spu¹tìn jako root (napø. "
380#~ "pam_mkhomedir), sel¾e a také nebude fungovat autentizace vyu¾ívající "
381#~ "klávesnici."
382
383#~ msgid ""
384#~ "Since you've opted to have me generate an sshd_config file for you, you "
385#~ "can choose whether or not to have privilege separation turned on or not. "
386#~ "Unless you know you need to use PAM features that won't work with this "
387#~ "option, you should enable it."
388#~ msgstr ""
389#~ "Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si "
390#~ "vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si "
391#~ "nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou "
392#~ "nebudou fungovat, mìli byste oddìlení privilegií povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..be90f82f3
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,398 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
43"version der kom med Debian 'Potato', som du ser ud til at opgraderer fra. "
44"Jeg kan nu oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke "
45"med den nye server version, men det vil ikke beholde eventuelle ændringer du "
46"lavede med den gamle version."
47
48#. Type: boolean
49#. Description
50#: ../templates.master:4
51msgid ""
52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
54"ssh directly in as root). It is the opinion of the maintainer that this is "
55"the correct default (see README.Debian for more details), but you can always "
56"edit sshd_config and set it to no if you wish."
57msgstr ""
58"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
59"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
60"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
61"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
62"redigere sshd_config og slå det fra, hvis du ønsker."
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "Tillad kun SSH protokol 2"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
88"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
89"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
90"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
100"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
101"tillader protokol 2 forbindelser."
102
103#. Type: boolean
104#. Description
105#: ../templates.master:23
106msgid ""
107"If you later change your mind about this setting, README.Debian has "
108"instructions on what to do to your sshd_config file."
109msgstr ""
110"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
111"instruktioner på hvad du skal gøre ved din sshd_config fil."
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid "ssh2 keys merged in configuration files"
117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid ""
123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
125"needed. They will still be read in order to maintain backwards compatibility"
126msgstr ""
127"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
128"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
129"længere er nødvendige. De vil stadig dog stadig blive læst for "
130"bagudkompatilitetens skyld."
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid "Do you want to continue (and risk killing active ssh sessions)?"
136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid ""
142"The version of /etc/init.d/ssh that you have installed, is likely to kill "
143"all running sshd instances. If you are doing this upgrade via an ssh "
144"session, that would be a Bad Thing(tm)."
145msgstr ""
146"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
147"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
148"opgradere via en ssh-forbindelse."
149
150#. Type: boolean
151#. Description
152#: ../templates.master:46
153msgid ""
154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
155"daemon line in the stop section of the file."
156msgstr ""
157"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
158"'start-stop-daemon'-linjen i stop-afsnittet af filen."
159
160#. Type: note
161#. Description
162#: ../templates.master:56
163msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
164msgstr ""
165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default."
173msgstr ""
174"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
175"til 'off' som standard."
176
177#. Type: note
178#. Description
179#: ../templates.master:56
180msgid ""
181"You can enable it for servers you trust, either in one of the configuration "
182"files, or with the -X command line option."
183msgstr ""
184"Du kan aktivere dem for servere du stoler på, enten i en af "
185"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
192
193#. Type: note
194#. Description
195#: ../templates.master:67
196msgid "Warning: rsh-server is installed --- probably not a good idea"
197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
198
199#. Type: note
200#. Description
201#: ../templates.master:67
202msgid ""
203"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package."
205msgstr ""
206"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
207"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
208"rsh-server."
209
210#. Type: note
211#. Description
212#: ../templates.master:74
213msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at "
222"least some chance that telnet sessions will not be sending unencrypted login/"
223"password and session information over the network."
224msgstr ""
225"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
226"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
227"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
228"adgangskoder og sessions-oplysninger ukrypteret over netværket."
229
230#. Type: note
231#. Description
232#: ../templates.master:82
233msgid "Warning: you must create a new host key"
234msgstr "Advarsel: du skal oprette en ny værtsnøgle"
235
236#. Type: note
237#. Description
238#: ../templates.master:82
239msgid ""
240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
241"not handle this host key file, and I can't find the ssh-keygen utility from "
242"the old (non-free) SSH installation."
243msgstr ""
244"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
245"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
246"fra den gamle (ikke-frie, 'non-free') SSH-installation."
247
248#. Type: note
249#. Description
250#: ../templates.master:82
251msgid "You will need to generate a new host key."
252msgstr "Du skal oprette en ny værtsnøgle."
253
254#. Type: boolean
255#. Description
256#: ../templates.master:92
257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
268
269#. Type: boolean
270#. Description
271#: ../templates.master:92
272msgid ""
273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
274"based authentication."
275msgstr ""
276"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
277"protokol 2's værtsnavn-baserede autentifikation."
278
279#. Type: boolean
280#. Description
281#: ../templates.master:92
282msgid ""
283"If in doubt, I suggest you install it with SUID. If it causes problems you "
284"can change your mind later by running: dpkg-reconfigure ssh"
285msgstr ""
286"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
287"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
288"reconfigure ssh"
289
290#. Type: boolean
291#. Description
292#: ../templates.master:105
293msgid "Do you want to run the sshd server?"
294msgstr "Vil du køre sshd-serveren?"
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299msgid "This package contains both the ssh client, and the sshd server."
300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
301
302#. Type: boolean
303#. Description
304#: ../templates.master:105
305msgid ""
306"Normally the sshd Secure Shell Server will be run to allow remote logins via "
307"ssh."
308msgstr ""
309"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
310"og tillade fjerne brugere i at logge på via ssh."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"If you are only interested in using the ssh client for outbound connections "
317"on this machine, and don't want to log into it at all using ssh, then you "
318"can disable sshd here."
319msgstr ""
320"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
321"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
322"via ssh, kan du nu deaktivere sshd."
323
324#. Type: note
325#. Description
326#: ../templates.master:117
327msgid "Environment options on keys have been deprecated"
328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
329
330#. Type: note
331#. Description
332#: ../templates.master:117
333msgid ""
334"This version of OpenSSH disables the environment option for public keys by "
335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
336"are using this option in an authorized_keys file, beware that the keys in "
337"question will no longer work until the option is removed."
338msgstr ""
339"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler "
340"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
341"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
342"længere vil virke før miljø-variablen er blevet slettet."
343
344#. Type: note
345#. Description
346#: ../templates.master:117
347msgid ""
348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
349"sshd_config after the upgrade is complete, taking note of the warning in the "
350"sshd_config(5) manual page."
351msgstr ""
352"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden."
355
356#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
365#~ "slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "Slå privilegie adskillelse til"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Denne version af OpenSSH indeholder den nye privilegie adskillelses "
377#~ "mulighed. Det reducerer markant mængden af kode der kører som root, og "
378#~ "derfor reducerer det impakten på sikkerhedshuller i sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session "
386#~ "modul der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM "
387#~ "tastatur-interaktive autentifikationer vil ikke virke."
388
389#~ msgid ""
390#~ "Since you've opted to have me generate an sshd_config file for you, you "
391#~ "can choose whether or not to have privilege separation turned on or not. "
392#~ "Unless you know you need to use PAM features that won't work with this "
393#~ "option, you should enable it."
394#~ msgstr ""
395#~ "Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge "
396#~ "om du vil have privilegie adskillelse slået til eller ej. Medmindre du "
397#~ "ved at du skal bruge PAM funktioner som ikke vil virke med dette tilvalg, "
398#~ "skal du sige ja her."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..8605e0d39
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,319 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../templates.master:23
66msgid "Allow SSH protocol 2 only"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid ""
73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
75"things down on low end machines and might prevent older clients from "
76"connecting (the ssh client shipped with \"potato\" is affected)."
77msgstr ""
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid ""
83"Also please note that keys used for protocol 1 are different so you will not "
84"be able to use them if you only allow protocol 2 connections."
85msgstr ""
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"If you later change your mind about this setting, README.Debian has "
92"instructions on what to do to your sshd_config file."
93msgstr ""
94
95#. Type: note
96#. Description
97#: ../templates.master:37
98msgid "ssh2 keys merged in configuration files"
99msgstr ""
100
101#. Type: note
102#. Description
103#: ../templates.master:37
104msgid ""
105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
107"needed. They will still be read in order to maintain backwards compatibility"
108msgstr ""
109
110#. Type: boolean
111#. Description
112#: ../templates.master:46
113msgid "Do you want to continue (and risk killing active ssh sessions)?"
114msgstr "Wollen Sie weitermachen (und das Killen der Session riskieren)?"
115
116#. Type: boolean
117#. Description
118#: ../templates.master:46
119msgid ""
120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
121"all running sshd instances. If you are doing this upgrade via an ssh "
122"session, that would be a Bad Thing(tm)."
123msgstr ""
124"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
125"Ihre aktiven ssh-Instanzen killen. Wenn Sie das Upgrade via ssh erledigen, "
126"dann ist das ein Problem."
127
128#. Type: boolean
129#. Description
130#: ../templates.master:46
131msgid ""
132"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
133"daemon line in the stop section of the file."
134msgstr ""
135"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
136"die start-stop-daemon Zeile in dem Bereich stop der Datei /etc/init.d/ssh "
137"ergänzen."
138
139#. Type: note
140#. Description
141#: ../templates.master:56
142msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
143msgstr "HINWEIS: Forwarden von X11 und Authorisierung ist abgeschaltet."
144
145#. Type: note
146#. Description
147#: ../templates.master:56
148msgid ""
149"For security reasons, the Debian version of ssh has ForwardX11 and "
150"ForwardAgent set to ``off'' by default."
151msgstr ""
152"Aus Sicherheitsgründen sind die Debian Pakete von ssh ForwardX11 und "
153"ForwardAgent auf \"off\" gesetzt."
154
155#. Type: note
156#. Description
157#: ../templates.master:56
158msgid ""
159"You can enable it for servers you trust, either in one of the configuration "
160"files, or with the -X command line option."
161msgstr ""
162"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
163"Konfigurations Dateien oder per Kommando-Zeilen Option -X ändern."
164
165#. Type: note
166#. Description
167#: ../templates.master:56
168msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
169msgstr ""
170"Weitere Details koennen Sie in /usr/share/doc/ssh/README.Debian finden."
171
172#. Type: note
173#. Description
174#: ../templates.master:67
175msgid "Warning: rsh-server is installed --- probably not a good idea"
176msgstr "Warnung: rsh-server ist installiert --- möglicherweise"
177
178#. Type: note
179#. Description
180#: ../templates.master:67
181msgid ""
182"having rsh-server installed undermines the security that you were probably "
183"wanting to obtain by installing ssh. I'd advise you to remove that package."
184msgstr ""
185"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
186"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
187
188#. Type: note
189#. Description
190#: ../templates.master:74
191msgid "Warning: telnetd is installed --- probably not a good idea"
192msgstr "Warnung: telnetd ist installiert --- schlechte Idee"
193
194#. Type: note
195#. Description
196#: ../templates.master:74
197msgid ""
198"I'd advise you to either remove the telnetd package (if you don't actually "
199"need to offer telnet access) or install telnetd-ssl so that there is at "
200"least some chance that telnet sessions will not be sending unencrypted login/"
201"password and session information over the network."
202msgstr ""
203"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
204"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
205"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
206
207#. Type: note
208#. Description
209#: ../templates.master:82
210msgid "Warning: you must create a new host key"
211msgstr "Warnung: Sie müssen einen neuen Host Key erzeugen"
212
213#. Type: note
214#. Description
215#: ../templates.master:82
216#, fuzzy
217msgid ""
218"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
219"not handle this host key file, and I can't find the ssh-keygen utility from "
220"the old (non-free) SSH installation."
221msgstr ""
222"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
223"verschlüsselt ist. OpenSSH kann eine solche Host Key Datei nicht lesen und "
224"ssh-keygen von der alten (nicht-freien) ssh Installation kann nicht gefunden "
225"werden."
226
227#. Type: note
228#. Description
229#: ../templates.master:82
230msgid "You will need to generate a new host key."
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../templates.master:92
236msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
237msgstr ""
238
239#. Type: boolean
240#. Description
241#: ../templates.master:92
242msgid ""
243"You have the option of installing the ssh-keysign helper with the SUID bit "
244"set."
245msgstr ""
246
247#. Type: boolean
248#. Description
249#: ../templates.master:92
250msgid ""
251"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
252"based authentication."
253msgstr ""
254
255#. Type: boolean
256#. Description
257#: ../templates.master:92
258msgid ""
259"If in doubt, I suggest you install it with SUID. If it causes problems you "
260"can change your mind later by running: dpkg-reconfigure ssh"
261msgstr ""
262
263#. Type: boolean
264#. Description
265#: ../templates.master:105
266msgid "Do you want to run the sshd server?"
267msgstr "Möchten Sie den sshd Server starten?"
268
269#. Type: boolean
270#. Description
271#: ../templates.master:105
272msgid "This package contains both the ssh client, and the sshd server."
273msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:105
278msgid ""
279"Normally the sshd Secure Shell Server will be run to allow remote logins via "
280"ssh."
281msgstr ""
282"Normal wird der sshd Secure Shell Server für Remote Logins per ssh gestartet."
283
284#. Type: boolean
285#. Description
286#: ../templates.master:105
287msgid ""
288"If you are only interested in using the ssh client for outbound connections "
289"on this machine, and don't want to log into it at all using ssh, then you "
290"can disable sshd here."
291msgstr ""
292"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu "
293"verbinden und sich nicht per ssh in diesen Computer einloggen wollen, dann "
294"können Sie hier den sshd abschalten."
295
296#. Type: note
297#. Description
298#: ../templates.master:117
299msgid "Environment options on keys have been deprecated"
300msgstr ""
301
302#. Type: note
303#. Description
304#: ../templates.master:117
305msgid ""
306"This version of OpenSSH disables the environment option for public keys by "
307"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
308"are using this option in an authorized_keys file, beware that the keys in "
309"question will no longer work until the option is removed."
310msgstr ""
311
312#. Type: note
313#. Description
314#: ../templates.master:117
315msgid ""
316"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
317"sshd_config after the upgrade is complete, taking note of the warning in the "
318"sshd_config(5) manual page."
319msgstr ""
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..cdc7a21fc
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,417 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../templates.master:4
31msgid "Generate new configuration file"
32msgstr "ΔημιουÏγία νέου αÏχείου Ïυθμίσεων"
33
34#. Type: boolean
35#. Description
36#: ../templates.master:4
37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. I can now generate you a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version."
43msgstr ""
44"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοÏοποιημένο αÏχείο Ïυθμίσεων "
45"από την έκδοση που πεÏιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
46"οποία φαίνεται ότι Ï€Ïαγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
47"δίνεται η δυνατότητα να δημιουÏγήσετε ένα νέο αÏχείο Ïυθμίσεων (/etc/ssh/"
48"sshd_config), το οποίο χÏησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
49"δεν θα πεÏιέχει οποιαδήποτε παÏαμετÏοποίηση έχετε ήδη κάνει στην παλιά "
50"έκδοση."
51
52#. Type: boolean
53#. Description
54#: ../templates.master:4
55msgid ""
56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
58"ssh directly in as root). It is the opinion of the maintainer that this is "
59"the correct default (see README.Debian for more details), but you can always "
60"edit sshd_config and set it to no if you wish."
61msgstr ""
62"Σημειώστε ότι το νέο αÏχείο Ïυθμίσεων θα καθοÏίσει την τιμή της επιλογής "
63"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωÏίζει τον κωδικό "
64"Ï€Ïόσβασης του root μποÏεί να συνδεθεί ως χÏήστης root). Κατά τον συντηÏητή "
65"αυτή είναι και η σωστή Ï€ÏοκαθοÏισμένη ÏÏθμιση (δείτε το README.Debian για "
66"πεÏισσότεÏες λεπτομέÏειες), αλλά μποÏείτε οποιαδήποτε στιγμή να αλλάξετε την "
67"τιμή σε no στο αÏχείο sshd_config."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr "Συνιστάται να επιλέξετε την δημιουÏγία του νέου αÏχείου Ïυθμίσεων."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Îα επιτÏέπεται μόνο η χÏήση του Ï€Ïωτοκόλλου SSH 2"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Αυτή η έκδοση του OpenSSH υποστηÏίζει την έκδοση 2 του Ï€Ïωτοκόλλου ssh, που "
93"είναι Ï€Î¿Î»Ï Ï€Î¹Î¿ ασφαλής. Συνιστάται η απενεÏγοποίηση της έκδοσης 1, ωστόσο "
94"αυτό θα γίνει εις βάÏος της ταχÏτητας σε χαμηλότεÏων επιδόσεων συστήματα και "
95"θα απαγοÏέψει τη σÏνδεση σε παλαιότεÏα Ï€ÏογÏάμματα-πελάτες (Ï€.χ. ο πελάτης "
96"ssh που διανέμεται με την έκδοση \"potato\")."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Επίσης, σημειώστε ότι τα κλειδιά που χÏησιμοποιοÏνταν στο Ï€Ïωτόκολλο 1 είναι "
106"διαφοÏετικά και δε θα είναι δυνατή η χÏήση τους αν επιτÏέψετε μόνο τις "
107"συνδέσεις με το Ï€Ïωτόκολλο 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Αν αποφασίσετε διαφοÏετικά αÏγότεÏα για αυτή τη ÏÏθμιση, το αÏχείο README."
117"Debian έχει οδηγίες για την κατάλληλη Ï„Ïοποποίηση του αÏχείου sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "Τα κλειδιά ssh2 συγχωνεÏτηκαν στα αÏχεία Ïυθμίσεων"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Από την έκδοση 3 και έπειτα, το OpenSSH δεν χÏησιμοποιεί πλέον ξεχωÏιστά "
134"αÏχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αÏχεία "
135"authorized_keys2 και known_hosts2 δεν είναι πλέον απαÏαίτητα. Θα "
136"χÏησιμοποιοÏνται μόνο για λόγους συμβατότητας."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Θέλετε να συνεχίσετε (με κίνδυνο τεÏÎ¼Î±Ï„Î¹ÏƒÎ¼Î¿Ï Ï„Ï‰Î½ ενεÏγών συνεδÏιών ssh);"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"Η Ï„Ïέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
154"τεÏματίσει όλες τις συνεδÏίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
155"μιας συνεδÏίας ssh, αυτό είναι μάλλον κακή ιδέα..."
156
157#. Type: boolean
158#. Description
159#: ../templates.master:46
160msgid ""
161"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
162"daemon line in the stop section of the file."
163msgstr ""
164"ΜποÏείτε να το διοÏθώσετε αυτό Ï€Ïοσθέτοντας \"--pidfile /var/run/sshd.pid\" "
165"στη γÏαμμή start-stop-daemon στο τμήμα \"stop\" του αÏχείου."
166
167#. Type: note
168#. Description
169#: ../templates.master:56
170msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
171msgstr ""
172"ΣΗΜΕΙΩΣΗ: Η Ï€Ïοώθηση των πακέτων X11 και πιστοποίησης είναι "
173"απενεÏγοποιημένηεξ οÏισμοÏ."
174
175#. Type: note
176#. Description
177#: ../templates.master:56
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182"Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
183"ForwardX11 και ForwardAgent οÏισμένες σε ``off'' εξ οÏισμοÏ."
184
185#. Type: note
186#. Description
187#: ../templates.master:56
188msgid ""
189"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option."
191msgstr ""
192"ΜποÏείτε να τα ενεÏγοποιήσετε για διακομιστές που εμπιστεÏεστε, είτε σε ένα "
193"από τα αÏχεία Ïυθμίσεων, είτε μέσω της επιλογής -X στη γÏαμμή εντολών."
194
195#. Type: note
196#. Description
197#: ../templates.master:56
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr ""
200"ΠεÏισσότεÏες λεπτομέÏειες μποÏείτε να βÏείτε στο αÏχείο /usr/share/doc/ssh/"
201"README.Debian"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr ""
208"ΠÏοσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
209
210#. Type: note
211#. Description
212#: ../templates.master:67
213msgid ""
214"having rsh-server installed undermines the security that you were probably "
215"wanting to obtain by installing ssh. I'd advise you to remove that package."
216msgstr ""
217"Η παÏουσία του rsh-server υπονομεÏει την ασφάλεια του συστήματος, την οποία "
218"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίÏεση "
219"Î±Ï…Ï„Î¿Ï Ï„Î¿Ï… πακέτου."
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid "Warning: telnetd is installed --- probably not a good idea"
225msgstr "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
226
227#. Type: note
228#. Description
229#: ../templates.master:74
230msgid ""
231"I'd advise you to either remove the telnetd package (if you don't actually "
232"need to offer telnet access) or install telnetd-ssl so that there is at "
233"least some chance that telnet sessions will not be sending unencrypted login/"
234"password and session information over the network."
235msgstr ""
236"Συνιστάται είτε να αφαιÏέσετε το πακέτο telnetd (αν δεν είναι Ï€Ïαγματικά "
237"απαÏαίτητη η Ï€Ïόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
238"ώστε να υπάÏχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
239"αποστέλλουν μη κÏυπτογÏαφημένες πληÏοφοÏίες κωδικών Ï€Ïόσβασης και συνεδÏιών "
240"μέσω δικτÏου."
241
242#. Type: note
243#. Description
244#: ../templates.master:82
245msgid "Warning: you must create a new host key"
246msgstr ""
247"ΠÏοσοχή: Ï€Ïέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
248
249#. Type: note
250#. Description
251#: ../templates.master:82
252msgid ""
253"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
254"not handle this host key file, and I can't find the ssh-keygen utility from "
255"the old (non-free) SSH installation."
256msgstr ""
257"ΥπάÏχει ένα παλαιότεÏο κλειδί /etc/ssh/ssh_host_key, που είναι "
258"κÏυπτογÏαφημένο με τον αλγόÏιθμο IDEA. Το OpenSSH δε μποÏεί να χειÏιστεί "
259"αυτό το κλειδί και δεν έχει βÏεθεί το εÏγαλείο ssh-keygen από την παλιά (μη "
260"ελεÏθεÏη) εγκατάσταση του SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "ΠÏέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
273
274#. Type: boolean
275#. Description
276#: ../templates.master:92
277msgid ""
278"You have the option of installing the ssh-keysign helper with the SUID bit "
279"set."
280msgstr ""
281"Έχετε την επιλογή της εγκατάστασης του εÏγαλείου ssh-keysign με το bit SUID "
282"ενεÏγοποιημένο."
283
284#. Type: boolean
285#. Description
286#: ../templates.master:92
287msgid ""
288"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
289"based authentication."
290msgstr ""
291"Αν εγκαταστήσετε το ssh-keysign SUID, θα μποÏείτε να χÏησιμοποιήσετε την "
292"πιστοποίηση υπολογιστή (host-based authentication) του Ï€Ïωτοκόλου SSH 2."
293
294#. Type: boolean
295#. Description
296#: ../templates.master:92
297msgid ""
298"If in doubt, I suggest you install it with SUID. If it causes problems you "
299"can change your mind later by running: dpkg-reconfigure ssh"
300msgstr ""
301"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
302"Ï€Ïοβλήματα μποÏείτε να αλλάξετε τη ÏÏθμιση αυτή εκτελώντας: dpkg-"
303"reconfigure ssh"
304
305#. Type: boolean
306#. Description
307#: ../templates.master:105
308msgid "Do you want to run the sshd server?"
309msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "This package contains both the ssh client, and the sshd server."
315msgstr "Το πακέτο αυτό πεÏιέχει το πελάτη ssh και το δαίμονα sshd."
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid ""
321"Normally the sshd Secure Shell Server will be run to allow remote logins via "
322"ssh."
323msgstr ""
324"Κανονικά ο δαίμονας sshd (Δαίμονας ΑσφαλοÏÏ‚ ΚελÏφους) θα εκτελείται για "
325"απομακÏυσμένες συνδέσεις μέσω ssh."
326
327#. Type: boolean
328#. Description
329#: ../templates.master:105
330msgid ""
331"If you are only interested in using the ssh client for outbound connections "
332"on this machine, and don't want to log into it at all using ssh, then you "
333"can disable sshd here."
334msgstr ""
335"Αν ενδιαφέÏεστε μόνο για τη χÏήση του πελάτη ssh για εξεÏχόμενες συνδέσεις "
336"από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε αυτόν μέσω ssh, "
337"τότε μποÏείτε να απενεÏγοποιήσετε τον sshd στο σημείο αυτό."
338
339#. Type: note
340#. Description
341#: ../templates.master:117
342msgid "Environment options on keys have been deprecated"
343msgstr ""
344"Οι επιλογές πεÏιβάλλοντος κελÏφους για τα κλειδιά είναι πλέον παÏωχημένες."
345
346#. Type: note
347#. Description
348#: ../templates.master:117
349msgid ""
350"This version of OpenSSH disables the environment option for public keys by "
351"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
352"are using this option in an authorized_keys file, beware that the keys in "
353"question will no longer work until the option is removed."
354msgstr ""
355"Αυτή η έκδοση του OpenSSH απενεÏγοποιεί τις επιλογές πεÏιβάλλοντος κελÏφους "
356"για δημόσια κλειδιά εξ οÏισμοÏ, ώστε να αποφευχθοÏν οÏισμένου Ï„Ïπου "
357"επιθέσεις (για παÏάδειγμα, LD_PRELOAD). Αν χÏησιμοποιείτε αυτήν την επιλογή "
358"σε ένα αÏχείο authorized_keys, έχετε υπόψιν σας ότι τα συγκεκÏιμένα κλειδιά "
359"δεν θα χÏησιμοποιοÏνται έως ότου αφαιÏεθεί η επιλογή αυτή."
360
361#. Type: note
362#. Description
363#: ../templates.master:117
364msgid ""
365"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
366"sshd_config after the upgrade is complete, taking note of the warning in the "
367"sshd_config(5) manual page."
368msgstr ""
369"Για να επανενεÏγοποιήσετε αυτήν την επιλογή, οÏίστε \"PermitUserEnvironment "
370"yes\" στο αÏχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας "
371"υπόψιν την Ï€Ïοειδοποίηση στη σελίδα οδηγιών του sshd_config(5)."
372
373#~ msgid "Privilege separation"
374#~ msgstr "ΔιαχωÏισμός ΠÏονομίων"
375
376#~ msgid ""
377#~ "Privilege separation is turned on by default, so if you decide you want "
378#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
379#~ "sshd_config."
380#~ msgstr ""
381#~ "Ο διαχωÏισμός Ï€Ïονομίων είναι ενεÏγοποιημένος εξ οÏισμοÏ, οπότε αν "
382#~ "αποφασίσετε ότι θέλετε να τον απενεÏγοποιήσετε, Ï€Ïέπει να Ï€Ïοσθέσετε την "
383#~ "ÏÏθμιση \"UsePrivilegeSeparation no\" στο αÏχείο sshd_config."
384
385#~ msgid "Enable Privilege separation"
386#~ msgstr "ΕνεÏγοποίηση ΔιαχωÏÎ¹ÏƒÎ¼Î¿Ï Î Ïονομίων"
387
388#~ msgid ""
389#~ "This version of OpenSSH contains the new privilege separation option. "
390#~ "This significantly reduces the quantity of code that runs as root, and "
391#~ "therefore reduces the impact of security holes in sshd."
392#~ msgstr ""
393#~ "Αυτή η έκδοση του OpenSSH πεÏιλαμβάνει τη νέα επιλογή διαχωÏÎ¹ÏƒÎ¼Î¿Ï "
394#~ "Ï€Ïονομίων. Αυτό μειώνει δÏαστικά το ποσοστό των Ï€ÏογÏαμμάτων που "
395#~ "εκτελοÏνται ως root, και κατά συνέπεια και τις Ï„ÏÏπες ασφαλείας του sshd."
396
397#~ msgid ""
398#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
399#~ "session modules that need to run as root (pam_mkhomedir, for example) "
400#~ "will fail, and PAM keyboard-interactive authentication won't work."
401#~ msgstr ""
402#~ "Δυστυχώς, ο διαχωÏισμός Ï€Ïονομίων δεν συνεÏγάζεται σωστά με το PAM. "
403#~ "Οποιεσδήποτε μονάδες συνεδÏίας (session modules) του PAM που Ï€Ïέπει να "
404#~ "εκτελεστοÏν ως root (pam_mkhomedir, για παÏάδειγμα) θα αποτÏχουν, και η "
405#~ "πιστοποίηση μέσω πληκτÏολογίου στο PAM δεν θα λειτουÏγεί."
406
407#~ msgid ""
408#~ "Since you've opted to have me generate an sshd_config file for you, you "
409#~ "can choose whether or not to have privilege separation turned on or not. "
410#~ "Unless you know you need to use PAM features that won't work with this "
411#~ "option, you should enable it."
412#~ msgstr ""
413#~ "Εφόσον έχετε επιλέξει να δημιουÏγήθεί αυτόματα το αÏχείο sshd_config, "
414#~ "μποÏείτε να επιλέξετε επίσης αν θέλετε να ενεÏγοποιήσετε το διαχωÏισμό "
415#~ "Ï€Ïονομίων ή όχι. Εκτός αν γνωÏίζετε ότι χÏειάζεστε να χÏησιμοποιήσετε "
416#~ "χαÏακτηÏιστικά του PAM που δε συνεÏγάζονται με αυτή την επιλογή, "
417#~ "συνιστάται να την ενεÏγοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..95a76b09d
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,429 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentación de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traducción al español, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traducción de Debian al español
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traducción en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La guía de traducción de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-03-06 17:54+0000\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:4
46msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuración"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading "
55"from. I can now generate you a new configuration file (/etc/ssh/sshd."
56"config), which will work with the new server version, but will not contain "
57"any customisations you made with the old version."
58msgstr ""
59"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
60"diferente del incluido en Debian 'Potato', que es la versión desde la que "
61"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
62"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
63"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
64"antigua."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
72"ssh directly in as root). It is the opinion of the maintainer that this is "
73"the correct default (see README.Debian for more details), but you can always "
74"edit sshd_config and set it to no if you wish."
75msgstr ""
76"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
77"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
78"root podrá entrar mediante ssh directamente como root. En opinión del "
79"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
80"Debian si quiere conocer más detalles), pero siempre puede editar "
81"sshd_config y poner no si lo desea."
82
83#. Type: boolean
84#. Description
85#: ../templates.master:4
86msgid ""
87"It is strongly recommended that you let me generate a new configuration file "
88"for you."
89msgstr ""
90"Es muy recomendable que permita que se genere un nuevo fichero de "
91"configuración ahora."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr "Permitir sólo la versión 2 del protocolo SSH"
98
99#. Type: boolean
100#. Description
101#: ../templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
109"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
110"funcionará más lento en máquinas modestas y puede impedir que se conecten "
111"clientes antiguos, como, por ejemplo, el incluido en «potato»."
112
113#. Type: boolean
114#. Description
115#: ../templates.master:23
116msgid ""
117"Also please note that keys used for protocol 1 are different so you will not "
118"be able to use them if you only allow protocol 2 connections."
119msgstr ""
120"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
121"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
122"mediante la versión 2 del protocolo."
123
124#. Type: boolean
125#. Description
126#: ../templates.master:23
127msgid ""
128"If you later change your mind about this setting, README.Debian has "
129"instructions on what to do to your sshd_config file."
130msgstr ""
131"Si más tarde cambia de opinión, el fichero README.Debian contiene "
132"instrucciones sobre cómo modificar en el fichero sshd_config."
133
134#. Type: note
135#. Description
136#: ../templates.master:37
137msgid "ssh2 keys merged in configuration files"
138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
139
140#. Type: note
141#. Description
142#: ../templates.master:37
143msgid ""
144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
146"needed. They will still be read in order to maintain backwards compatibility"
147msgstr ""
148"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
149"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
150"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
151"mantener compatibilidad hacia atrás."
152
153#. Type: boolean
154#. Description
155#: ../templates.master:46
156msgid "Do you want to continue (and risk killing active ssh sessions)?"
157msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
158
159#. Type: boolean
160#. Description
161#: ../templates.master:46
162msgid ""
163"The version of /etc/init.d/ssh that you have installed, is likely to kill "
164"all running sshd instances. If you are doing this upgrade via an ssh "
165"session, that would be a Bad Thing(tm)."
166msgstr ""
167"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
168"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
169"no sea muy buena idea."
170
171#. Type: boolean
172#. Description
173#: ../templates.master:46
174msgid ""
175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
176"daemon line in the stop section of the file."
177msgstr ""
178"Puede arreglarlo añadiendo «--pidfile /var/run/sshd.pid» a la línea 'start-"
179"stop-daemon', en la sección 'stop' del fichero."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
185msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
186
187#. Type: note
188#. Description
189#: ../templates.master:56
190msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default."
193msgstr ""
194"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
195"ForwardX11 y ForwardAgent desactivadas."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid ""
201"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option."
203msgstr ""
204"Puede activar estas opciones para los servidores en los que confíe, en los "
205"ficheros de configuración o con la opción -X en línea de comandos."
206
207#. Type: note
208#. Description
209#: ../templates.master:56
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
212
213#. Type: note
214#. Description
215#: ../templates.master:67
216msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr ""
218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
219
220#. Type: note
221#. Description
222#: ../templates.master:67
223msgid ""
224"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package."
226msgstr ""
227"Tener rsh-server instalado representa un menoscabo de la seguridad que "
228"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
229"paquete."
230
231#. Type: note
232#. Description
233#: ../templates.master:74
234msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
236
237#. Type: note
238#. Description
239#: ../templates.master:74
240msgid ""
241"I'd advise you to either remove the telnetd package (if you don't actually "
242"need to offer telnet access) or install telnetd-ssl so that there is at "
243"least some chance that telnet sessions will not be sending unencrypted login/"
244"password and session information over the network."
245msgstr ""
246"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
247"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
248"contraseñas, nombres de usuario y demás información de las sesiones telnet "
249"no viajen sin cifrar por la red."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "Warning: you must create a new host key"
255msgstr "Aviso: debe crear una nueva clave para su servidor"
256
257#. Type: note
258#. Description
259#: ../templates.master:82
260msgid ""
261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
262"not handle this host key file, and I can't find the ssh-keygen utility from "
263"the old (non-free) SSH installation."
264msgstr ""
265"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
266"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
267"utilidad ssh-keygen incluida en el paquete ssh no libre."
268
269#. Type: note
270#. Description
271#: ../templates.master:82
272msgid "You will need to generate a new host key."
273msgstr "Necesitará generar una nueva clave para su servidor."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
279msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"You have the option of installing the ssh-keysign helper with the SUID bit "
286"set."
287msgstr ""
288"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
289"root)."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
296"based authentication."
297msgstr ""
298"Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de "
299"la versión 2 del protocolo SSH."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:92
304msgid ""
305"If in doubt, I suggest you install it with SUID. If it causes problems you "
306"can change your mind later by running: dpkg-reconfigure ssh"
307msgstr ""
308"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
309"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "Do you want to run the sshd server?"
315msgstr "¿Quiere ejecutar el servidor sshd?"
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid "This package contains both the ssh client, and the sshd server."
321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
328"ssh."
329msgstr ""
330"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
331"permitir el acceso remoto mediante ssh."
332
333#. Type: boolean
334#. Description
335#: ../templates.master:105
336msgid ""
337"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you "
339"can disable sshd here."
340msgstr ""
341"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
342"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
343"sshd."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid "Environment options on keys have been deprecated"
349msgstr "Las opciones de entorno para las claves, en desuso"
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
361"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
362"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
363"claves implicadas no funcionarán hasta que borre la opción."
364
365#. Type: note
366#. Description
367#: ../templates.master:117
368msgid ""
369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370"sshd_config after the upgrade is complete, taking note of the warning in the "
371"sshd_config(5) manual page."
372msgstr ""
373"Para volver a activar esta opción, escriba «PermitUserEnvironment yes» en /"
374"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
375"aviso de la página de manual de sshd_config(5)."
376
377#~ msgid "Privilege separation"
378#~ msgstr "Separación de privilegios"
379
380#~ msgid ""
381#~ "Privilege separation is turned on by default, so if you decide you want "
382#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
383#~ "sshd_config."
384#~ msgstr ""
385#~ "La separación de privilegios está activa por defecto, por lo que si "
386#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
387#~ "fichero /etc/ssh/sshd_config."
388
389#~ msgid "Enable Privilege separation"
390#~ msgstr "Activar separación de privilegios"
391
392#~ msgid ""
393#~ "This version of OpenSSH contains the new privilege separation option. "
394#~ "This significantly reduces the quantity of code that runs as root, and "
395#~ "therefore reduces the impact of security holes in sshd."
396#~ msgstr ""
397#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
398#~ "privilegios que reduce significativamente la cantidad de código que se "
399#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
400#~ "seguridad en sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Desafortunadamente, la separación de privilegios no funciona "
408#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
409#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
410#~ "PAM con teclado no funcionarán."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
419#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
420#~ "menos que necesite usar ciertas características de PAM que no funcionan "
421#~ "con esta opción, debería responder sí a esta pregunta."
422
423#~ msgid ""
424#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
425#~ "separation will not work at all, and your sshd will fail to start unless "
426#~ "you explicitly turn privilege separation off."
427#~ msgstr ""
428#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
429#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..2d7523e26
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,428 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Créer un nouveau fichier de configuration"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Cette version d'OpenSSH utilise un fichier de configuration qui a énormément "
43"changé depuis la version contenue dans la distribution Debian « Potato », "
44"depuis laquelle vous semblez faire une mise à jour. Je peux générer "
45"maintenant pour vous un nouveau fichier de configuration (/etc/ssh/sshd."
46"config) qui marchera avec la nouvelle version du serveur, mais ne contiendra "
47"aucun des réglages que vous avez faits sur l'ancienne version."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Veuillez noter que ce nouveau fichier de configuration positionnera la "
60"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
61"connaissant le mot de passe du super-utilisateur peut se connecter en tant "
62"que tel sur la machine). Le responsable du paquet pense que c'est là un "
63"comportement par défaut normal (lisez README.Debian pour plus "
64"d'informations), mais vous pouvez toujours éditer le fichier sshd_config et "
65"changer cela."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"Il est fortement recommandé que vous me laissiez générer le nouveau fichier "
75"de configuration."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Autoriser la version 2 du protocole SSH uniquement"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Cette version d'OpenSSH connaît la version 2 du protocole ssh, qui est bien "
93"plus sûre. Désactiver ssh 1 est une bonne chose, cependant cela peut "
94"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
95"de vieilles versions de la partie cliente de se connecter (le client ssh de "
96"la distribution Debian « Potato » en fait partie)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"De plus, les clés utilisées par la version 1 du protocole sont différentes "
106"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
107"utilisant la version 2 du protocole."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
117"instructions fournies dans le fichier README.Debian vous indiquent comment "
118"modifier le fichier sshd_config."
119
120#. Type: note
121#. Description
122#: ../templates.master:37
123msgid "ssh2 keys merged in configuration files"
124msgstr "Clés pour ssh2 fusionnées dans les fichiers de configuration"
125
126#. Type: note
127#. Description
128#: ../templates.master:37
129msgid ""
130"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
131"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
132"needed. They will still be read in order to maintain backwards compatibility"
133msgstr ""
134"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les "
135"clés ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et "
136"known_hosts2 ne sont plus utiles. Ils seront néanmoins lus afin de préserver "
137"la compatibilité descendante."
138
139#. Type: boolean
140#. Description
141#: ../templates.master:46
142msgid "Do you want to continue (and risk killing active ssh sessions)?"
143msgstr ""
144"Voulez-vous continuer (et risquer de rompre les sessions ssh actives) ?"
145
146#. Type: boolean
147#. Description
148#: ../templates.master:46
149msgid ""
150"The version of /etc/init.d/ssh that you have installed, is likely to kill "
151"all running sshd instances. If you are doing this upgrade via an ssh "
152"session, that would be a Bad Thing(tm)."
153msgstr ""
154"La version de /etc/init.d/ssh que vous venez d'installer va "
155"vraisemblablement tuer toutes les instances de sshd en cours. Si vous étiez "
156"en train de faire cette mise à niveau à l'aide de ssh, ce serait regrettable."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
166"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
167"fichier."
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr ""
174"NOTE : suivi de session X11 et d'agent d'autorisation désactivés par défaut."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Pour des raisons de sécurité, la version Debian de ssh positionne les "
184"options ForwardX11 et ForwardAgent à « Off » par défaut."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Vous pouvez activer ces options pour les serveurs en qui vous avez "
194"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
195"de la ligne de commande."
196
197#. Type: note
198#. Description
199#: ../templates.master:56
200msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
201msgstr ""
202"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
203
204#. Type: note
205#. Description
206#: ../templates.master:67
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr ""
209"Attention : rsh-server est installé -- ce n'est probablement pas une bonne "
210"idée"
211
212#. Type: note
213#. Description
214#: ../templates.master:67
215msgid ""
216"having rsh-server installed undermines the security that you were probably "
217"wanting to obtain by installing ssh. I'd advise you to remove that package."
218msgstr ""
219"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
220"probablement obtenir en installant ssh. Je vous conseille de supprimer ce "
221"paquet."
222
223#. Type: note
224#. Description
225#: ../templates.master:74
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr ""
228"Attention : telnetd est installé -- ce n'est probablement pas une bonne idée"
229
230#. Type: note
231#. Description
232#: ../templates.master:74
233msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at "
236"least some chance that telnet sessions will not be sending unencrypted login/"
237"password and session information over the network."
238msgstr ""
239"Je vous conseille soit d'enlever le paquet telnetd (si ce service n'est pas "
240"nécessaire), soit de le remplacer par le paquet telnetd-ssl pour qu'il y ait "
241"au moins une chance que les sessions telnet soient chiffrées et que les mots "
242"de passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid "Warning: you must create a new host key"
248msgstr "Attention : vous devez créer une nouvelle clé d'hôte"
249
250#. Type: note
251#. Description
252#: ../templates.master:82
253msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from "
256"the old (non-free) SSH installation."
257msgstr ""
258"Il existe un vieux /etc/ssh/ssh_host_key qui est chiffré avec IDEA. OpenSSH "
259"ne peut utiliser ce fichier de clé, et je ne peux trouver l'utilitaire ssh-"
260"keygen de l'installation précédente (non libre) de SSH."
261
262#. Type: note
263#. Description
264#: ../templates.master:82
265msgid "You will need to generate a new host key."
266msgstr "Vous aurez besoin de générer une nouvelle clé d'hôte."
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
272msgstr ""
273"Voulez-vous que /usr/lib/ssh-keysign soit installé avec le bit SETUID "
274"activé ?"
275
276#. Type: boolean
277#. Description
278#: ../templates.master:92
279msgid ""
280"You have the option of installing the ssh-keysign helper with the SUID bit "
281"set."
282msgstr ""
283"Vous avez la possibilité d'installer ssh-keysign avec le bit SETUID activé."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
290"based authentication."
291msgstr ""
292"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez "
293"l'authentification basée sur les hôtes, disponible dans la version 2 du "
294"protocole SSH."
295
296#. Type: boolean
297#. Description
298#: ../templates.master:92
299msgid ""
300"If in doubt, I suggest you install it with SUID. If it causes problems you "
301"can change your mind later by running: dpkg-reconfigure ssh"
302msgstr ""
303"Dans le doute, je vous suggère de l'installer avec le bit SETUID activé. Si "
304"cela vous pose des problèmes, vous pourrez revenir sur votre décision avec "
305"« dpkg-reconfigure ssh »."
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "Do you want to run the sshd server?"
311msgstr "Voulez-vous utiliser le serveur sshd ?"
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid "This package contains both the ssh client, and the sshd server."
317msgstr "Ce paquet contient à la fois le client ssh et le serveur sshd."
318
319#. Type: boolean
320#. Description
321#: ../templates.master:105
322msgid ""
323"Normally the sshd Secure Shell Server will be run to allow remote logins via "
324"ssh."
325msgstr ""
326"Normalement le serveur sshd est lancé pour permettre les connexions "
327"distantes via ssh."
328
329#. Type: boolean
330#. Description
331#: ../templates.master:105
332msgid ""
333"If you are only interested in using the ssh client for outbound connections "
334"on this machine, and don't want to log into it at all using ssh, then you "
335"can disable sshd here."
336msgstr ""
337"Si vous désirez seulement utiliser le client ssh pour des connexions vers "
338"l'extérieur, ou si vous ne voulez pas vous connecter sur cette machine via "
339"ssh, vous pouvez désactiver sshd maintenant."
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid "Environment options on keys have been deprecated"
345msgstr "Les options d'environnement sur les clés sont déconseillées"
346
347#. Type: note
348#. Description
349#: ../templates.master:117
350msgid ""
351"This version of OpenSSH disables the environment option for public keys by "
352"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
353"are using this option in an authorized_keys file, beware that the keys in "
354"question will no longer work until the option is removed."
355msgstr ""
356"Dans cette version d'OpenSSH, l'option d'environnement est, par défaut, "
357"désactivée pour les clés publiques. Cela est destiné à la prévention de "
358"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option "
359"dans un fichier « authorized_keys », sachez que les clés concernées ne "
360"fonctionneront plus tant que l'option ne sera pas retirée."
361
362#. Type: note
363#. Description
364#: ../templates.master:117
365msgid ""
366"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
367"sshd_config after the upgrade is complete, taking note of the warning in the "
368"sshd_config(5) manual page."
369msgstr ""
370"Pour la réactiver, veuillez indiquer «PermitUserEnvironment yes » dans /etc/"
371"ssh/sshd_config lorsque la mise à niveau est terminée. Veuillez tenir compte "
372"de l'avertissement donné dans la page de manuel sshd_config(5)."
373
374#~ msgid "Privilege separation"
375#~ msgstr "Séparation des privilèges"
376
377#~ msgid ""
378#~ "Privilege separation is turned on by default, so if you decide you want "
379#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
380#~ "sshd_config."
381#~ msgstr ""
382#~ "La séparation des privilèges est activée par défaut ; si vous souhaitez "
383#~ "la désactiver, vous devez ajouter « UsePrivilegeSeparation no » dans /etc/"
384#~ "ssh/sshd_config."
385
386#~ msgid "Enable Privilege separation"
387#~ msgstr "Activer la séparation des privilèges"
388
389#~ msgid ""
390#~ "This version of OpenSSH contains the new privilege separation option. "
391#~ "This significantly reduces the quantity of code that runs as root, and "
392#~ "therefore reduces the impact of security holes in sshd."
393#~ msgstr ""
394#~ "Cette version d'OpenSSH est livrée avec la nouvelle option de séparation "
395#~ "des privilèges. Cela réduit de manière significative la quantité de code "
396#~ "s'exécutant en tant que super-utilisateur, et donc réduit l'impact des "
397#~ "trous de sécurité dans sshd."
398
399#~ msgid ""
400#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
401#~ "session modules that need to run as root (pam_mkhomedir, for example) "
402#~ "will fail, and PAM keyboard-interactive authentication won't work."
403#~ msgstr ""
404#~ "Malheureusement, la séparation des privilèges interagit mal avec PAM. "
405#~ "Tous les modules de session PAM qui doivent être exécutés en tant que "
406#~ "super-utilisateur (pam_mkhomedir, par exemple) ne s'exécuteront pas, et "
407#~ "l'authentification interactive au clavier ne fonctionnera pas."
408
409#~ msgid ""
410#~ "Since you've opted to have me generate an sshd_config file for you, you "
411#~ "can choose whether or not to have privilege separation turned on or not. "
412#~ "Unless you know you need to use PAM features that won't work with this "
413#~ "option, you should enable it."
414#~ msgstr ""
415#~ "Comme vous souhaitez que le fichier de configuration sshd_config soit "
416#~ "généré à votre place, vous pouvez choisir d'activer ou non l'option de "
417#~ "séparation des privilèges. Si vous êtes sûr d'avoir besoin de "
418#~ "fonctionnalités PAM, cela ne fonctionnera pas si cette option est "
419#~ "activée. Dans le cas contraire vous devriez l'activer."
420
421#~ msgid ""
422#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
423#~ "separation will not work at all, and your sshd will fail to start unless "
424#~ "you explicitly turn privilege separation off."
425#~ msgstr ""
426#~ "N. B. ! Si vous avez un noyau Linux de la série des 2.0, la séparation "
427#~ "des privilèges ne fonctionne pas, et votre démon sshd ne se lancera que "
428#~ "si vous avez explicitement désactivé la séparation des privilèges."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..5e3e738e2
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,412 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Questa versione di OpenSSH contiene un file di configurazione "
43"significativamente modificato rispetto a quello distribuito in Debian "
44"\"Potato\", che sembra essere quello che si sta aggiornando. È ora possibile "
45"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
46"config) che funzionerà con la nuova versione del server, ma non conterrà "
47"nessuna delle personalizzazioni apportate nella precedente versione."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"N.B.: questo nuovo file di configurazione imposterà il valore di "
60"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
61"password dell'account root potrà collegarsi tramite ssh direttamente come "
62"root). È opinione del manutentore del pacchetto che questo sia il corretto "
63"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
64"desidera, è sempre possibile modificare il file sshd_config e impostare il "
65"valore a \"no\"."
66
67#. Type: boolean
68#. Description
69#: ../templates.master:4
70msgid ""
71"It is strongly recommended that you let me generate a new configuration file "
72"for you."
73msgstr ""
74"È fortemente raccomandata la generazione automatica di un nuovo file di "
75"configurazione."
76
77#. Type: boolean
78#. Description
79#: ../templates.master:23
80msgid "Allow SSH protocol 2 only"
81msgstr "Consentire solo il protocollo 2 di SSH"
82
83#. Type: boolean
84#. Description
85#: ../templates.master:23
86msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow "
89"things down on low end machines and might prevent older clients from "
90"connecting (the ssh client shipped with \"potato\" is affected)."
91msgstr ""
92"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che è "
93"molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ciò "
94"rallenterà le operazioni su macchine di basso livello e potrebbe impedire ai "
95"client più vecchi di collegarsi (il client distribuito con \"potato\" ne è "
96"un esempio)."
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections."
104msgstr ""
105"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
106"non sarà possibile usarle se saranno abilitate solo le connessioni con il "
107"protocollo 2."
108
109#. Type: boolean
110#. Description
111#: ../templates.master:23
112msgid ""
113"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file."
115msgstr ""
116"Se successivamente si cambierà idea su questa impostazione, nel file README."
117"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "chiavi ssh2 aggiunte nei file di configurazione"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
134"ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono più "
135"necessari. Essi verranno comunque letti al fine di mantenere la "
136"compatibilità all'indietro."
137
138#. Type: boolean
139#. Description
140#: ../templates.master:46
141msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr ""
143"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
144
145#. Type: boolean
146#. Description
147#: ../templates.master:46
148msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh "
151"session, that would be a Bad Thing(tm)."
152msgstr ""
153"La versione di /etc/init.d/ssh attualmente installata probabilmente "
154"terminerà tutte le istanze di sshd attive. Se si sta effettuando questo "
155"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
156"comportamento imprevedibile."
157
158#. Type: boolean
159#. Description
160#: ../templates.master:46
161msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file."
164msgstr ""
165"È possibile correggere ciò aggiungendo «--pidfile /var/run/sshd.pid» alla "
166"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
167
168#. Type: note
169#. Description
170#: ../templates.master:56
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr ""
173"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
174"predefinita."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11"
184"\" e \"ForwardAgent\" impostati a \"off\" come impostazione predefinita."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"È possibile abilitarlo per i server di cui si è sicuri, sia in uno dei file "
194"di configurazione, sia tramite l'opzione -X della rigaa di comando."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
201
202#. Type: note
203#. Description
204#: ../templates.master:67
205msgid "Warning: rsh-server is installed --- probably not a good idea"
206msgstr ""
207"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
217"ottenere installando ssh. È consigliabile rimuovere il pacchetto."
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr ""
224"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235"È consigliabile rimuovere il pacchetto telnetd (se non è proprio necessario "
236"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
237"sia qualche possibilità che la sessione telnet invii sulla rete login/"
238"password e informazioni di sessione non criptate."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Attenzione: è necessario creare una nuova chiave host"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"C'è una vecchio file /etc/ssh/ssh_host_key, che è criptato in modalità IDEA. "
255"OpenSSH non è in grado di gestire questo file di chiave host e non è "
256"presente il programma di utilità ssh-keygen dalla precedente installazione "
257"di SSH (non-free)."
258
259#. Type: note
260#. Description
261#: ../templates.master:82
262msgid "You will need to generate a new host key."
263msgstr "Sarà necessario generare una nuova chiave host."
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
269msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"You have the option of installing the ssh-keysign helper with the SUID bit "
276"set."
277msgstr ""
278"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
279"impostato."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
289"basata su host del protocollo 2 di SSH."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
299"sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Si desidera avviare il server sshd?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
321"connessioni remote attraverso ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se si è unicamente interessati all'uso del client ssh per connessioni in "
332"uscita da questo computer e non si vuole che ci si possa collegare usando "
333"ssh, sshd può essere disabilitato."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
351"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
352"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
353"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
354"non funzioneranno più finché l'opzione sarà rimossa."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separazione dei privilegi"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "La separazione dei privilegi è abilitata in modo predefinito quindi, se "
377#~ "si decide di disabilitarla, è necessario aggiungere "
378#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Abilita la separazione dei privilegi"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
389#~ "dei privilegi. Ciò riduce significativamente la quantità di codice "
390#~ "eseguito come root, riducendo così l'impatto di eventuali falle di "
391#~ "sicurezza in sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
399#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
400#~ "root (ad esempio, pam_mkhomedir) fallirà e l'autenticazione interattiva "
401#~ "da tastiera di PAM non funzionerà."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Poiché si è scelto di generare automaticamente un file sshd_config, è "
410#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
411#~ "meno che si sappia che sarà necessario usare le caratteristiche di PAM "
412#~ "che non funzioneranno con questa opzione, è consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..35527b294
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,394 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢"
43"¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ÀßÄê¥Õ¥¡¥¤¥ë¤¬"
44"ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç»È¤¦¤³¤È¤¬¤Ç¤­¤ë¿·¤·¤¤"
45"ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡"
46"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ"
47"¤»¤ó¡£"
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹ (¤Ä¤Þ¤ê¡¢"
60"root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤­¤Þ¤¹)¡£¤³¤ì¤Ç¤è¤¤¡¢"
61"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó"
62"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
63
64#. Type: boolean
65#. Description
66#: ../templates.master:4
67msgid ""
68"It is strongly recommended that you let me generate a new configuration file "
69"for you."
70msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
71
72#. Type: boolean
73#. Description
74#: ../templates.master:23
75msgid "Allow SSH protocol 2 only"
76msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
77
78#. Type: boolean
79#. Description
80#: ../templates.master:23
81msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
84"things down on low end machines and might prevent older clients from "
85"connecting (the ssh client shipped with \"potato\" is affected)."
86msgstr ""
87"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò¥µ"
88"¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ¥·¥ó¤Ç¤ÏÆ°ºî¤¬"
89"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î "
90"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
91
92#. Type: boolean
93#. Description
94#: ../templates.master:23
95msgid ""
96"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections."
98msgstr ""
99"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï"
100"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
101
102#. Type: boolean
103#. Description
104#: ../templates.master:23
105msgid ""
106"If you later change your mind about this setting, README.Debian has "
107"instructions on what to do to your sshd_config file."
108msgstr ""
109"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦"
110"¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
111
112#. Type: note
113#. Description
114#: ../templates.master:37
115msgid "ssh2 keys merged in configuration files"
116msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid ""
122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
124"needed. They will still be read in order to maintain backwards compatibility"
125msgstr ""
126"OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥­¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤¤Þ¤»¤ó¡£"
127"¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍפȤʤê¤Þ"
128"¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£"
129
130#. Type: boolean
131#. Description
132#: ../templates.master:46
133msgid "Do you want to continue (and risk killing active ssh sessions)?"
134msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid ""
140"The version of /etc/init.d/ssh that you have installed, is likely to kill "
141"all running sshd instances. If you are doing this upgrade via an ssh "
142"session, that would be a Bad Thing(tm)."
143msgstr ""
144"¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤ò¤¹¤Ù¤ÆÄä»ß¤µ"
145"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿"
146"¤Ç¤¹¡£"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
153"daemon line in the stop section of the file."
154msgstr ""
155"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
156"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
157
158#. Type: note
159#. Description
160#: ../templates.master:56
161msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
162msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default."
170msgstr ""
171"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç"
172"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
173
174#. Type: note
175#. Description
176#: ../templates.master:56
177msgid ""
178"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option."
180msgstr ""
181"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ"
182"¤Ç¤­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
183
184#. Type: note
185#. Description
186#: ../templates.master:56
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
189
190#. Type: note
191#. Description
192#: ../templates.master:67
193msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr ""
195"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid ""
201"having rsh-server installed undermines the security that you were probably "
202"wanting to obtain by installing ssh. I'd advise you to remove that package."
203msgstr ""
204"rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È»×¤Ã¤Æ¤¤"
205"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
206"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
207
208#. Type: note
209#. Description
210#: ../templates.master:74
211msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at "
220"least some chance that telnet sessions will not be sending unencrypted login/"
221"password and session information over the network."
222msgstr ""
223"(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸"
224"¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯"
225"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
226"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
227
228#. Type: note
229#. Description
230#: ../templates.master:82
231msgid "Warning: you must create a new host key"
232msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
233
234#. Type: note
235#. Description
236#: ../templates.master:82
237msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from "
240"the old (non-free) SSH installation."
241msgstr ""
242"IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥­¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³"
243"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
244"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid "You will need to generate a new host key."
250msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
251
252#. Type: boolean
253#. Description
254#: ../templates.master:92
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
257
258#. Type: boolean
259#. Description
260#: ../templates.master:92
261msgid ""
262"You have the option of installing the ssh-keysign helper with the SUID bit "
263"set."
264msgstr ""
265"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª"
266"¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
273"based authentication."
274msgstr ""
275"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È"
276"¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì"
286"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
287
288#. Type: boolean
289#. Description
290#: ../templates.master:105
291msgid "Do you want to run the sshd server?"
292msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "This package contains both the ssh client, and the sshd server."
298msgstr "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid ""
304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
305"ssh."
306msgstr ""
307"Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Äǽ¤Ë"
308"¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
309
310#. Type: boolean
311#. Description
312#: ../templates.master:105
313msgid ""
314"If you are only interested in using the ssh client for outbound connections "
315"on this machine, and don't want to log into it at all using ssh, then you "
316"can disable sshd here."
317msgstr ""
318"¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç¡¢¤³¤Î¥Þ"
319"¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê¤¤¤Ç¤ª¤­"
320"¤Þ¤¹¡£"
321
322#. Type: note
323#. Description
324#: ../templates.master:117
325msgid "Environment options on keys have been deprecated"
326msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid ""
332"This version of OpenSSH disables the environment option for public keys by "
333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
334"are using this option in an authorized_keys file, beware that the keys in "
335"question will no longer work until the option is removed."
336msgstr ""
337"ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç̵¸ú¤ËÀßÄꤷ¤Æ"
338"¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£¤â¤· authorized_keys ¥Õ¥¡¥¤¥ë"
339"¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê¤Ï¤½¤Î¸°¤Ï"
340"ÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347"sshd_config after the upgrade is complete, taking note of the warning in the "
348"sshd_config(5) manual page."
349msgstr ""
350"¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤ÓÍ­¸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢sshd_config(5) ¥Þ"
351"¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë"
352"¡ÖPermitUserEnvironment yes¡×¤ÈÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£"
353
354#~ msgid "Privilege separation"
355#~ msgstr "Æø¢¤ÎʬΥ"
356
357#~ msgid ""
358#~ "Privilege separation is turned on by default, so if you decide you want "
359#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
360#~ "sshd_config."
361#~ msgstr ""
362#~ "Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/"
363#~ "sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£"
364
365#~ msgid "Enable Privilege separation"
366#~ msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
367
368#~ msgid ""
369#~ "This version of OpenSSH contains the new privilege separation option. "
370#~ "This significantly reduces the quantity of code that runs as root, and "
371#~ "therefore reduces the impact of security holes in sshd."
372#~ msgstr ""
373#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë"
374#~ "¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»"
375#~ "¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
376
377#~ msgid ""
378#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
379#~ "session modules that need to run as root (pam_mkhomedir, for example) "
380#~ "will fail, and PAM keyboard-interactive authentication won't work."
381#~ msgstr ""
382#~ "»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°­±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë¤¹¤Ù¤Æ"
383#~ "¤Î PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
384#~ "¤Þ¤¿¡¢PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹"
393#~ "¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê"
394#~ "³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..e3fbdfc72
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,413 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Genereer het nieuwe configuratiebestand"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
43"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
44"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
45"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
46"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
47"niet overnemen."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
60"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
61"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
62"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
63"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
64"op 'no' zetten."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
74"u te laten genereren."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:23
79msgid "Allow SSH protocol 2 only"
80msgstr "Laat enkel versie 2 van het SSH-protocol toe."
81
82#. Type: boolean
83#. Description
84#: ../templates.master:23
85msgid ""
86"This version of OpenSSH supports version 2 of the ssh protocol, which is "
87"much more secure. Disabling ssh 1 is encouraged, however this will slow "
88"things down on low end machines and might prevent older clients from "
89"connecting (the ssh client shipped with \"potato\" is affected)."
90msgstr ""
91"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
92"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
93"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
94"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
104"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
105"protocolversie 2 verbindingen toelaat."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114"Instructies over wat te veranderen in sshd_config om deze instelling later "
115"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 "
132"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 "
133"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om "
134"achterwaartse compabiliteit te behouden."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150"De /etc/init.d/ssh versie die u geïnstalleerd hebt schiet waarschijnlijk "
151"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
152"opwaardering via een ssh-sessie doet."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
162"de start-stop-daemon regel in de stop-sectie van het bestand."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr ""
169"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
170
171#. Type: note
172#. Description
173#: ../templates.master:56
174msgid ""
175"For security reasons, the Debian version of ssh has ForwardX11 and "
176"ForwardAgent set to ``off'' by default."
177msgstr ""
178"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
179"ForwardAgent standaard uitgeschakeld."
180
181#. Type: note
182#. Description
183#: ../templates.master:56
184msgid ""
185"You can enable it for servers you trust, either in one of the configuration "
186"files, or with the -X command line option."
187msgstr ""
188"U kunt dit, voor vertrouwde servers, inschakelen in de "
189"configuratiebestanden, of met de -X commandoregeloptie."
190
191#. Type: note
192#. Description
193#: ../templates.master:56
194msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
195msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr ""
202"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
203"idee"
204
205#. Type: note
206#. Description
207#: ../templates.master:67
208msgid ""
209"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package."
211msgstr ""
212"rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u, "
213"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
214"raden u aan om dat pakket te verwijderen."
215
216#. Type: note
217#. Description
218#: ../templates.master:74
219msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr ""
221"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
222"idee"
223
224#. Type: note
225#. Description
226#: ../templates.master:74
227msgid ""
228"I'd advise you to either remove the telnetd package (if you don't actually "
229"need to offer telnet access) or install telnetd-ssl so that there is at "
230"least some chance that telnet sessions will not be sending unencrypted login/"
231"password and session information over the network."
232msgstr ""
233"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
234"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
235"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
236"wachtwoord en sessie informatie over het netwerk versturen."
237
238#. Type: note
239#. Description
240#: ../templates.master:82
241msgid "Warning: you must create a new host key"
242msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
243
244#. Type: note
245#. Description
246#: ../templates.master:82
247msgid ""
248"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
249"not handle this host key file, and I can't find the ssh-keygen utility from "
250"the old (non-free) SSH installation."
251msgstr ""
252"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
253"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
254"de oude (niet-vrije) SSH installatie niet vinden."
255
256#. Type: note
257#. Description
258#: ../templates.master:82
259msgid "You will need to generate a new host key."
260msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
261
262#. Type: boolean
263#. Description
264#: ../templates.master:92
265msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
266msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"You have the option of installing the ssh-keysign helper with the SUID bit "
273"set."
274msgstr ""
275"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
276"de SUID-bit aan."
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
283"based authentication."
284msgstr ""
285"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
286"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
287"gebruiken."
288
289#. Type: boolean
290#. Description
291#: ../templates.master:92
292msgid ""
293"If in doubt, I suggest you install it with SUID. If it causes problems you "
294"can change your mind later by running: dpkg-reconfigure ssh"
295msgstr ""
296"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
297"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
298"ssh\" uit te voeren"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid "Do you want to run the sshd server?"
304msgstr "Wilt u de sshd server opstarten?"
305
306#. Type: boolean
307#. Description
308#: ../templates.master:105
309msgid "This package contains both the ssh client, and the sshd server."
310msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server."
311
312#. Type: boolean
313#. Description
314#: ../templates.master:105
315msgid ""
316"Normally the sshd Secure Shell Server will be run to allow remote logins via "
317"ssh."
318msgstr ""
319"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere "
320"computer via ssh toe te laten."
321
322#. Type: boolean
323#. Description
324#: ../templates.master:105
325msgid ""
326"If you are only interested in using the ssh client for outbound connections "
327"on this machine, and don't want to log into it at all using ssh, then you "
328"can disable sshd here."
329msgstr ""
330"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande "
331"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier "
332"uitschakelen."
333
334#. Type: note
335#. Description
336#: ../templates.master:117
337msgid "Environment options on keys have been deprecated"
338msgstr ""
339"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund "
340"worden."
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"This version of OpenSSH disables the environment option for public keys by "
347"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
348"are using this option in an authorized_keys file, beware that the keys in "
349"question will no longer work until the option is removed."
350msgstr ""
351"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels "
352"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien "
353"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust "
354"te zijn dat de betreffende sleutels niet langer zullen werken totdat de "
355"optie verwijderd wordt."
356
357#. Type: note
358#. Description
359#: ../templates.master:117
360msgid ""
361"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
362"sshd_config after the upgrade is complete, taking note of the warning in the "
363"sshd_config(5) manual page."
364msgstr ""
365"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" "
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368
369#~ msgid "Privilege separation"
370#~ msgstr "Rechtenscheiding"
371
372#~ msgid ""
373#~ "Privilege separation is turned on by default, so if you decide you want "
374#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
375#~ "sshd_config."
376#~ msgstr ""
377#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan "
378#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/"
379#~ "sshd_config."
380
381#~ msgid "Enable Privilege separation"
382#~ msgstr "Rechtenscheiding inschakelen"
383
384#~ msgid ""
385#~ "This version of OpenSSH contains the new privilege separation option. "
386#~ "This significantly reduces the quantity of code that runs as root, and "
387#~ "therefore reduces the impact of security holes in sshd."
388#~ msgstr ""
389#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze "
390#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt "
391#~ "substantieel, en vermindert op die manier de invloed van "
392#~ "veiligheidslekken in sshd."
393
394#~ msgid ""
395#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
396#~ "session modules that need to run as root (pam_mkhomedir, for example) "
397#~ "will fail, and PAM keyboard-interactive authentication won't work."
398#~ msgstr ""
399#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-"
400#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. "
401#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-"
402#~ "authenticatie zal ook niet werken."
403
404#~ msgid ""
405#~ "Since you've opted to have me generate an sshd_config file for you, you "
406#~ "can choose whether or not to have privilege separation turned on or not. "
407#~ "Unless you know you need to use PAM features that won't work with this "
408#~ "option, you should enable it."
409#~ msgstr ""
410#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te "
411#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt "
412#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig "
413#~ "heeft die niet met rechtenscheiding samenwerken."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..939abcc42
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,411 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-2\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr "Wygeneruj nowy plik konfiguracyjny"
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
44"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
45"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
46"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
47"przez ciebie w starej wersji zmian."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
60"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
61"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
62"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
63"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
64"zgadzasz."
65
66#. Type: boolean
67#. Description
68#: ../templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr ""
73"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid "Allow SSH protocol 2 only"
79msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
80
81#. Type: boolean
82#. Description
83#: ../templates.master:23
84msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
87"things down on low end machines and might prevent older clients from "
88"connecting (the ssh client shipped with \"potato\" is affected)."
89msgstr ""
90"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
91"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
92"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
93"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
94
95#. Type: boolean
96#. Description
97#: ../templates.master:23
98msgid ""
99"Also please note that keys used for protocol 1 are different so you will not "
100"be able to use them if you only allow protocol 2 connections."
101msgstr ""
102"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
103"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
104"protoko³u."
105
106#. Type: boolean
107#. Description
108#: ../templates.master:23
109msgid ""
110"If you later change your mind about this setting, README.Debian has "
111"instructions on what to do to your sshd_config file."
112msgstr ""
113"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
114"zmieniæ w sshd_config znajduj± siê w README.Debian."
115
116#. Type: note
117#. Description
118#: ../templates.master:37
119msgid "ssh2 keys merged in configuration files"
120msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
121
122#. Type: note
123#. Description
124#: ../templates.master:37
125msgid ""
126"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
127"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
128"needed. They will still be read in order to maintain backwards compatibility"
129msgstr ""
130"Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy ssh1 "
131"i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± ju¿ "
132"potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± kompatybilno¶æ."
133
134#. Type: boolean
135#. Description
136#: ../templates.master:46
137#, fuzzy
138msgid "Do you want to continue (and risk killing active ssh sessions)?"
139msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ zabicie aktywnych sesji ssh) ?"
140
141#. Type: boolean
142#. Description
143#: ../templates.master:46
144msgid ""
145"The version of /etc/init.d/ssh that you have installed, is likely to kill "
146"all running sshd instances. If you are doing this upgrade via an ssh "
147"session, that would be a Bad Thing(tm)."
148msgstr ""
149"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
150"obecnie kopie sshd. Je¶li robisz ten upgrade via ssh, to by³aby Z³a Rzecz"
151"(tm)."
152
153#. Type: boolean
154#. Description
155#: ../templates.master:46
156msgid ""
157"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
158"daemon line in the stop section of the file."
159msgstr ""
160"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
161"stop-daemon w sekcji stop tego pliku."
162
163#. Type: note
164#. Description
165#: ../templates.master:56
166msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
167msgstr ""
168"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default."
176msgstr ""
177"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
178"ustawione domy¶lnie na 'off'."
179
180#. Type: note
181#. Description
182#: ../templates.master:56
183msgid ""
184"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option."
186msgstr ""
187"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
188"przy pomocy opcji -X z linii komend."
189
190#. Type: note
191#. Description
192#: ../templates.master:56
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
195
196#. Type: note
197#. Description
198#: ../templates.master:67
199msgid "Warning: rsh-server is installed --- probably not a good idea"
200msgstr ""
201"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid ""
207"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package."
209msgstr ""
210"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
211"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
212"pakiet."
213
214#. Type: note
215#. Description
216#: ../templates.master:74
217msgid "Warning: telnetd is installed --- probably not a good idea"
218msgstr ""
219"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
220
221#. Type: note
222#. Description
223#: ../templates.master:74
224msgid ""
225"I'd advise you to either remove the telnetd package (if you don't actually "
226"need to offer telnet access) or install telnetd-ssl so that there is at "
227"least some chance that telnet sessions will not be sending unencrypted login/"
228"password and session information over the network."
229msgstr ""
230"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
231"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
232"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
233"danych sesji przez sieæ."
234
235#. Type: note
236#. Description
237#: ../templates.master:82
238msgid "Warning: you must create a new host key"
239msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
240
241#. Type: note
242#. Description
243#: ../templates.master:82
244msgid ""
245"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
246"not handle this host key file, and I can't find the ssh-keygen utility from "
247"the old (non-free) SSH installation."
248msgstr ""
249"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
250"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
251"polecenia ssh-keygen ze starego SSH (non-free)."
252
253#. Type: note
254#. Description
255#: ../templates.master:82
256msgid "You will need to generate a new host key."
257msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
258
259#. Type: boolean
260#. Description
261#: ../templates.master:92
262msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
263msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
264
265#. Type: boolean
266#. Description
267#: ../templates.master:92
268msgid ""
269"You have the option of installing the ssh-keysign helper with the SUID bit "
270"set."
271msgstr ""
272"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
273"bitem SETUID."
274
275#. Type: boolean
276#. Description
277#: ../templates.master:92
278msgid ""
279"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
280"based authentication."
281msgstr ""
282"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
283"autentykacji drugiej wersji protoko³u SSH."
284
285#. Type: boolean
286#. Description
287#: ../templates.master:92
288msgid ""
289"If in doubt, I suggest you install it with SUID. If it causes problems you "
290"can change your mind later by running: dpkg-reconfigure ssh"
291msgstr ""
292"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
293"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-"
294"reconfigure ssh"
295
296#. Type: boolean
297#. Description
298#: ../templates.master:105
299#, fuzzy
300msgid "Do you want to run the sshd server?"
301msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid "This package contains both the ssh client, and the sshd server."
307msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
308
309#. Type: boolean
310#. Description
311#: ../templates.master:105
312msgid ""
313"Normally the sshd Secure Shell Server will be run to allow remote logins via "
314"ssh."
315msgstr ""
316"Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby umo¿liwiæ "
317"zdalny dostêp przez ssh."
318
319#. Type: boolean
320#. Description
321#: ../templates.master:105
322msgid ""
323"If you are only interested in using the ssh client for outbound connections "
324"on this machine, and don't want to log into it at all using ssh, then you "
325"can disable sshd here."
326msgstr ""
327"Je¶li jeste¶ zainteresowny u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
328"wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy ssh, "
329"to mo¿esz teraz wy³±czyæ serwer sshd."
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid "Environment options on keys have been deprecated"
335msgstr ""
336
337#. Type: note
338#. Description
339#: ../templates.master:117
340msgid ""
341"This version of OpenSSH disables the environment option for public keys by "
342"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
343"are using this option in an authorized_keys file, beware that the keys in "
344"question will no longer work until the option is removed."
345msgstr ""
346
347#. Type: note
348#. Description
349#: ../templates.master:117
350msgid ""
351"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352"sshd_config after the upgrade is complete, taking note of the warning in the "
353"sshd_config(5) manual page."
354msgstr ""
355
356#~ msgid "Privilege separation"
357#~ msgstr "Separacja uprawnieñ"
358
359#~ msgid ""
360#~ "Privilege separation is turned on by default, so if you decide you want "
361#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
362#~ "sshd_config."
363#~ msgstr ""
364#~ "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê "
365#~ "j± wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
366#~ "sshd_config."
367
368#~ msgid "Enable Privilege separation"
369#~ msgstr "W³±czenie separacji uprawnieñ"
370
371#~ msgid ""
372#~ "This version of OpenSSH contains the new privilege separation option. "
373#~ "This significantly reduces the quantity of code that runs as root, and "
374#~ "therefore reduces the impact of security holes in sshd."
375#~ msgstr ""
376#~ "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co "
377#~ "zmniejsza ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym "
378#~ "idzie redukuje efekty luk bezpieczeñstwa w sshd."
379
380#~ msgid ""
381#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
382#~ "session modules that need to run as root (pam_mkhomedir, for example) "
383#~ "will fail, and PAM keyboard-interactive authentication won't work."
384#~ msgstr ""
385#~ "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
386#~ "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
387#~ "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z "
388#~ "klawiatury (keyboard-interactive authentication)."
389
390#, fuzzy
391#~ msgid ""
392#~ "Since you've opted to have me generate an sshd_config file for you, you "
393#~ "can choose whether or not to have privilege separation turned on or not. "
394#~ "Unless you know you need to use PAM features that won't work with this "
395#~ "option, you should enable it."
396#~ msgstr ""
397#~ "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
398#~ "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li "
399#~ "nie u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* "
400#~ "odpowiedzieæ tutaj 'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz "
401#~ "korzystaæ z mo¿liwo¶ci PAMa, które nie bêd± dzia³a³y z t± opcj±, "
402#~ "powiniene¶ odpowiedzieæ tutaj 'tak'."
403
404#~ msgid ""
405#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
406#~ "separation will not work at all, and your sshd will fail to start unless "
407#~ "you explicitly turn privilege separation off."
408#~ msgstr ""
409#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
410#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
411#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..00973c88d
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,423 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "Gerar novo arquivo de configuração"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
43"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
44"versão do Debian da qual você parece estar atualizando. Esse assistente de "
45"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
46"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
47"não irá conter nenhuma personalização que você possa ter feito na versão "
48"anterior."
49
50#. Type: boolean
51#. Description
52#: ../templates.master:4
53msgid ""
54"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
56"ssh directly in as root). It is the opinion of the maintainer that this is "
57"the correct default (see README.Debian for more details), but you can always "
58"edit sshd_config and set it to no if you wish."
59msgstr ""
60"Por favor note que este novo arquivo de configuração irá definir o valor da "
61"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
62"que conheça a senha de root poderá conectar via ssh diretamente como root no "
63"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
64"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
65"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
66"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
67"concorde com o mantenedor do OpenSSH."
68
69#. Type: boolean
70#. Description
71#: ../templates.master:4
72msgid ""
73"It is strongly recommended that you let me generate a new configuration file "
74"for you."
75msgstr ""
76"É fortemente recomendado que você permita que o novo arquivo de configuração "
77"será gerado automaticamente para você."
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid "Allow SSH protocol 2 only"
83msgstr "Permitir somente protocolo SSH versão 2"
84
85#. Type: boolean
86#. Description
87#: ../templates.master:23
88msgid ""
89"This version of OpenSSH supports version 2 of the ssh protocol, which is "
90"much more secure. Disabling ssh 1 is encouraged, however this will slow "
91"things down on low end machines and might prevent older clients from "
92"connecting (the ssh client shipped with \"potato\" is affected)."
93msgstr ""
94"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
95"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
96"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
97"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
98"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
99"afetada.)"
100
101#. Type: boolean
102#. Description
103#: ../templates.master:23
104msgid ""
105"Also please note that keys used for protocol 1 are different so you will not "
106"be able to use them if you only allow protocol 2 connections."
107msgstr ""
108"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
109"portanto você não poderá usá-las caso você somente permita conexões usando o "
110"protocolo 2."
111
112#. Type: boolean
113#. Description
114#: ../templates.master:23
115msgid ""
116"If you later change your mind about this setting, README.Debian has "
117"instructions on what to do to your sshd_config file."
118msgstr ""
119"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
120"README.Debian deste pacote possui instruções sobre o que mudar em seu "
121"arquivo de configuração sshd_config."
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid "ssh2 keys merged in configuration files"
127msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
128
129#. Type: note
130#. Description
131#: ../templates.master:37
132msgid ""
133"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
134"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
135"needed. They will still be read in order to maintain backwards compatibility"
136msgstr ""
137"A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
138"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
139"\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser lidos "
140"para manter a compatibilidade com versões anteriores."
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
147
148#. Type: boolean
149#. Description
150#: ../templates.master:46
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
157"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
158"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
159
160#. Type: boolean
161#. Description
162#: ../templates.master:46
163msgid ""
164"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
165"daemon line in the stop section of the file."
166msgstr ""
167"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
168"start-stop-daemon na seção stop deste arquivo."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
174msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
175
176#. Type: note
177#. Description
178#: ../templates.master:56
179msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default."
182msgstr ""
183"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
184"ForwardAgent definidas como ``off'' por padrão."
185
186#. Type: note
187#. Description
188#: ../templates.master:56
189msgid ""
190"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option."
192msgstr ""
193"Você pode habilitar isso para servidores que você confia, ou em um dos "
194"arquivos de configuração, ou com a opção de linha de comando -X."
195
196#. Type: note
197#. Description
198#: ../templates.master:56
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr ""
201"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid "Warning: rsh-server is installed --- probably not a good idea"
207msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
208
209#. Type: note
210#. Description
211#: ../templates.master:67
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"Possuir o rsh-server instalado minará a segurança que você estava "
217"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
218"remover este pacote."
219
220#. Type: note
221#. Description
222#: ../templates.master:74
223msgid "Warning: telnetd is installed --- probably not a good idea"
224msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
225
226#. Type: note
227#. Description
228#: ../templates.master:74
229msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at "
232"least some chance that telnet sessions will not be sending unencrypted login/"
233"password and session information over the network."
234msgstr ""
235"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
236"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
237"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
238"e informações de sessão através da rede."
239
240#. Type: note
241#. Description
242#: ../templates.master:82
243msgid "Warning: you must create a new host key"
244msgstr "Aviso: você deve criar uma nova host key"
245
246#. Type: note
247#. Description
248#: ../templates.master:82
249msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from "
252"the old (non-free) SSH installation."
253msgstr ""
254"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
255"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
256"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
257
258#. Type: note
259#. Description
260#: ../templates.master:82
261msgid "You will need to generate a new host key."
262msgstr "Você precisará gerar uma nova host key."
263
264#. Type: boolean
265#. Description
266#: ../templates.master:92
267msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
268msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
269
270#. Type: boolean
271#. Description
272#: ../templates.master:92
273msgid ""
274"You have the option of installing the ssh-keysign helper with the SUID bit "
275"set."
276msgstr ""
277"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
278"definido."
279
280#. Type: boolean
281#. Description
282#: ../templates.master:92
283msgid ""
284"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
285"based authentication."
286msgstr ""
287"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
288"usar a autenticação baseada em host do protocolo SSH 2."
289
290#. Type: boolean
291#. Description
292#: ../templates.master:92
293msgid ""
294"If in doubt, I suggest you install it with SUID. If it causes problems you "
295"can change your mind later by running: dpkg-reconfigure ssh"
296msgstr ""
297"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
298"Caso isso cause problemas e você mude de idéia posteriormente execute o "
299"comando : dpkg-reconfigure ssh"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Você deseja executar o servidor sshd ?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente o sshd Secure Shell Server será executado para permitir logins "
321"remotos via ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se você está interessado somente em usar o cliente ssh para conexões para "
332"fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
333"desabilitar o sshd aqui."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Opções ed ambiente sobre chaves estão obsoletas"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Esta versão do OpenSSH desabilita a opção de ambiente para chaves públicas "
351"por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). Caso você "
352"esteja usando esta opção em um arquivo authorized_keys, tenha cuidado pois "
353"as chaves em questão não irão mais funcionar até que esta opção seja "
354"removida."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" no "
365"arquivo /et/ssh/sshd_config depois da a atualização terminar, atentando para "
366"o aviso na página de manual do sshd_config(5)."
367
368#~ msgid "Privilege separation"
369#~ msgstr "Separação de Previlégios"
370
371#~ msgid ""
372#~ "Privilege separation is turned on by default, so if you decide you want "
373#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
374#~ "sshd_config."
375#~ msgstr ""
376#~ "A separação de previlégios está habilitado por padrão, portanto caso você "
377#~ "decida que deseja desabilitá-la você precisará adicionar a linha "
378#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
379
380#~ msgid "Enable Privilege separation"
381#~ msgstr "Habilitar Separação de Privilégios"
382
383#~ msgid ""
384#~ "This version of OpenSSH contains the new privilege separation option. "
385#~ "This significantly reduces the quantity of code that runs as root, and "
386#~ "therefore reduces the impact of security holes in sshd."
387#~ msgstr ""
388#~ "Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
389#~ "Esta opção reduz significativamente a quantidade de código que é "
390#~ "executada como root e portanto reduz o impacto de falhas de segurança no "
391#~ "sshd."
392
393#~ msgid ""
394#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
395#~ "session modules that need to run as root (pam_mkhomedir, for example) "
396#~ "will fail, and PAM keyboard-interactive authentication won't work."
397#~ msgstr ""
398#~ "Infelizmente, a separação de privilégios interage de maneira ruim com o "
399#~ "PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
400#~ "root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
401#~ "com teclado do PAM não funcionará."
402
403#~ msgid ""
404#~ "Since you've opted to have me generate an sshd_config file for you, you "
405#~ "can choose whether or not to have privilege separation turned on or not. "
406#~ "Unless you know you need to use PAM features that won't work with this "
407#~ "option, you should enable it."
408#~ msgstr ""
409#~ "Uma vez que você optou por permitir que o debconf gere um arquivo "
410#~ "sshd_config para você, é possível escolher se você deseja ter ou não o "
411#~ "recurso de separação de privilégios habilitado. A menos que você saiba "
412#~ "que utiliza recursos PAM que não funcionarão com esta opção habilitada, "
413#~ "você deverá habilitar esse recurso."
414
415#~ msgid ""
416#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
417#~ "separation will not work at all, and your sshd will fail to start unless "
418#~ "you explicitly turn privilege separation off."
419#~ msgstr ""
420#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
421#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
422#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
423#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..f86cca6d2
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,401 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ"
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43"÷ ÜÔÏÊ ×ÅÒÓÉÉ OpenSSH ÚÎÁÞÉÔÅÌØÎÏ ÐÅÒÅÒÁÂÏÔÁÎ ÆÁÊÌ ÎÁÓÔÒÏÅË, × ÏÔÌÉÞÉÉ ÏÔ "
44"×ÅÒÓÉÉ, ËÏÔÏÒÁÑ ÐÏÓÔÁ×ÌÑÌÁÓØ Ó Debian 'Potato', É ËÏÔÏÒÕÀ ÷Ù, ËÁÖÅÔÓÑ, "
45"ÏÂÎÏ×ÌÑÅÔÅ. ñ ÍÏÇÕ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË (/etc/ssh/sshd."
46"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ "
47"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ."
48
49#. Type: boolean
50#. Description
51#: ../templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ÜÔÏÔ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË ÕÓÔÁÎÏ×ÉÔ ÚÎÁÞÅÎÉÅ "
60"ÐÁÒÁÍÅÔÒÁ 'PermitRootLogin' × yes (ÏÚÎÁÞÁÀÝÅÇÏ, ÞÔÏ ÌÀÂÏÊ ÞÅÌÏ×ÅË, ÚÎÁÀÝÉÊ "
61"ÐÁÒÏÌØ ÓÕÐÅÒÐÏÌØÚÏ×ÁÔÅÌÑ ÍÏÖÅÔ ×ÏÊÔÉ × ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh). ðÏ ÍÎÅÎÉÀ "
62"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ "
63"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ."
64
65#. Type: boolean
66#. Description
67#: ../templates.master:4
68msgid ""
69"It is strongly recommended that you let me generate a new configuration file "
70"for you."
71msgstr ""
72"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ "
73"ÎÁÓÔÒÏÅË."
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid "Allow SSH protocol 2 only"
79msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
80
81#. Type: boolean
82#. Description
83#: ../templates.master:23
84msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
87"things down on low end machines and might prevent older clients from "
88"connecting (the ssh client shipped with \"potato\" is affected)."
89msgstr ""
90"üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏÄÄÅÒÖÉ×ÁÅÔ ÐÒÏÔÏËÏÌ ssh ×ÅÒÓÉÉ 2, ËÏÔÏÒÙÊ ÏÂÅÓÐÅÞÉ×ÁÅÔ "
91"ÂÏÌØÛÕÀ ÓÔÅÐÅÎØ ÚÁÝÉÔÙ. ìÕÞÛÅ ÚÁÐÒÅÔÉÔØ ÐÒÏÔÏËÏÌ ×ÅÒÓÉÉ 1, ÎÏ ÜÔÏ ÍÏÖÅÔ "
92"ÐÒÉ×ÅÓÔÉ Ë ÚÁÍÅÄÌÅÎÉÀ ÒÁÂÏÔÙ ÍÁÌÏÐÒÏÉÚ×ÏÄÉÔÅÌØÎÙÈ ÍÁÛÉÎ É ÍÏÖÅÔ ÓÄÅÌÁÔØ "
93"ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, "
94"ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"."
95
96#. Type: boolean
97#. Description
98#: ../templates.master:23
99msgid ""
100"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections."
102msgstr ""
103"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ËÌÀÞÉ ÄÌÑ ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 1 ÉÍÅÀÔ ÄÒÕÇÏÊ "
104"ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ "
105"ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2."
106
107#. Type: boolean
108#. Description
109#: ../templates.master:23
110msgid ""
111"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file."
113msgstr ""
114"åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ "
115"ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config."
116
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"îÁÞÉÎÁÑ Ó ×ÅÒÓÉÉ 3 OpenSSH ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÒÁÚÄÅÌØÎÙÅ ÆÁÊÌÙ ÄÌÑ ËÌÀÞÅÊ ssh1 "
132"É ssh2. üÔÏ ÏÚÎÁÞÁÅÔ, ÞÔÏ ÆÁÊÌÙ authorized_keys2 É known_hosts2 ÂÏÌØÛÅ ÎÅ "
133"ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ ÏÂÒÁÔÎÏÊ "
134"ÓÏ×ÍÅÓÔÉÍÏÓÔÉ."
135
136#. Type: boolean
137#. Description
138#: ../templates.master:46
139msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
141
142#. Type: boolean
143#. Description
144#: ../templates.master:46
145msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh "
148"session, that would be a Bad Thing(tm)."
149msgstr ""
150"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
151"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
152"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
153
154#. Type: boolean
155#. Description
156#: ../templates.master:46
157msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file."
160msgstr ""
161"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
162"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
163
164#. Type: note
165#. Description
166#: ../templates.master:56
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
169
170#. Type: note
171#. Description
172#: ../templates.master:56
173msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default."
176msgstr ""
177"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
178"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
179
180#. Type: note
181#. Description
182#: ../templates.master:56
183msgid ""
184"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option."
186msgstr ""
187"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
188"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
189
190#. Type: note
191#. Description
192#: ../templates.master:56
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr ""
195"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
196
197#. Type: note
198#. Description
199#: ../templates.master:67
200msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
202
203#. Type: note
204#. Description
205#: ../templates.master:67
206msgid ""
207"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package."
209msgstr ""
210"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ "
211"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
212
213#. Type: note
214#. Description
215#: ../templates.master:74
216msgid "Warning: telnetd is installed --- probably not a good idea"
217msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
218
219#. Type: note
220#. Description
221#: ../templates.master:74
222msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at "
225"least some chance that telnet sessions will not be sending unencrypted login/"
226"password and session information over the network."
227msgstr ""
228"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ÷ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ÷ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
229"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ ×ÏÚÍÏÖÎÏÓÔØ ÎÅ "
230"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ "
231"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
232
233#. Type: note
234#. Description
235#: ../templates.master:82
236msgid "Warning: you must create a new host key"
237msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ."
238
239#. Type: note
240#. Description
241#: ../templates.master:82
242msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from "
245"the old (non-free) SSH installation."
246msgstr ""
247"îÁÊÄÅÎ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
248"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen "
249"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
250
251#. Type: note
252#. Description
253#: ../templates.master:82
254msgid "You will need to generate a new host key."
255msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign."
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278"åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ "
279"ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If in doubt, I suggest you install it with SUID. If it causes problems you "
286"can change your mind later by running: dpkg-reconfigure ssh"
287msgstr ""
288"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ "
289"ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh"
290
291#. Type: boolean
292#. Description
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
302
303#. Type: boolean
304#. Description
305#: ../templates.master:105
306msgid ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
308"ssh."
309msgstr ""
310"ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × ÓÉÓÔÅÍÕ "
311"ÞÅÒÅÚ ssh."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"If you are only interested in using the ssh client for outbound connections "
318"on this machine, and don't want to log into it at all using ssh, then you "
319"can disable sshd here."
320msgstr ""
321"åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
322"ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, ÔÏ "
323"ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd."
324
325#. Type: note
326#. Description
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ"
330
331#. Type: note
332#. Description
333#: ../templates.master:117
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340"üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏ ÕÍÏÌÞÁÎÉÀ ÚÁÐÒÅÝÁÅÔ ÏÐÃÉÀ ÏËÒÕÖÅÎÉÑ ÄÌÑ ÐÕÂÌÉÞÎÙÈ "
341"ËÌÀÞÅÊ, ÞÔÏÂÙ ÉÚÂÅÖÁÔØ ÁÔÁË (ÎÁÐÒÉÍÅÒ, LD_PRELOAD). åÓÌÉ ÷Ù ÉÓÐÏÌØÚÕÅÔÅ ÜÔÕ "
342"ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ ÂÏÌØÛÅ ÎÅ "
343"ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid ""
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
350"sshd_config after the upgrade is complete, taking note of the warning in the "
351"sshd_config(5) manual page."
352msgstr ""
353"þÔÏÂÙ ×ÎÏ×Ø ÒÁÚÒÅÛÉÔØ ÜÔÕ ÏÐÃÉÀ, ÕÓÔÁÎÏ×ÉÔÅ ÐÁÒÁÍÅÔÒ "
354"\"PermitUserEnvironment yes\" × ÆÁÊÌÅ sshd_config ÐÏÓÌÅ ÚÁ×ÅÒÛÅÎÉÑ "
355"ÏÂÎÏ×ÌÅÎÉÑ,É ÏÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ × ÓÔÒÁÎÉÃÅ ÒÕËÏ×ÏÄÓÔ×Á "
356"sshd_config(5)."
357
358#~ msgid "Privilege separation"
359#~ msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
360
361#~ msgid ""
362#~ "Privilege separation is turned on by default, so if you decide you want "
363#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
364#~ "sshd_config."
365#~ msgstr ""
366#~ "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÏ ÕÍÏÌÞÁÎÉÀ ×ËÌÀÞÅÎÏ, ÐÏÜÔÏÍÕ ÅÓÌÉ ÷Ù ÚÁÈÏÔÉÔÅ ÅÇÏ "
367#~ "ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ "
368#~ "\"UsePrivilegeSeparation no\"."
369
370#~ msgid "Enable Privilege separation"
371#~ msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
372
373#~ msgid ""
374#~ "This version of OpenSSH contains the new privilege separation option. "
375#~ "This significantly reduces the quantity of code that runs as root, and "
376#~ "therefore reduces the impact of security holes in sshd."
377#~ msgstr ""
378#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÓÏÄÅÒÖÉÔ ÎÏ×ÕÀ ÏÐÃÉÀ - ×ÏÚÍÏÖÎÏÓÔØ ÒÁÚÄÅÌÅÎÉÑ "
379#~ "ÐÒÉ×ÅÌÅÇÉÊ. üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ "
380#~ "root, É × ÃÅÌÏÍ ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd."
381
382#~ msgid ""
383#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
384#~ "session modules that need to run as root (pam_mkhomedir, for example) "
385#~ "will fail, and PAM keyboard-interactive authentication won't work."
386#~ msgstr ""
387#~ "ë ÓÏÖÁÌÅÎÉÀ, ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÌÏÈÏ ÒÁÂÏÔÁÅÔ Ó PAM. üÔÏ ÏÔÎÏÓÉÔÓÑ Ë "
388#~ "ÌÀÂÙÍ ÓÏÄÑÌÍ ÓÅÓÓÉÊ PAM, ËÏÔÏÒÙÍ ÎÕÖÎÏ ÒÁÂÏÔÁÔØ Ó ÐÒÁ×ÁÍÉ root (ÎÁÐÒÉÍÅÒ, "
389#~ "pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ "
390#~ "ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ."
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ "ôÁË ËÁË ÷Ù ÒÁÚÒÅÛÉÌÉ ÍÎÅ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÆÁÊÌ sshd_config, ÔÏ ×Ù "
399#~ "ÍÏÖÅÔÅ ×ÙÂÒÁÔØ, ÎÕÖÎÏ ÌÉ ×ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÏÐÃÉÀ ÒÁÚÄÅÌÅÎÉÑ "
400#~ "ÐÒÉ×ÉÌÅÇÉÊ.åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, "
401#~ "ËÏÔÏÒÙÅ ÎÅ ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..e8e8e4cd2
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,294 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../templates.master:23
66msgid "Allow SSH protocol 2 only"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid ""
73"This version of OpenSSH supports version 2 of the ssh protocol, which is "
74"much more secure. Disabling ssh 1 is encouraged, however this will slow "
75"things down on low end machines and might prevent older clients from "
76"connecting (the ssh client shipped with \"potato\" is affected)."
77msgstr ""
78
79#. Type: boolean
80#. Description
81#: ../templates.master:23
82msgid ""
83"Also please note that keys used for protocol 1 are different so you will not "
84"be able to use them if you only allow protocol 2 connections."
85msgstr ""
86
87#. Type: boolean
88#. Description
89#: ../templates.master:23
90msgid ""
91"If you later change your mind about this setting, README.Debian has "
92"instructions on what to do to your sshd_config file."
93msgstr ""
94
95#. Type: note
96#. Description
97#: ../templates.master:37
98msgid "ssh2 keys merged in configuration files"
99msgstr ""
100
101#. Type: note
102#. Description
103#: ../templates.master:37
104msgid ""
105"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
106"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
107"needed. They will still be read in order to maintain backwards compatibility"
108msgstr ""
109
110#. Type: boolean
111#. Description
112#: ../templates.master:46
113msgid "Do you want to continue (and risk killing active ssh sessions)?"
114msgstr ""
115
116#. Type: boolean
117#. Description
118#: ../templates.master:46
119msgid ""
120"The version of /etc/init.d/ssh that you have installed, is likely to kill "
121"all running sshd instances. If you are doing this upgrade via an ssh "
122"session, that would be a Bad Thing(tm)."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../templates.master:46
128msgid ""
129"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
130"daemon line in the stop section of the file."
131msgstr ""
132
133#. Type: note
134#. Description
135#: ../templates.master:56
136msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
137msgstr ""
138
139#. Type: note
140#. Description
141#: ../templates.master:56
142msgid ""
143"For security reasons, the Debian version of ssh has ForwardX11 and "
144"ForwardAgent set to ``off'' by default."
145msgstr ""
146
147#. Type: note
148#. Description
149#: ../templates.master:56
150msgid ""
151"You can enable it for servers you trust, either in one of the configuration "
152"files, or with the -X command line option."
153msgstr ""
154
155#. Type: note
156#. Description
157#: ../templates.master:56
158msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
159msgstr ""
160
161#. Type: note
162#. Description
163#: ../templates.master:67
164msgid "Warning: rsh-server is installed --- probably not a good idea"
165msgstr ""
166
167#. Type: note
168#. Description
169#: ../templates.master:67
170msgid ""
171"having rsh-server installed undermines the security that you were probably "
172"wanting to obtain by installing ssh. I'd advise you to remove that package."
173msgstr ""
174
175#. Type: note
176#. Description
177#: ../templates.master:74
178msgid "Warning: telnetd is installed --- probably not a good idea"
179msgstr ""
180
181#. Type: note
182#. Description
183#: ../templates.master:74
184msgid ""
185"I'd advise you to either remove the telnetd package (if you don't actually "
186"need to offer telnet access) or install telnetd-ssl so that there is at "
187"least some chance that telnet sessions will not be sending unencrypted login/"
188"password and session information over the network."
189msgstr ""
190
191#. Type: note
192#. Description
193#: ../templates.master:82
194msgid "Warning: you must create a new host key"
195msgstr ""
196
197#. Type: note
198#. Description
199#: ../templates.master:82
200msgid ""
201"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
202"not handle this host key file, and I can't find the ssh-keygen utility from "
203"the old (non-free) SSH installation."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../templates.master:82
209msgid "You will need to generate a new host key."
210msgstr ""
211
212#. Type: boolean
213#. Description
214#: ../templates.master:92
215msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
216msgstr ""
217
218#. Type: boolean
219#. Description
220#: ../templates.master:92
221msgid ""
222"You have the option of installing the ssh-keysign helper with the SUID bit "
223"set."
224msgstr ""
225
226#. Type: boolean
227#. Description
228#: ../templates.master:92
229msgid ""
230"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
231"based authentication."
232msgstr ""
233
234#. Type: boolean
235#. Description
236#: ../templates.master:92
237msgid ""
238"If in doubt, I suggest you install it with SUID. If it causes problems you "
239"can change your mind later by running: dpkg-reconfigure ssh"
240msgstr ""
241
242#. Type: boolean
243#. Description
244#: ../templates.master:105
245msgid "Do you want to run the sshd server?"
246msgstr ""
247
248#. Type: boolean
249#. Description
250#: ../templates.master:105
251msgid "This package contains both the ssh client, and the sshd server."
252msgstr ""
253
254#. Type: boolean
255#. Description
256#: ../templates.master:105
257msgid ""
258"Normally the sshd Secure Shell Server will be run to allow remote logins via "
259"ssh."
260msgstr ""
261
262#. Type: boolean
263#. Description
264#: ../templates.master:105
265msgid ""
266"If you are only interested in using the ssh client for outbound connections "
267"on this machine, and don't want to log into it at all using ssh, then you "
268"can disable sshd here."
269msgstr ""
270
271#. Type: note
272#. Description
273#: ../templates.master:117
274msgid "Environment options on keys have been deprecated"
275msgstr ""
276
277#. Type: note
278#. Description
279#: ../templates.master:117
280msgid ""
281"This version of OpenSSH disables the environment option for public keys by "
282"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
283"are using this option in an authorized_keys file, beware that the keys in "
284"question will no longer work until the option is removed."
285msgstr ""
286
287#. Type: note
288#. Description
289#: ../templates.master:117
290msgid ""
291"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
292"sshd_config after the upgrade is complete, taking note of the warning in the "
293"sshd_config(5) manual page."
294msgstr ""
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..342605317
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "生æˆæ–°çš„é…置文件"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看æ¥æ‚¨æ­£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版"
43"本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文"
44"件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。"
45
46#. Type: boolean
47#. Description
48#: ../templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥"
57"é“ root 密ç çš„人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。"
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid "Allow SSH protocol 2 only"
73msgstr "åªå…许 SSH åè®® 2 (ssh2)。"
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid ""
79"This version of OpenSSH supports version 2 of the ssh protocol, which is "
80"much more secure. Disabling ssh 1 is encouraged, however this will slow "
81"things down on low end machines and might prevent older clients from "
82"connecting (the ssh client shipped with \"potato\" is affected)."
83msgstr ""
84"这个版本的 OpenSSH 支æŒæ›´åŠ å®‰å…¨çš„第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,然"
85"而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻止è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客户端"
86"会å—到影å“)。"
87
88#. Type: boolean
89#. Description
90#: ../templates.master:23
91msgid ""
92"Also please note that keys used for protocol 1 are different so you will not "
93"be able to use them if you only allow protocol 2 connections."
94msgstr ""
95"也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„,因此如果您åªå…许åè®® 2 连接将会导致ä¸èƒ½ä½¿"
96"用它们。"
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 sshd_Config æ–‡"
106"件。"
107
108#. Type: note
109#. Description
110#: ../templates.master:37
111msgid "ssh2 keys merged in configuration files"
112msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件"
113
114#. Type: note
115#. Description
116#: ../templates.master:37
117msgid ""
118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
120"needed. They will still be read in order to maintain backwards compatibility"
121msgstr ""
122"在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ "
123"authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒä»¬ä»"
124"会被读å–。"
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "您è¦ç»§ç»­å—(会有æ€æ­»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?"
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid ""
136"The version of /etc/init.d/ssh that you have installed, is likely to kill "
137"all running sshd instances. If you are doing this upgrade via an ssh "
138"session, that would be a Bad Thing(tm)."
139msgstr ""
140"您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ­»æ‰€æœ‰è¿è¡Œä¸­çš„ sshd 例程。如果您是在通"
141"过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。"
142
143#. Type: boolean
144#. Description
145#: ../templates.master:46
146msgid ""
147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
148"daemon line in the stop section of the file."
149msgstr ""
150"您å¯ä»¥é€šè¿‡æ·»åŠ â€œ--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-"
151"stop-daemon è¡Œæ¥ä¿®æ­£è¿™ä¸ªé—®é¢˜ã€‚"
152
153#. Type: note
154#. Description
155#: ../templates.master:56
156msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
157msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ­¢ã€‚"
158
159#. Type: note
160#. Description
161#: ../templates.master:56
162msgid ""
163"For security reasons, the Debian version of ssh has ForwardX11 and "
164"ForwardAgent set to ``off'' by default."
165msgstr ""
166"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
167"置为 off。"
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid ""
173"You can enable it for servers you trust, either in one of the configuration "
174"files, or with the -X command line option."
175msgstr ""
176"您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸­ä¹‹ä¸€çš„é…置文件或者使用 -X 命令"
177"行选项æ¥å®žçŽ°ã€‚"
178
179#. Type: note
180#. Description
181#: ../templates.master:56
182msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
183msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到"
184
185#. Type: note
186#. Description
187#: ../templates.master:67
188msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "警告:已ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
190
191#. Type: note
192#. Description
193#: ../templates.master:67
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198"安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh 得到的安全性。我建议您删除这个"
199"包。"
200
201#. Type: note
202#. Description
203#: ../templates.master:74
204msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "警告:已ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
206
207#. Type: note
208#. Description
209#: ../templates.master:74
210msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at "
213"least some chance that telnet sessions will not be sending unencrypted login/"
214"password and session information over the network."
215msgstr ""
216"我建议您删除 telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 "
217"telnetd-ssl,这样至少有时候 telnet 会è¯ä¸ä¼šå°†æœªåŠ å¯†çš„ 登录å/å¯†ç  å’Œä¼šè¯ä¿¡æ¯"
218"通过网络å‘é€ã€‚"
219
220#. Type: note
221#. Description
222#: ../templates.master:82
223msgid "Warning: you must create a new host key"
224msgstr "警告:您必须创建一个新的主机密钥"
225
226#. Type: note
227#. Description
228#: ../templates.master:82
229msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from "
232"the old (non-free) SSH installation."
233msgstr ""
234"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡"
235"件,我也无法找到旧的(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚"
236
237#. Type: note
238#. Description
239#: ../templates.master:82
240msgid "You will need to generate a new host key."
241msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。"
242
243#. Type: boolean
244#. Description
245#: ../templates.master:92
246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
247msgstr "您è¦å°† /usr/lib/ssh-keysign 安装为 SUID root 程åºå—?"
248
249#. Type: boolean
250#. Description
251#: ../templates.master:92
252msgid ""
253"You have the option of installing the ssh-keysign helper with the SUID bit "
254"set."
255msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。"
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid ""
261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
262"based authentication."
263msgstr ""
264"如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯æ–¹"
265"å¼ã€‚"
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If in doubt, I suggest you install it with SUID. If it causes problems you "
272"can change your mind later by running: dpkg-reconfigure ssh"
273msgstr ""
274"如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-"
275"reconfigure ssh æ¥æ”¹å˜ä¸»æ„"
276
277#. Type: boolean
278#. Description
279#: ../templates.master:105
280msgid "Do you want to run the sshd server?"
281msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?"
282
283#. Type: boolean
284#. Description
285#: ../templates.master:105
286msgid "This package contains both the ssh client, and the sshd server."
287msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚"
288
289#. Type: boolean
290#. Description
291#: ../templates.master:105
292msgid ""
293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
294"ssh."
295msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid ""
301"If you are only interested in using the ssh client for outbound connections "
302"on this machine, and don't want to log into it at all using ssh, then you "
303"can disable sshd here."
304msgstr ""
305"如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本机,"
306"那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚"
307
308#. Type: note
309#. Description
310#: ../templates.master:117
311msgid "Environment options on keys have been deprecated"
312msgstr "密钥的环境选项已被废弃"
313
314#. Type: note
315#. Description
316#: ../templates.master:117
317msgid ""
318"This version of OpenSSH disables the environment option for public keys by "
319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
320"are using this option in an authorized_keys file, beware that the keys in "
321"question will no longer work until the option is removed."
322msgstr ""
323"为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境选"
324"项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件中用了这个å‚数,请注æ„除éžåˆ é™¤äº†"
325"此选项,å¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚"
326
327#. Type: note
328#. Description
329#: ../templates.master:117
330msgid ""
331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
332"sshd_config after the upgrade is complete, taking note of the warning in the "
333"sshd_config(5) manual page."
334msgstr ""
335"è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页中æ到的警告。"
337
338#~ msgid "Privilege separation"
339#~ msgstr "æƒé™åˆ†ç¦»"
340
341#~ msgid ""
342#~ "Privilege separation is turned on by default, so if you decide you want "
343#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
344#~ "sshd_config."
345#~ msgstr ""
346#~ "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—­æ­¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/"
347#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation noâ€ã€‚"
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "å¯ç”¨æƒé™åˆ†ç¦»"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿"
358#~ "行的代ç æ•°ç›®ï¼Œè¿›è€Œå‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。"
359
360#~ msgid ""
361#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
362#~ "session modules that need to run as root (pam_mkhomedir, for example) "
363#~ "will fail, and PAM keyboard-interactive authentication won't work."
364#~ msgstr ""
365#~ "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯"
366#~ "æ¨¡å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚"
367
368#~ msgid ""
369#~ "Since you've opted to have me generate an sshd_config file for you, you "
370#~ "can choose whether or not to have privilege separation turned on or not. "
371#~ "Unless you know you need to use PAM features that won't work with this "
372#~ "option, you should enable it."
373#~ msgstr ""
374#~ "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰"
375#~ "项。除éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯"
376#~ "用它。"
diff --git a/debian/postinst b/debian/postinst
new file mode 100644
index 000000000..b641769ba
--- /dev/null
+++ b/debian/postinst
@@ -0,0 +1,329 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17
18check_idea_key() {
19 #check for old host_key files using IDEA, which openssh does not support
20 if [ -f /etc/ssh/ssh_host_key ] ; then
21 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \
22 grep -q 'unknown cipher' 2>/dev/null ; then
23 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
24 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
25 fi
26 fi
27}
28
29
30create_key() {
31 local msg="$1"
32 shift
33 local file="$1"
34 shift
35
36 if [ ! -f "$file" ] ; then
37 echo -n $msg
38 ssh-keygen -q -f "$file" -N '' "$@"
39 echo
40 fi
41}
42
43
44create_keys() {
45 db_get ssh/protocol2_only
46 if [ "$RET" = "false" ] ; then
47 create_key "Creating SSH1 key; this may take some time ..." \
48 /etc/ssh/ssh_host_key -t rsa1
49 fi
50
51 create_key "Creating SSH2 RSA key; this may take some time ..." \
52 /etc/ssh/ssh_host_rsa_key -t rsa
53 create_key "Creating SSH2 DSA key; this may take some time ..." \
54 /etc/ssh/ssh_host_dsa_key -t dsa
55}
56
57
58create_sshdconfig() {
59 if [ -e /etc/ssh/sshd_config ] ; then
60 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
61 db_get ssh/new_config
62 if [ "$RET" = "false" ] ; then return 0; fi
63 elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
64 ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then
65 # Upgrade from pre-3.7: UsePAM needed to maintain standard
66 # Debian configuration.
67 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
68 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
69 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
70 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
71 echo >> /etc/ssh/sshd_config.dpkg-new
72 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
73 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
74 echo
75 return 0
76 else return 0
77 fi
78 fi
79
80 #Preserve old sshd_config before generating a new one
81 if [ -e /etc/ssh/sshd_config ] ; then
82 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
83 fi
84
85 cat <<EOF > /etc/ssh/sshd_config
86# Package generated configuration file
87# See the sshd(8) manpage for details
88
89# What ports, IPs and protocols we listen for
90Port 22
91# Use these options to restrict which interfaces/protocols sshd will bind to
92#ListenAddress ::
93#ListenAddress 0.0.0.0
94EOF
95 db_get ssh/protocol2_only
96if [ "$RET" = "false" ]; then
97 cat <<EOF >> /etc/ssh/sshd_config
98Protocol 2,1
99# HostKeys for protocol version 1
100HostKey /etc/ssh/ssh_host_key
101# HostKeys for protocol version 2
102HostKey /etc/ssh/ssh_host_rsa_key
103HostKey /etc/ssh/ssh_host_dsa_key
104EOF
105else
106 cat <<EOF >> /etc/ssh/sshd_config
107Protocol 2
108# HostKeys for protocol version 2
109HostKey /etc/ssh/ssh_host_rsa_key
110HostKey /etc/ssh/ssh_host_dsa_key
111EOF
112fi
113
114 cat <<EOF >> /etc/ssh/sshd_config
115#Privilege Separation is turned on for security
116UsePrivilegeSeparation yes
117
118# Lifetime and size of ephemeral version 1 server key
119KeyRegenerationInterval 3600
120ServerKeyBits 768
121
122# Logging
123SyslogFacility AUTH
124LogLevel INFO
125
126# Authentication:
127LoginGraceTime 600
128PermitRootLogin yes
129StrictModes yes
130
131RSAAuthentication yes
132PubkeyAuthentication yes
133#AuthorizedKeysFile %h/.ssh/authorized_keys
134
135# Don't read the user's ~/.rhosts and ~/.shosts files
136IgnoreRhosts yes
137# For this to work you will also need host keys in /etc/ssh_known_hosts
138RhostsRSAAuthentication no
139# similar for protocol version 2
140HostbasedAuthentication no
141# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
142#IgnoreUserKnownHosts yes
143
144# To enable empty passwords, change to yes (NOT RECOMMENDED)
145PermitEmptyPasswords no
146
147# Change to no to disable s/key passwords
148#ChallengeResponseAuthentication yes
149
150# Change to yes to enable tunnelled clear text passwords
151PasswordAuthentication no
152
153
154# To change Kerberos options
155#KerberosAuthentication no
156#KerberosOrLocalPasswd yes
157#AFSTokenPassing no
158#KerberosTicketCleanup no
159
160# Kerberos TGT Passing does only work with the AFS kaserver
161#KerberosTgtPassing yes
162
163X11Forwarding no
164X11DisplayOffset 10
165PrintMotd no
166PrintLastLog yes
167KeepAlive yes
168#UseLogin no
169
170#MaxStartups 10:30:60
171#Banner /etc/issue.net
172
173Subsystem sftp /usr/lib/sftp-server
174
175UsePAM yes
176EOF
177}
178
179
180fix_rsh_diversion() {
181# get rid of mistaken rsh diversion (circa 1.2.27-1)
182
183 if [ -L /usr/bin/rsh ] &&
184 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
185 for cmd in rlogin rsh rcp ; do
186 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
187 dpkg-divert --package ssh --remove --rename \
188 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
189
190 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
191 dpkg-divert --package ssh --remove --rename \
192 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
193 done
194
195 rmdir /usr/bin/rsh.real
196 fi
197}
198
199
200fix_statoverride() {
201# Remove an erronous override for sshd (we should have overridden ssh)
202 if [ -x /usr/sbin/dpkg-statoverride ]; then
203 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
204 dpkg-statoverride --remove /usr/sbin/sshd
205 fi
206 fi
207}
208
209
210create_alternatives() {
211# Create alternatives for the various r* tools.
212# Make sure we don't change existing alternatives that a user might have
213# changed, but clean up after some old alternatives that mistakenly pointed
214# rlogin and rcp to ssh.
215 update-alternatives --quiet --remove rlogin /usr/bin/ssh
216 update-alternatives --quiet --remove rcp /usr/bin/ssh
217 for cmd in rsh rlogin rcp; do
218 scmd="s${cmd#r}"
219 if ! update-alternatives --display "$cmd" | \
220 grep -q "$scmd"; then
221 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
222 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
223 fi
224 done
225}
226
227setup_sshd_user() {
228 if ! getent passwd sshd >/dev/null; then
229 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
230 fi
231}
232
233set_sshd_permissions() {
234 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
235 if [ -x /usr/sbin/dpkg-statoverride ] ; then
236 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
237 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
238 fi
239 fi
240 fi
241
242 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
243 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
244 db_get ssh/SUID_client
245 if [ "$RET" = "false" ] ; then
246 chmod 0755 /usr/lib/ssh-keysign
247 elif [ "$RET" = "true" ] ; then
248 chmod 4755 /usr/lib/ssh-keysign
249 fi
250 fi
251}
252
253
254fix_ssh_group() {
255 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
256 # set_ssh_agent_permissions() below will re-create it properly.
257 if getent group ssh >/dev/null; then
258 delgroup --quiet ssh || true
259 fi
260}
261
262
263set_ssh_agent_permissions() {
264 if ! getent group ssh >/dev/null; then
265 addgroup --system --quiet ssh
266 fi
267 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
268 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
269 chgrp ssh /usr/bin/ssh-agent
270 chmod 2755 /usr/bin/ssh-agent
271 fi
272}
273
274
275fix_conffile_permissions() {
276 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
277 # doesn't do this for us; see bug #192981.
278 chmod 644 /etc/default/ssh
279}
280
281setup_startup() {
282 db_get ssh/run_sshd
283 if [ "$RET" = "false" ] ; then
284 if [ -x /usr/sbin/invoke-rc.d ]; then
285 invoke-rc.d --quiet ssh stop
286 else
287 /etc/init.d/ssh stop
288 fi
289 touch /etc/ssh/sshd_not_to_be_run
290 else
291 rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null
292 fi
293}
294
295
296setup_init() {
297 if [ -x /etc/init.d/ssh ]; then
298 update-rc.d ssh defaults >/dev/null
299 if [ -x /usr/sbin/invoke-rc.d ]; then
300 invoke-rc.d ssh restart
301 else
302 /etc/init.d/ssh restart
303 fi
304 fi
305}
306
307check_idea_key
308create_keys
309create_sshdconfig
310fix_rsh_diversion
311fix_statoverride
312create_alternatives
313setup_sshd_user
314set_sshd_permissions
315if [ "$2" = "1:3.5p1-1" ]; then
316 fix_ssh_group
317fi
318set_ssh_agent_permissions
319if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
320 fix_conffile_permissions
321fi
322setup_startup
323setup_init
324
325
326db_stop
327
328exit 0
329
diff --git a/debian/postrm b/debian/postrm
new file mode 100644
index 000000000..73eeeb463
--- /dev/null
+++ b/debian/postrm
@@ -0,0 +1,30 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
13 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
14 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
15 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
16 rm -f /etc/ssh/sshd_config
17 rm -f /etc/ssh/sshd_not_to_be_run
18 rmdir --ignore-fail-on-non-empty /etc/ssh
19fi
20
21if [ "$1" = "purge" ] ; then
22 update-rc.d ssh remove >/dev/null
23fi
24
25if [ "$1" = "purge" ] ; then
26 deluser --quiet sshd > /dev/null || true
27 delgroup --quiet ssh > /dev/null || true
28fi
29
30exit 0
diff --git a/debian/preinst b/debian/preinst
new file mode 100644
index 000000000..320d4df2a
--- /dev/null
+++ b/debian/preinst
@@ -0,0 +1,79 @@
1#!/bin/sh -e
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27
8fi
9
10if [ "$action" = upgrade -o "$action" = install ]
11then
12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule
14 then
15 cat <<EOF
16
17WARNING: ssh's pre-configuration script relies on debconf to tell you
18about some problems that might prevent you from logging in if you are
19upgrading from the old, Non-free version of ssh.
20
21If this is a new installation, you don't need to worry about this.
22Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
23
24If you are upgrading, but you have alternative ways of logging into
25the machine (i.e. you're sitting in front of it, or you have telnetd
26running), then you also don't need to worry too much, because you can
27fix it up afterwards if there's a problem.
28
29If you're upgrading from an older (non-free) version of ssh, and ssh
30is the only way you have to access this machine, then you should
31probably abort the installation of ssh, install debconf, and then
32retry the installation of ssh.
33
34EOF
35 echo -n "Do you want to install SSH anyway [yN]: "
36 read input
37 expr "$input" : '[Yy]' >/dev/null || exit 1
38
39 # work around for missing debconf
40 db_get() { : ; }
41 RET=true
42 if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi
45 else
46 # Source debconf library.
47 . /usr/share/debconf/confmodule
48 db_version 2.0
49 fi
50
51 db_get ssh/use_old_init_script
52 if [ "$RET" = "false" ]; then
53 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
54 exit 1
55 fi
56
57 # deal with upgrading from pre-OpenSSH versions
58 key=/etc/ssh/ssh_host_key
59 export key
60 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
61 dpkg --compare-versions "$version" lt 1.2.28
62 then
63 # make sure that keys get updated to get rid of IDEA
64 #
65 # N.B. this only works because we've still got the old
66 # nonfree ssh-keygen at this point
67 #
68 # First, check if we need to bother
69 echo -en '\0\0' | 3<&0 sh -c \
70 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
71 # this means that bytes 32&33 of the key were not both zero, in which
72 # case the key is encrypted, which we need to fix
73 chmod 600 $key
74 ssh-keygen -u -f $key >/dev/null
75 }
76 fi
77fi
78
79#DEBHELPER#
diff --git a/debian/prerm b/debian/prerm
new file mode 100644
index 000000000..5c1aa1351
--- /dev/null
+++ b/debian/prerm
@@ -0,0 +1,48 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 if [ -x /etc/init.d/ssh ]; then
24 if [ -x /usr/sbin/invoke-rc.d ]; then
25 invoke-rc.d ssh stop
26 else
27 /etc/init.d/ssh stop
28 fi
29 fi
30# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
31 ;;
32 upgrade)
33# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
34 ;;
35 failed-upgrade)
36 ;;
37 *)
38 echo "prerm called with unknown argument \`$1'" >&2
39 exit 0
40 ;;
41esac
42
43# dh_installdeb will replace this with shell code automatically
44# generated by other debhelper scripts.
45
46#DEBHELPER#
47
48exit 0
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..0575bfc94
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,160 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This is the debhelper compatability version to use.
7export DH_COMPAT=1
8
9# This has to be exported to make some magic below work.
10export DH_OPTIONS
11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
18#PKG_VER = $(shell perl -e 'print <> =~ /\((.*)\)/' debian/changelog)
19
20ifeq (,$(wildcard /usr/bin/po2debconf))
21PO2DEBCONF := no
22MINDEBCONFVER := 0.5
23else
24PO2DEBCONF := yes
25MINDEBCONFVER := 1.2.0
26endif
27
28# We need a new libpam-runtime for sane PAM handling
29# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
30# Unfortunately it's hard to detect during the build whether this is
31# appropriate, so woody-compatibility is a pain. I've had to punt and go for
32# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
33# we no longer care about woody.
34ifeq ($(DEB_BUILD_SSH_WOODY),)
35PAMSUBST := no
36PAMDEP := libpam-runtime (>= 0.76-14)
37else
38PAMSUBST := yes
39PAMDEP := libpam-runtime
40endif
41
42# Change the version string to include the Debian version
43SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian $(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p')
44
45build: build-deb-stamp
46build-deb-stamp:
47 dh_testdir
48 mkdir -p build-deb
49 cd build-deb && ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
50 # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999).
51 perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h
52 $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign'
53 # Support building on Debian 3.0 (with GNOME 1.4) and later.
54 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
55 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
56 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
57 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
58 fi
59
60 touch build-deb-stamp
61
62clean:
63 dh_testdir
64 rm -f build-deb-stamp
65 rm -rf build-deb
66 -$(MAKE) -C contrib clean
67 rm -f config.log
68ifeq ($(PO2DEBCONF),yes)
69 # Hack for woody compatibility. This makes sure that the
70 # debian/templates file shipped in the source package doesn't
71 # specify encodings, which woody's debconf can't handle. If building
72 # on a system with po-debconf installed (conveniently debhelper (>=
73 # 4.1.16) depends on it), the binary-arch target will generate a
74 # better version for sarge.
75 echo 1 > debian/po/output
76 po2debconf debian/templates.master > debian/templates
77 rm -f debian/po/output
78endif
79ifeq ($(PAMSUBST),yes)
80 if [ -f debian/ssh.pam.new-style ]; then \
81 mv debian/ssh.pam.new-style debian/ssh.pam; \
82 fi
83endif
84 dh_clean
85
86install: DH_OPTIONS=
87install: build
88 dh_testdir
89 dh_testroot
90 dh_clean -k
91 dh_installdirs
92
93 # Add here commands to install the package into debian/tmp.
94 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/tmp install-nokeys
95
96 rm -f debian/tmp/etc/ssh/sshd_config
97 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
98 rm -f debian/tmp/usr/share/Ssh.bin
99
100 install -m 755 contrib/ssh-copy-id debian/tmp/usr/bin/ssh-copy-id
101 install -m 644 -c contrib/ssh-copy-id.1 debian/tmp/usr/share/man/man1/ssh-copy-id.1
102 install -m 644 debian/moduli.5 debian/tmp/usr/share/man/man5/moduli.5
103
104 if [ -f contrib/gnome-ssh-askpass2 ]; then \
105 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
106 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
107 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
108 fi
109 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
110
111 install -m 755 debian/ssh-argv0 debian/tmp/usr/bin/ssh-argv0
112 install -m 644 debian/ssh-argv0.1 debian/tmp/usr/share/man/man1/ssh-argv0.1
113
114 install -o root -g root debian/init debian/tmp/etc/init.d/ssh
115 install -o root -g root -m 644 debian/ssh.default debian/tmp/etc/default/ssh
116
117 install -o root -g root -m 755 -d debian/tmp/var/run/sshd
118
119# Build architecture-independent files here.
120binary-indep: build install
121 # nothing to do
122
123# Build architecture-dependent files here.
124binary-arch: build install
125 dh_testdir
126 dh_testroot
127ifeq ($(PO2DEBCONF),yes)
128 po2debconf -e utf8 debian/templates.master > debian/templates
129endif
130 dh_installdebconf
131 dh_installdocs OVERVIEW README
132 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright
133ifeq ($(PAMSUBST),yes)
134 # Clean up if we've done this already, to ensure idempotency.
135 if [ -f debian/ssh.pam.new-style ]; then \
136 mv debian/ssh.pam.new-style debian/ssh.pam; \
137 fi
138 cp -a debian/ssh.pam debian/ssh.pam.new-style
139 sed -e "s/@include common-auth/auth required pam_unix.so/" \
140 -e "s/@include common-account/account required pam_unix.so/" \
141 -e "s/@include common-session/session required pam_unix.so/" \
142 -e "s/@include common-password/password required pam_unix.so/" \
143 debian/ssh.pam.new-style > debian/ssh.pam
144endif
145 dh_installpam
146 dh_installchangelogs ChangeLog
147 dh_strip
148 dh_compress
149 dh_fixperms
150 dh_installdeb
151 test ! -e debian/tmp/etc/ssh/ssh_prng_cmds \
152 || echo "/etc/ssh/ssh_prng_cmds" >> debian/tmp/DEBIAN/conffiles
153 dh_shlibdeps
154 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \
155 -V'pam-depends=$(PAMDEP)'
156 dh_md5sums
157 dh_builddeb
158
159binary: binary-indep binary-arch
160.PHONY: build clean binary-indep binary-arch binary install
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..4d0ee7a32
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,2 @@
1usr/lib/ssh
2usr/share/man/man1
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..7441cca29
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,53 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 update-alternatives --quiet \
28 --install /usr/bin/ssh-askpass ssh-askpass \
29 /usr/lib/ssh/gnome-ssh-askpass 30 \
30 --slave /usr/share/man/man1/ssh-askpass.1.gz \
31 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
32
33
34 ;;
35
36 abort-upgrade|abort-remove|abort-deconfigure)
37
38 ;;
39
40 *)
41 echo "postinst called with unknown argument \`$1'" >&2
42 exit 0
43 ;;
44esac
45
46# dh_installdeb will replace this with shell code automatically
47# generated by other debhelper scripts.
48
49#DEBHELPER#
50
51exit 0
52
53
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..6f3f5756d
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/ssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41
diff --git a/debian/ssh.default b/debian/ssh.default
new file mode 100644
index 000000000..aa03c4e07
--- /dev/null
+++ b/debian/ssh.default
@@ -0,0 +1,5 @@
1# Default settings for ssh. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/ssh.pam b/debian/ssh.pam
new file mode 100644
index 000000000..8882053df
--- /dev/null
+++ b/debian/ssh.pam
@@ -0,0 +1,29 @@
1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
8auth required pam_env.so # [1]
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
18
19# Print the message of the day upon successful login.
20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1]
24
25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
27
28# Standard Un*x password updating.
29@include common-password
diff --git a/debian/templates.master b/debian/templates.master
new file mode 100644
index 000000000..07f62b178
--- /dev/null
+++ b/debian/templates.master
@@ -0,0 +1,125 @@
1Template: ssh/new_config
2Type: boolean
3Default: true
4_Description: Generate new configuration file
5 This version of OpenSSH has a considerably changed configuration file from
6 the version shipped in Debian 'Potato', which you appear to be upgrading
7 from. I can now generate you a new configuration file
8 (/etc/ssh/sshd.config), which will work with the new server version, but
9 will not contain any customisations you made with the old version.
10 .
11 Please note that this new configuration file will set the value of
12 'PermitRootLogin' to yes (meaning that anyone knowing the root password
13 can ssh directly in as root). It is the opinion of the maintainer that
14 this is the correct default (see README.Debian for more details), but you
15 can always edit sshd_config and set it to no if you wish.
16 .
17 It is strongly recommended that you let me generate a new configuration
18 file for you.
19
20Template: ssh/protocol2_only
21Type: boolean
22Default: true
23_Description: Allow SSH protocol 2 only
24 This version of OpenSSH supports version 2 of the ssh protocol, which is
25 much more secure. Disabling ssh 1 is encouraged, however this will slow
26 things down on low end machines and might prevent older clients from
27 connecting (the ssh client shipped with "potato" is affected).
28 .
29 Also please note that keys used for protocol 1 are different so you will
30 not be able to use them if you only allow protocol 2 connections.
31 .
32 If you later change your mind about this setting, README.Debian has
33 instructions on what to do to your sshd_config file.
34
35Template: ssh/ssh2_keys_merged
36Type: note
37_Description: ssh2 keys merged in configuration files
38 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
39 keys. This means the authorized_keys2 and known_hosts2 files are no longer
40 needed. They will still be read in order to maintain backwards
41 compatibility
42
43Template: ssh/use_old_init_script
44Type: boolean
45Default: false
46_Description: Do you want to continue (and risk killing active ssh sessions)?
47 The version of /etc/init.d/ssh that you have installed, is likely to kill
48 all running sshd instances. If you are doing this upgrade via an ssh
49 session, that would be a Bad Thing(tm).
50 .
51 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
52 start-stop-daemon line in the stop section of the file.
53
54Template: ssh/forward_warning
55Type: note
56_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
57 For security reasons, the Debian version of ssh has ForwardX11 and
58 ForwardAgent set to ``off'' by default.
59 .
60 You can enable it for servers you trust, either in one of the
61 configuration files, or with the -X command line option.
62 .
63 More details can be found in /usr/share/doc/ssh/README.Debian
64
65Template: ssh/insecure_rshd
66Type: note
67_Description: Warning: rsh-server is installed --- probably not a good idea
68 having rsh-server installed undermines the security that you were probably
69 wanting to obtain by installing ssh. I'd advise you to remove that
70 package.
71
72Template: ssh/insecure_telnetd
73Type: note
74_Description: Warning: telnetd is installed --- probably not a good idea
75 I'd advise you to either remove the telnetd package (if you don't actually
76 need to offer telnet access) or install telnetd-ssl so that there is at
77 least some chance that telnet sessions will not be sending unencrypted
78 login/password and session information over the network.
79
80Template: ssh/encrypted_host_key_but_no_keygen
81Type: note
82_Description: Warning: you must create a new host key
83 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
84 can not handle this host key file, and I can't find the ssh-keygen utility
85 from the old (non-free) SSH installation.
86 .
87 You will need to generate a new host key.
88
89Template: ssh/SUID_client
90Type: boolean
91Default: true
92_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
93 You have the option of installing the ssh-keysign helper with the SUID bit
94 set.
95 .
96 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
97 host-based authentication.
98 .
99 If in doubt, I suggest you install it with SUID. If it causes problems
100 you can change your mind later by running: dpkg-reconfigure ssh
101
102Template: ssh/run_sshd
103Type: boolean
104Default: true
105_Description: Do you want to run the sshd server?
106 This package contains both the ssh client, and the sshd server.
107 .
108 Normally the sshd Secure Shell Server will be run to allow remote logins
109 via ssh.
110 .
111 If you are only interested in using the ssh client for outbound
112 connections on this machine, and don't want to log into it at all using
113 ssh, then you can disable sshd here.
114
115Template: ssh/user_environment_tell
116Type: note
117_Description: Environment options on keys have been deprecated
118 This version of OpenSSH disables the environment option for public keys by
119 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
120 you are using this option in an authorized_keys file, beware that the keys
121 in question will no longer work until the option is removed.
122 .
123 To re-enable this option, set "PermitUserEnvironment yes" in
124 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
125 warning in the sshd_config(5) manual page.