summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog8
-rw-r--r--debian/openssh-server.templates.master2
-rw-r--r--debian/po/bg.po30
-rw-r--r--debian/po/ca.po30
-rw-r--r--debian/po/cs.po30
-rw-r--r--debian/po/da.po30
-rw-r--r--debian/po/de.po30
-rw-r--r--debian/po/el.po30
-rw-r--r--debian/po/es.po30
-rw-r--r--debian/po/eu.po30
-rw-r--r--debian/po/fi.po30
-rw-r--r--debian/po/fr.po30
-rw-r--r--debian/po/gl.po30
-rw-r--r--debian/po/it.po30
-rw-r--r--debian/po/ja.po30
-rw-r--r--debian/po/ko.po30
-rw-r--r--debian/po/nb.po30
-rw-r--r--debian/po/nl.po30
-rw-r--r--debian/po/pl.po30
-rw-r--r--debian/po/pt.po30
-rw-r--r--debian/po/pt_BR.po30
-rw-r--r--debian/po/ro.po30
-rw-r--r--debian/po/ru.po30
-rw-r--r--debian/po/sv.po30
-rw-r--r--debian/po/ta.po30
-rw-r--r--debian/po/templates.pot30
-rw-r--r--debian/po/tr.po30
-rw-r--r--debian/po/uk.po30
-rw-r--r--debian/po/vi.po30
-rw-r--r--debian/po/zh_CN.po30
30 files changed, 429 insertions, 421 deletions
diff --git a/debian/changelog b/debian/changelog
index a9ef24d60..a8e02ef67 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,11 @@
1openssh (1:4.6p1-6) UNRELEASED; urgency=low
2
3 * Remove blank line between head comment and first template in
4 debian/openssh-server.templates.master; apparently it confuses some
5 versions of debconf.
6
7 -- Colin Watson <cjwatson@debian.org> Wed, 12 Sep 2007 09:37:45 +0100
8
1openssh (1:4.6p1-5) unstable; urgency=low 9openssh (1:4.6p1-5) unstable; urgency=low
2 10
3 * Identify ssh as a metapackage rather than a transitional package. It's 11 * Identify ssh as a metapackage rather than a transitional package. It's
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master
index fbb4eddd7..2cc62f8f1 100644
--- a/debian/openssh-server.templates.master
+++ b/debian/openssh-server.templates.master
@@ -6,7 +6,7 @@
6# 6#
7# Even minor modifications require translation updates and such 7# Even minor modifications require translation updates and such
8# changes should be coordinated with translators and reviewers. 8# changes should be coordinated with translators and reviewers.
9 9#
10Template: ssh/new_config 10Template: ssh/new_config
11Type: boolean 11Type: boolean
12Default: true 12Default: true
diff --git a/debian/po/bg.po b/debian/po/bg.po
index 9a4325d5b..9932205d1 100644
--- a/debian/po/bg.po
+++ b/debian/po/bg.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
10"POT-Creation-Date: 2007-04-23 17:56+0200\n" 10"POT-Creation-Date: 2007-08-19 15:36+0100\n"
11"PO-Revision-Date: 2007-04-24 11:29+0300\n" 11"PO-Revision-Date: 2007-04-24 11:29+0300\n"
12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n" 12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n" 13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл с настройки за OpenSSH?" 23msgstr "Създаване на нов файл с настройки за OpenSSH?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -39,7 +39,7 @@ msgstr ""
39 39
40#. Type: boolean 40#. Type: boolean
41#. Description 41#. Description
42#: ../openssh-server.templates.master:2001 42#: ../openssh-server.templates.master:1001
43msgid "" 43msgid ""
44"Please note that this new configuration file will set the value of " 44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:2001 55#: ../openssh-server.templates.master:1001
56msgid "" 56msgid ""
57"It is strongly recommended that you choose to generate a new configuration " 57"It is strongly recommended that you choose to generate a new configuration "
58"file now." 58"file now."
@@ -60,13 +60,13 @@ msgstr "Препоръчва се да изберете създаването
60 60
61#. Type: boolean 61#. Type: boolean
62#. Description 62#. Description
63#: ../openssh-server.templates.master:3001 63#: ../openssh-server.templates.master:2001
64msgid "Do you want to risk killing active SSH sessions?" 64msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да се прекъснат ли текущите връзки по SSH?" 65msgstr "Да се прекъснат ли текущите връзки по SSH?"
66 66
67#. Type: boolean 67#. Type: boolean
68#. Description 68#. Description
69#: ../openssh-server.templates.master:3001 69#: ../openssh-server.templates.master:2001
70msgid "" 70msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all " 71"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, " 72"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -78,7 +78,7 @@ msgstr ""
78 78
79#. Type: boolean 79#. Type: boolean
80#. Description 80#. Description
81#: ../openssh-server.templates.master:3001 81#: ../openssh-server.templates.master:2001
82msgid "" 82msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file." 84"start-stop-daemon line in the stop section of the file."
@@ -88,13 +88,13 @@ msgstr ""
88 88
89#. Type: note 89#. Type: note
90#. Description 90#. Description
91#: ../openssh-server.templates.master:4001 91#: ../openssh-server.templates.master:3001
92msgid "New host key mandatory" 92msgid "New host key mandatory"
93msgstr "Необходим е нов ключ за хоста" 93msgstr "Необходим е нов ключ за хоста"
94 94
95#. Type: note 95#. Type: note
96#. Description 96#. Description
97#: ../openssh-server.templates.master:4001 97#: ../openssh-server.templates.master:3001
98msgid "" 98msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -107,19 +107,19 @@ msgstr ""
107 107
108#. Type: note 108#. Type: note
109#. Description 109#. Description
110#: ../openssh-server.templates.master:4001 110#: ../openssh-server.templates.master:3001
111msgid "You need to manually generate a new host key." 111msgid "You need to manually generate a new host key."
112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста." 112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
113 113
114#. Type: boolean 114#. Type: boolean
115#. Description 115#. Description
116#: ../openssh-server.templates.master:5001 116#: ../openssh-server.templates.master:4001
117msgid "Disable challenge-response authentication?" 117msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удостоверяването challenge-response?" 118msgstr "Забрана на удостоверяването challenge-response?"
119 119
120#. Type: boolean 120#. Type: boolean
121#. Description 121#. Description
122#: ../openssh-server.templates.master:5001 122#: ../openssh-server.templates.master:4001
123msgid "" 123msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server " 124"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords " 125"configuration. In order to prevent users from logging in using passwords "
@@ -137,7 +137,7 @@ msgstr ""
137 137
138#. Type: boolean 138#. Type: boolean
139#. Description 139#. Description
140#: ../openssh-server.templates.master:5001 140#: ../openssh-server.templates.master:4001
141msgid "" 141msgid ""
142"If you disable challenge-response authentication, then users will not be " 142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default " 143"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ca.po b/debian/po/ca.po
index bb344ecf3..841efeaf7 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -9,8 +9,8 @@
9msgid "" 9msgid ""
10msgstr "" 10msgstr ""
11"Project-Id-Version: 1:4.6p1-2\n" 11"Project-Id-Version: 1:4.6p1-2\n"
12"Report-Msgid-Bugs-To: matthew@debian.org\n" 12"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
13"POT-Creation-Date: 2007-04-24 16:48+0200\n" 13"POT-Creation-Date: 2007-08-19 15:36+0100\n"
14"PO-Revision-Date: 2007-06-30 01:13+0200\n" 14"PO-Revision-Date: 2007-06-30 01:13+0200\n"
15"Last-Translator: Jordà Polo <jorda@ettin.org>\n" 15"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n" 16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
@@ -20,13 +20,13 @@ msgstr ""
20 20
21#. Type: boolean 21#. Type: boolean
22#. Description 22#. Description
23#: ../openssh-server.templates.master:2001 23#: ../openssh-server.templates.master:1001
24msgid "Generate a new configuration file for OpenSSH?" 24msgid "Generate a new configuration file for OpenSSH?"
25msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?" 25msgstr "Voleu generar un nou fitxer de configuració per a l'OpenSSH?"
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../openssh-server.templates.master:2001 29#: ../openssh-server.templates.master:1001
30msgid "" 30msgid ""
31"This version of OpenSSH has a considerably changed configuration file from " 31"This version of OpenSSH has a considerably changed configuration file from "
32"the version shipped in Debian 'Potato', which you appear to be upgrading " 32"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -43,7 +43,7 @@ msgstr ""
43 43
44#. Type: boolean 44#. Type: boolean
45#. Description 45#. Description
46#: ../openssh-server.templates.master:2001 46#: ../openssh-server.templates.master:1001
47msgid "" 47msgid ""
48"Please note that this new configuration file will set the value of " 48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -57,7 +57,7 @@ msgstr ""
57 57
58#. Type: boolean 58#. Type: boolean
59#. Description 59#. Description
60#: ../openssh-server.templates.master:2001 60#: ../openssh-server.templates.master:1001
61msgid "" 61msgid ""
62"It is strongly recommended that you choose to generate a new configuration " 62"It is strongly recommended that you choose to generate a new configuration "
63"file now." 63"file now."
@@ -66,13 +66,13 @@ msgstr ""
66 66
67#. Type: boolean 67#. Type: boolean
68#. Description 68#. Description
69#: ../openssh-server.templates.master:3001 69#: ../openssh-server.templates.master:2001
70msgid "Do you want to risk killing active SSH sessions?" 70msgid "Do you want to risk killing active SSH sessions?"
71msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?" 71msgstr "Voleu arriscar-vos a aturar les sessions SSH actives?"
72 72
73#. Type: boolean 73#. Type: boolean
74#. Description 74#. Description
75#: ../openssh-server.templates.master:3001 75#: ../openssh-server.templates.master:2001
76msgid "" 76msgid ""
77"The currently installed version of /etc/init.d/ssh is likely to kill all " 77"The currently installed version of /etc/init.d/ssh is likely to kill all "
78"running sshd instances. If you are doing this upgrade via an SSH session, " 78"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -85,7 +85,7 @@ msgstr ""
85 85
86#. Type: boolean 86#. Type: boolean
87#. Description 87#. Description
88#: ../openssh-server.templates.master:3001 88#: ../openssh-server.templates.master:2001
89msgid "" 89msgid ""
90"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 90"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
91"start-stop-daemon line in the stop section of the file." 91"start-stop-daemon line in the stop section of the file."
@@ -95,13 +95,13 @@ msgstr ""
95 95
96#. Type: note 96#. Type: note
97#. Description 97#. Description
98#: ../openssh-server.templates.master:4001 98#: ../openssh-server.templates.master:3001
99msgid "New host key mandatory" 99msgid "New host key mandatory"
100msgstr "Nova clau obligatòria" 100msgstr "Nova clau obligatòria"
101 101
102#. Type: note 102#. Type: note
103#. Description 103#. Description
104#: ../openssh-server.templates.master:4001 104#: ../openssh-server.templates.master:3001
105msgid "" 105msgid ""
106"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 106"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
107"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 107"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -114,19 +114,19 @@ msgstr ""
114 114
115#. Type: note 115#. Type: note
116#. Description 116#. Description
117#: ../openssh-server.templates.master:4001 117#: ../openssh-server.templates.master:3001
118msgid "You need to manually generate a new host key." 118msgid "You need to manually generate a new host key."
119msgstr "Haureu de generar manualment una nova clau per a la màquina." 119msgstr "Haureu de generar manualment una nova clau per a la màquina."
120 120
121#. Type: boolean 121#. Type: boolean
122#. Description 122#. Description
123#: ../openssh-server.templates.master:5001 123#: ../openssh-server.templates.master:4001
124msgid "Disable challenge-response authentication?" 124msgid "Disable challenge-response authentication?"
125msgstr "Voleu desactivar l'autenticació «challenge-response»?" 125msgstr "Voleu desactivar l'autenticació «challenge-response»?"
126 126
127#. Type: boolean 127#. Type: boolean
128#. Description 128#. Description
129#: ../openssh-server.templates.master:5001 129#: ../openssh-server.templates.master:4001
130msgid "" 130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server " 131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords " 132"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +145,7 @@ msgstr ""
145 145
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "" 149msgid ""
150"If you disable challenge-response authentication, then users will not be " 150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 151"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 20c4d7f65..9c6a397bf 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-29 11:16+0100\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2007-04-30 10:22+0200\n" 19"PO-Revision-Date: 2007-04-30 10:22+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" 21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -25,13 +25,13 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29msgid "Generate a new configuration file for OpenSSH?" 29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "Vytvořit nový konfigurační soubor OpenSSH?" 30msgstr "Vytvořit nový konfigurační soubor OpenSSH?"
31 31
32#. Type: boolean 32#. Type: boolean
33#. Description 33#. Description
34#: ../openssh-server.templates.master:2001 34#: ../openssh-server.templates.master:1001
35msgid "" 35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +47,7 @@ msgstr ""
47 47
48#. Type: boolean 48#. Type: boolean
49#. Description 49#. Description
50#: ../openssh-server.templates.master:2001 50#: ../openssh-server.templates.master:1001
51msgid "" 51msgid ""
52"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -61,7 +61,7 @@ msgstr ""
61 61
62#. Type: boolean 62#. Type: boolean
63#. Description 63#. Description
64#: ../openssh-server.templates.master:2001 64#: ../openssh-server.templates.master:1001
65msgid "" 65msgid ""
66"It is strongly recommended that you choose to generate a new configuration " 66"It is strongly recommended that you choose to generate a new configuration "
67"file now." 67"file now."
@@ -69,13 +69,13 @@ msgstr "Je vřele doporučeno nechat si nyní vytvořit nový konfigurační sou
69 69
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "Do you want to risk killing active SSH sessions?" 73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Chcete riskovat ukončení aktivních SSH spojení?" 74msgstr "Chcete riskovat ukončení aktivních SSH spojení?"
75 75
76#. Type: boolean 76#. Type: boolean
77#. Description 77#. Description
78#: ../openssh-server.templates.master:3001 78#: ../openssh-server.templates.master:2001
79msgid "" 79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 81"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +87,7 @@ msgstr ""
87 87
88#. Type: boolean 88#. Type: boolean
89#. Description 89#. Description
90#: ../openssh-server.templates.master:3001 90#: ../openssh-server.templates.master:2001
91msgid "" 91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 93"start-stop-daemon line in the stop section of the file."
@@ -97,13 +97,13 @@ msgstr ""
97 97
98#. Type: note 98#. Type: note
99#. Description 99#. Description
100#: ../openssh-server.templates.master:4001 100#: ../openssh-server.templates.master:3001
101msgid "New host key mandatory" 101msgid "New host key mandatory"
102msgstr "Nutný nový serverový klíč" 102msgstr "Nutný nový serverový klíč"
103 103
104#. Type: note 104#. Type: note
105#. Description 105#. Description
106#: ../openssh-server.templates.master:4001 106#: ../openssh-server.templates.master:3001
107msgid "" 107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +116,19 @@ msgstr ""
116 116
117#. Type: note 117#. Type: note
118#. Description 118#. Description
119#: ../openssh-server.templates.master:4001 119#: ../openssh-server.templates.master:3001
120msgid "You need to manually generate a new host key." 120msgid "You need to manually generate a new host key."
121msgstr "Musíte ručně vygenerovat nový serverový klíč" 121msgstr "Musíte ručně vygenerovat nový serverový klíč"
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "Disable challenge-response authentication?" 126msgid "Disable challenge-response authentication?"
127msgstr "Zakázat autentizaci challenge-response?" 127msgstr "Zakázat autentizaci challenge-response?"
128 128
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:5001 131#: ../openssh-server.templates.master:4001
132msgid "" 132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 134"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +145,7 @@ msgstr ""
145 145
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "" 149msgid ""
150"If you disable challenge-response authentication, then users will not be " 150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 151"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/da.po b/debian/po/da.po
index 5cb9b82e7..70787bcb1 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,8 +15,8 @@
15msgid "" 15msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n" 17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n" 18"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n" 19"POT-Creation-Date: 2007-08-19 15:36+0100\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n" 20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n" 21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n" 22"Language-Team: Danish\n"
@@ -27,7 +27,7 @@ msgstr ""
27 27
28#. Type: boolean 28#. Type: boolean
29#. Description 29#. Description
30#: ../openssh-server.templates.master:2001 30#: ../openssh-server.templates.master:1001
31#, fuzzy 31#, fuzzy
32#| msgid "Generate new configuration file?" 32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?" 33msgid "Generate a new configuration file for OpenSSH?"
@@ -35,7 +35,7 @@ msgstr "Generr ny opstningsfil?"
35 35
36#. Type: boolean 36#. Type: boolean
37#. Description 37#. Description
38#: ../openssh-server.templates.master:2001 38#: ../openssh-server.templates.master:1001
39#, fuzzy 39#, fuzzy
40#| msgid "" 40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file " 41#| "This version of OpenSSH has a considerably changed configuration file "
@@ -58,7 +58,7 @@ msgstr ""
58 58
59#. Type: boolean 59#. Type: boolean
60#. Description 60#. Description
61#: ../openssh-server.templates.master:2001 61#: ../openssh-server.templates.master:1001
62#, fuzzy 62#, fuzzy
63#| msgid "" 63#| msgid ""
64#| "Please note that this new configuration file will set the value of " 64#| "Please note that this new configuration file will set the value of "
@@ -80,7 +80,7 @@ msgstr ""
80 80
81#. Type: boolean 81#. Type: boolean
82#. Description 82#. Description
83#: ../openssh-server.templates.master:2001 83#: ../openssh-server.templates.master:1001
84#, fuzzy 84#, fuzzy
85#| msgid "" 85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new " 86#| "It is strongly recommended that you let this package generate a new "
@@ -93,7 +93,7 @@ msgstr ""
93 93
94#. Type: boolean 94#. Type: boolean
95#. Description 95#. Description
96#: ../openssh-server.templates.master:3001 96#: ../openssh-server.templates.master:2001
97#, fuzzy 97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?" 99msgid "Do you want to risk killing active SSH sessions?"
@@ -101,7 +101,7 @@ msgstr "Vil du fortstte (og risikere at afbryde aktive ssh-forbindelser)?"
101 101
102#. Type: boolean 102#. Type: boolean
103#. Description 103#. Description
104#: ../openssh-server.templates.master:3001 104#: ../openssh-server.templates.master:2001
105#, fuzzy 105#, fuzzy
106#| msgid "" 106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -118,7 +118,7 @@ msgstr ""
118 118
119#. Type: boolean 119#. Type: boolean
120#. Description 120#. Description
121#: ../openssh-server.templates.master:3001 121#: ../openssh-server.templates.master:2001
122#, fuzzy 122#, fuzzy
123#| msgid "" 123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -132,13 +132,13 @@ msgstr ""
132 132
133#. Type: note 133#. Type: note
134#. Description 134#. Description
135#: ../openssh-server.templates.master:4001 135#: ../openssh-server.templates.master:3001
136msgid "New host key mandatory" 136msgid "New host key mandatory"
137msgstr "" 137msgstr ""
138 138
139#. Type: note 139#. Type: note
140#. Description 140#. Description
141#: ../openssh-server.templates.master:4001 141#: ../openssh-server.templates.master:3001
142#, fuzzy 142#, fuzzy
143#| msgid "" 143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH " 144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
@@ -156,7 +156,7 @@ msgstr ""
156 156
157#. Type: note 157#. Type: note
158#. Description 158#. Description
159#: ../openssh-server.templates.master:4001 159#: ../openssh-server.templates.master:3001
160#, fuzzy 160#, fuzzy
161#| msgid "You will need to generate a new host key." 161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key." 162msgid "You need to manually generate a new host key."
@@ -164,13 +164,13 @@ msgstr "Du skal oprette en ny vrtsngle."
164 164
165#. Type: boolean 165#. Type: boolean
166#. Description 166#. Description
167#: ../openssh-server.templates.master:5001 167#: ../openssh-server.templates.master:4001
168msgid "Disable challenge-response authentication?" 168msgid "Disable challenge-response authentication?"
169msgstr "Sl udfordrings-svar godkendelse fra?" 169msgstr "Sl udfordrings-svar godkendelse fra?"
170 170
171#. Type: boolean 171#. Type: boolean
172#. Description 172#. Description
173#: ../openssh-server.templates.master:5001 173#: ../openssh-server.templates.master:4001
174#, fuzzy 174#, fuzzy
175#| msgid "" 175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH " 176#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -195,7 +195,7 @@ msgstr ""
195 195
196#. Type: boolean 196#. Type: boolean
197#. Description 197#. Description
198#: ../openssh-server.templates.master:5001 198#: ../openssh-server.templates.master:4001
199msgid "" 199msgid ""
200"If you disable challenge-response authentication, then users will not be " 200"If you disable challenge-response authentication, then users will not be "
201"able to log in using passwords. If you leave it enabled (the default " 201"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/de.po b/debian/po/de.po
index b065db932..a1eea116f 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -5,8 +5,8 @@
5msgid "" 5msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.3p2-11\n" 7"Project-Id-Version: openssh 1:4.3p2-11\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n" 8"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
9"POT-Creation-Date: 2007-04-24 16:48+0200\n" 9"POT-Creation-Date: 2007-08-19 15:36+0100\n"
10"PO-Revision-Date: 2007-04-24 14:42+0200\n" 10"PO-Revision-Date: 2007-04-24 14:42+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" 11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: German <debian-l10n-german@lists.debian.org>\n" 12"Language-Team: German <debian-l10n-german@lists.debian.org>\n"
@@ -16,13 +16,13 @@ msgstr ""
16 16
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../openssh-server.templates.master:2001 19#: ../openssh-server.templates.master:1001
20msgid "Generate a new configuration file for OpenSSH?" 20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?" 21msgstr "Eine neue Konfigurationsdatei fr OpenSSH erzeugen?"
22 22
23#. Type: boolean 23#. Type: boolean
24#. Description 24#. Description
25#: ../openssh-server.templates.master:2001 25#: ../openssh-server.templates.master:1001
26msgid "" 26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from " 27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading " 28"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -39,7 +39,7 @@ msgstr ""
39 39
40#. Type: boolean 40#. Type: boolean
41#. Description 41#. Description
42#: ../openssh-server.templates.master:2001 42#: ../openssh-server.templates.master:1001
43msgid "" 43msgid ""
44"Please note that this new configuration file will set the value of " 44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -53,7 +53,7 @@ msgstr ""
53 53
54#. Type: boolean 54#. Type: boolean
55#. Description 55#. Description
56#: ../openssh-server.templates.master:2001 56#: ../openssh-server.templates.master:1001
57msgid "" 57msgid ""
58"It is strongly recommended that you choose to generate a new configuration " 58"It is strongly recommended that you choose to generate a new configuration "
59"file now." 59"file now."
@@ -63,13 +63,13 @@ msgstr ""
63 63
64#. Type: boolean 64#. Type: boolean
65#. Description 65#. Description
66#: ../openssh-server.templates.master:3001 66#: ../openssh-server.templates.master:2001
67msgid "Do you want to risk killing active SSH sessions?" 67msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?" 68msgstr "Wollen Sie das Beenden aktiver SSH-Sitzungen riskieren?"
69 69
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "" 73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all " 74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, " 75"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -82,7 +82,7 @@ msgstr ""
82 82
83#. Type: boolean 83#. Type: boolean
84#. Description 84#. Description
85#: ../openssh-server.templates.master:3001 85#: ../openssh-server.templates.master:2001
86msgid "" 86msgid ""
87"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 87"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
88"start-stop-daemon line in the stop section of the file." 88"start-stop-daemon line in the stop section of the file."
@@ -93,13 +93,13 @@ msgstr ""
93 93
94#. Type: note 94#. Type: note
95#. Description 95#. Description
96#: ../openssh-server.templates.master:4001 96#: ../openssh-server.templates.master:3001
97msgid "New host key mandatory" 97msgid "New host key mandatory"
98msgstr "Neuer Host-Schlssel verpflichtend" 98msgstr "Neuer Host-Schlssel verpflichtend"
99 99
100#. Type: note 100#. Type: note
101#. Description 101#. Description
102#: ../openssh-server.templates.master:4001 102#: ../openssh-server.templates.master:3001
103msgid "" 103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -113,19 +113,19 @@ msgstr ""
113 113
114#. Type: note 114#. Type: note
115#. Description 115#. Description
116#: ../openssh-server.templates.master:4001 116#: ../openssh-server.templates.master:3001
117msgid "You need to manually generate a new host key." 117msgid "You need to manually generate a new host key."
118msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen." 118msgstr "Sie mssen manuell einen neuen Host-Schlssel erzeugen."
119 119
120#. Type: boolean 120#. Type: boolean
121#. Description 121#. Description
122#: ../openssh-server.templates.master:5001 122#: ../openssh-server.templates.master:4001
123msgid "Disable challenge-response authentication?" 123msgid "Disable challenge-response authentication?"
124msgstr "Challenge-response-Authentifizierung deaktivieren?" 124msgstr "Challenge-response-Authentifizierung deaktivieren?"
125 125
126#. Type: boolean 126#. Type: boolean
127#. Description 127#. Description
128#: ../openssh-server.templates.master:5001 128#: ../openssh-server.templates.master:4001
129msgid "" 129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server " 130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords " 131"configuration. In order to prevent users from logging in using passwords "
@@ -144,7 +144,7 @@ msgstr ""
144 144
145#. Type: boolean 145#. Type: boolean
146#. Description 146#. Description
147#: ../openssh-server.templates.master:5001 147#: ../openssh-server.templates.master:4001
148msgid "" 148msgid ""
149"If you disable challenge-response authentication, then users will not be " 149"If you disable challenge-response authentication, then users will not be "
150"able to log in using passwords. If you leave it enabled (the default " 150"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/el.po b/debian/po/el.po
index 2dc839b78..478699dbe 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -15,8 +15,8 @@
15msgid "" 15msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n" 18"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
19"POT-Creation-Date: 2007-04-23 17:56+0200\n" 19"POT-Creation-Date: 2007-08-19 15:36+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n" 20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -27,14 +27,14 @@ msgstr ""
27 27
28#. Type: boolean 28#. Type: boolean
29#. Description 29#. Description
30#: ../openssh-server.templates.master:2001 30#: ../openssh-server.templates.master:1001
31#, fuzzy 31#, fuzzy
32msgid "Generate a new configuration file for OpenSSH?" 32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Δημιουργία νέου αρχείου ρυθμίσεων" 33msgstr "Δημιουργία νέου αρχείου ρυθμίσεων"
34 34
35#. Type: boolean 35#. Type: boolean
36#. Description 36#. Description
37#: ../openssh-server.templates.master:2001 37#: ../openssh-server.templates.master:1001
38#, fuzzy 38#, fuzzy
39msgid "" 39msgid ""
40"This version of OpenSSH has a considerably changed configuration file from " 40"This version of OpenSSH has a considerably changed configuration file from "
@@ -53,7 +53,7 @@ msgstr ""
53 53
54#. Type: boolean 54#. Type: boolean
55#. Description 55#. Description
56#: ../openssh-server.templates.master:2001 56#: ../openssh-server.templates.master:1001
57#, fuzzy 57#, fuzzy
58#| msgid "" 58#| msgid ""
59#| "Please note that this new configuration file will set the value of " 59#| "Please note that this new configuration file will set the value of "
@@ -76,7 +76,7 @@ msgstr ""
76 76
77#. Type: boolean 77#. Type: boolean
78#. Description 78#. Description
79#: ../openssh-server.templates.master:2001 79#: ../openssh-server.templates.master:1001
80#, fuzzy 80#, fuzzy
81msgid "" 81msgid ""
82"It is strongly recommended that you choose to generate a new configuration " 82"It is strongly recommended that you choose to generate a new configuration "
@@ -85,7 +85,7 @@ msgstr "Συνιστάται να επιλέξετε την δημιουργία
85 85
86#. Type: boolean 86#. Type: boolean
87#. Description 87#. Description
88#: ../openssh-server.templates.master:3001 88#: ../openssh-server.templates.master:2001
89#, fuzzy 89#, fuzzy
90#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 90#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
91msgid "Do you want to risk killing active SSH sessions?" 91msgid "Do you want to risk killing active SSH sessions?"
@@ -94,7 +94,7 @@ msgstr ""
94 94
95#. Type: boolean 95#. Type: boolean
96#. Description 96#. Description
97#: ../openssh-server.templates.master:3001 97#: ../openssh-server.templates.master:2001
98#, fuzzy 98#, fuzzy
99#| msgid "" 99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -111,7 +111,7 @@ msgstr ""
111 111
112#. Type: boolean 112#. Type: boolean
113#. Description 113#. Description
114#: ../openssh-server.templates.master:3001 114#: ../openssh-server.templates.master:2001
115#, fuzzy 115#, fuzzy
116#| msgid "" 116#| msgid ""
117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 117#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -125,13 +125,13 @@ msgstr ""
125 125
126#. Type: note 126#. Type: note
127#. Description 127#. Description
128#: ../openssh-server.templates.master:4001 128#: ../openssh-server.templates.master:3001
129msgid "New host key mandatory" 129msgid "New host key mandatory"
130msgstr "" 130msgstr ""
131 131
132#. Type: note 132#. Type: note
133#. Description 133#. Description
134#: ../openssh-server.templates.master:4001 134#: ../openssh-server.templates.master:3001
135#, fuzzy 135#, fuzzy
136msgid "" 136msgid ""
137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 137"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -146,7 +146,7 @@ msgstr ""
146 146
147#. Type: note 147#. Type: note
148#. Description 148#. Description
149#: ../openssh-server.templates.master:4001 149#: ../openssh-server.templates.master:3001
150#, fuzzy 150#, fuzzy
151#| msgid "You will need to generate a new host key." 151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key." 152msgid "You need to manually generate a new host key."
@@ -154,13 +154,13 @@ msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί
154 154
155#. Type: boolean 155#. Type: boolean
156#. Description 156#. Description
157#: ../openssh-server.templates.master:5001 157#: ../openssh-server.templates.master:4001
158msgid "Disable challenge-response authentication?" 158msgid "Disable challenge-response authentication?"
159msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" 159msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
160 160
161#. Type: boolean 161#. Type: boolean
162#. Description 162#. Description
163#: ../openssh-server.templates.master:5001 163#: ../openssh-server.templates.master:4001
164#, fuzzy 164#, fuzzy
165#| msgid "" 165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH " 166#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -186,7 +186,7 @@ msgstr ""
186 186
187#. Type: boolean 187#. Type: boolean
188#. Description 188#. Description
189#: ../openssh-server.templates.master:5001 189#: ../openssh-server.templates.master:4001
190msgid "" 190msgid ""
191"If you disable challenge-response authentication, then users will not be " 191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default " 192"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/es.po b/debian/po/es.po
index e22479d4e..3258973ee 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,8 +32,8 @@
32msgid "" 32msgid ""
33msgstr "" 33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n" 34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: matthew@debian.org\n" 35"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
36"POT-Creation-Date: 2007-04-24 16:48+0200\n" 36"POT-Creation-Date: 2007-08-19 15:36+0100\n"
37"PO-Revision-Date: 2007-04-23 21:54+0200\n" 37"PO-Revision-Date: 2007-04-23 21:54+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" 38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -43,13 +43,13 @@ msgstr ""
43 43
44#. Type: boolean 44#. Type: boolean
45#. Description 45#. Description
46#: ../openssh-server.templates.master:2001 46#: ../openssh-server.templates.master:1001
47msgid "Generate a new configuration file for OpenSSH?" 47msgid "Generate a new configuration file for OpenSSH?"
48msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?" 48msgstr "Desea generar un nuevo fichero de configuracin para OpenSSH?"
49 49
50#. Type: boolean 50#. Type: boolean
51#. Description 51#. Description
52#: ../openssh-server.templates.master:2001 52#: ../openssh-server.templates.master:1001
53msgid "" 53msgid ""
54"This version of OpenSSH has a considerably changed configuration file from " 54"This version of OpenSSH has a considerably changed configuration file from "
55"the version shipped in Debian 'Potato', which you appear to be upgrading " 55"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -66,7 +66,7 @@ msgstr ""
66 66
67#. Type: boolean 67#. Type: boolean
68#. Description 68#. Description
69#: ../openssh-server.templates.master:2001 69#: ../openssh-server.templates.master:1001
70msgid "" 70msgid ""
71"Please note that this new configuration file will set the value of " 71"Please note that this new configuration file will set the value of "
72"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 72"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -80,7 +80,7 @@ msgstr ""
80 80
81#. Type: boolean 81#. Type: boolean
82#. Description 82#. Description
83#: ../openssh-server.templates.master:2001 83#: ../openssh-server.templates.master:1001
84msgid "" 84msgid ""
85"It is strongly recommended that you choose to generate a new configuration " 85"It is strongly recommended that you choose to generate a new configuration "
86"file now." 86"file now."
@@ -90,13 +90,13 @@ msgstr ""
90 90
91#. Type: boolean 91#. Type: boolean
92#. Description 92#. Description
93#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:2001
94msgid "Do you want to risk killing active SSH sessions?" 94msgid "Do you want to risk killing active SSH sessions?"
95msgstr "Desea correr el riesgo de matar las sesiones SSH activas?" 95msgstr "Desea correr el riesgo de matar las sesiones SSH activas?"
96 96
97#. Type: boolean 97#. Type: boolean
98#. Description 98#. Description
99#: ../openssh-server.templates.master:3001 99#: ../openssh-server.templates.master:2001
100msgid "" 100msgid ""
101"The currently installed version of /etc/init.d/ssh is likely to kill all " 101"The currently installed version of /etc/init.d/ssh is likely to kill all "
102"running sshd instances. If you are doing this upgrade via an SSH session, " 102"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -109,7 +109,7 @@ msgstr ""
109 109
110#. Type: boolean 110#. Type: boolean
111#. Description 111#. Description
112#: ../openssh-server.templates.master:3001 112#: ../openssh-server.templates.master:2001
113msgid "" 113msgid ""
114"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 114"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
115"start-stop-daemon line in the stop section of the file." 115"start-stop-daemon line in the stop section of the file."
@@ -119,13 +119,13 @@ msgstr ""
119 119
120#. Type: note 120#. Type: note
121#. Description 121#. Description
122#: ../openssh-server.templates.master:4001 122#: ../openssh-server.templates.master:3001
123msgid "New host key mandatory" 123msgid "New host key mandatory"
124msgstr "Nueva clave de sistema obligatoria" 124msgstr "Nueva clave de sistema obligatoria"
125 125
126#. Type: note 126#. Type: note
127#. Description 127#. Description
128#: ../openssh-server.templates.master:4001 128#: ../openssh-server.templates.master:3001
129msgid "" 129msgid ""
130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -139,19 +139,19 @@ msgstr ""
139 139
140#. Type: note 140#. Type: note
141#. Description 141#. Description
142#: ../openssh-server.templates.master:4001 142#: ../openssh-server.templates.master:3001
143msgid "You need to manually generate a new host key." 143msgid "You need to manually generate a new host key."
144msgstr "Debe generar manualmente una nueva clave de sistema." 144msgstr "Debe generar manualmente una nueva clave de sistema."
145 145
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "Disable challenge-response authentication?" 149msgid "Disable challenge-response authentication?"
150msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" 150msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
151 151
152#. Type: boolean 152#. Type: boolean
153#. Description 153#. Description
154#: ../openssh-server.templates.master:5001 154#: ../openssh-server.templates.master:4001
155msgid "" 155msgid ""
156"Password authentication appears to be disabled in the current OpenSSH server " 156"Password authentication appears to be disabled in the current OpenSSH server "
157"configuration. In order to prevent users from logging in using passwords " 157"configuration. In order to prevent users from logging in using passwords "
@@ -170,7 +170,7 @@ msgstr ""
170 170
171#. Type: boolean 171#. Type: boolean
172#. Description 172#. Description
173#: ../openssh-server.templates.master:5001 173#: ../openssh-server.templates.master:4001
174msgid "" 174msgid ""
175"If you disable challenge-response authentication, then users will not be " 175"If you disable challenge-response authentication, then users will not be "
176"able to log in using passwords. If you leave it enabled (the default " 176"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/eu.po b/debian/po/eu.po
index bd37e5d48..3bed0c515 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh-templates\n" 8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
10"POT-Creation-Date: 2007-04-29 11:16+0100\n" 10"POT-Creation-Date: 2007-08-19 15:36+0100\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n" 11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n" 12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n" 13"Language-Team: librezale <librezale@librezale.org>\n"
@@ -19,13 +19,13 @@ msgstr ""
19 19
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates.master:2001 22#: ../openssh-server.templates.master:1001
23msgid "Generate a new configuration file for OpenSSH?" 23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?" 24msgstr "OpenSSH-rentzat konfigurazio fitxategi berri bat sortu?"
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29msgid "" 29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from " 30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading " 31"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -42,7 +42,7 @@ msgstr ""
42 42
43#. Type: boolean 43#. Type: boolean
44#. Description 44#. Description
45#: ../openssh-server.templates.master:2001 45#: ../openssh-server.templates.master:1001
46msgid "" 46msgid ""
47"Please note that this new configuration file will set the value of " 47"Please note that this new configuration file will set the value of "
48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 48"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -56,7 +56,7 @@ msgstr ""
56 56
57#. Type: boolean 57#. Type: boolean
58#. Description 58#. Description
59#: ../openssh-server.templates.master:2001 59#: ../openssh-server.templates.master:1001
60msgid "" 60msgid ""
61"It is strongly recommended that you choose to generate a new configuration " 61"It is strongly recommended that you choose to generate a new configuration "
62"file now." 62"file now."
@@ -64,13 +64,13 @@ msgstr "Gomendagarria da konfigurazio fitxategi berri bat orain sortzea."
64 64
65#. Type: boolean 65#. Type: boolean
66#. Description 66#. Description
67#: ../openssh-server.templates.master:3001 67#: ../openssh-server.templates.master:2001
68msgid "Do you want to risk killing active SSH sessions?" 68msgid "Do you want to risk killing active SSH sessions?"
69msgstr "Irekirik dauden SSH saioak ixteko arriskua artu nahi duzu?" 69msgstr "Irekirik dauden SSH saioak ixteko arriskua artu nahi duzu?"
70 70
71#. Type: boolean 71#. Type: boolean
72#. Description 72#. Description
73#: ../openssh-server.templates.master:3001 73#: ../openssh-server.templates.master:2001
74msgid "" 74msgid ""
75"The currently installed version of /etc/init.d/ssh is likely to kill all " 75"The currently installed version of /etc/init.d/ssh is likely to kill all "
76"running sshd instances. If you are doing this upgrade via an SSH session, " 76"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -83,7 +83,7 @@ msgstr ""
83 83
84#. Type: boolean 84#. Type: boolean
85#. Description 85#. Description
86#: ../openssh-server.templates.master:3001 86#: ../openssh-server.templates.master:2001
87msgid "" 87msgid ""
88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 88"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
89"start-stop-daemon line in the stop section of the file." 89"start-stop-daemon line in the stop section of the file."
@@ -93,13 +93,13 @@ msgstr ""
93 93
94#. Type: note 94#. Type: note
95#. Description 95#. Description
96#: ../openssh-server.templates.master:4001 96#: ../openssh-server.templates.master:3001
97msgid "New host key mandatory" 97msgid "New host key mandatory"
98msgstr "Ostalari gako berria beharrezkoa" 98msgstr "Ostalari gako berria beharrezkoa"
99 99
100#. Type: note 100#. Type: note
101#. Description 101#. Description
102#: ../openssh-server.templates.master:4001 102#: ../openssh-server.templates.master:3001
103msgid "" 103msgid ""
104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 104"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 105"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -113,19 +113,19 @@ msgstr ""
113 113
114#. Type: note 114#. Type: note
115#. Description 115#. Description
116#: ../openssh-server.templates.master:4001 116#: ../openssh-server.templates.master:3001
117msgid "You need to manually generate a new host key." 117msgid "You need to manually generate a new host key."
118msgstr "Ostalari gako berri bat eskuz sortu behar duzu." 118msgstr "Ostalari gako berri bat eskuz sortu behar duzu."
119 119
120#. Type: boolean 120#. Type: boolean
121#. Description 121#. Description
122#: ../openssh-server.templates.master:5001 122#: ../openssh-server.templates.master:4001
123msgid "Disable challenge-response authentication?" 123msgid "Disable challenge-response authentication?"
124msgstr "erronka-erantzun autentifikazioa ezgaitu?" 124msgstr "erronka-erantzun autentifikazioa ezgaitu?"
125 125
126#. Type: boolean 126#. Type: boolean
127#. Description 127#. Description
128#: ../openssh-server.templates.master:5001 128#: ../openssh-server.templates.master:4001
129msgid "" 129msgid ""
130"Password authentication appears to be disabled in the current OpenSSH server " 130"Password authentication appears to be disabled in the current OpenSSH server "
131"configuration. In order to prevent users from logging in using passwords " 131"configuration. In order to prevent users from logging in using passwords "
@@ -143,7 +143,7 @@ msgstr ""
143 143
144#. Type: boolean 144#. Type: boolean
145#. Description 145#. Description
146#: ../openssh-server.templates.master:5001 146#: ../openssh-server.templates.master:4001
147msgid "" 147msgid ""
148"If you disable challenge-response authentication, then users will not be " 148"If you disable challenge-response authentication, then users will not be "
149"able to log in using passwords. If you leave it enabled (the default " 149"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/fi.po b/debian/po/fi.po
index e3434c4c0..58cf74e2d 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -17,8 +17,8 @@
17msgid "" 17msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: matthew@debian.org\n" 20"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
21"POT-Creation-Date: 2007-04-23 17:56+0200\n" 21"POT-Creation-Date: 2007-08-19 15:36+0100\n"
22"PO-Revision-Date: 2005-04-08 22:15+0300\n" 22"PO-Revision-Date: 2005-04-08 22:15+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n" 23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -28,14 +28,14 @@ msgstr ""
28 28
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates.master:2001 31#: ../openssh-server.templates.master:1001
32#, fuzzy 32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?" 33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Luo uusi asetustiedosto" 34msgstr "Luo uusi asetustiedosto"
35 35
36#. Type: boolean 36#. Type: boolean
37#. Description 37#. Description
38#: ../openssh-server.templates.master:2001 38#: ../openssh-server.templates.master:1001
39#, fuzzy 39#, fuzzy
40msgid "" 40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from " 41"This version of OpenSSH has a considerably changed configuration file from "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:2001 55#: ../openssh-server.templates.master:1001
56#, fuzzy 56#, fuzzy
57#| msgid "" 57#| msgid ""
58#| "Please note that this new configuration file will set the value of " 58#| "Please note that this new configuration file will set the value of "
@@ -77,7 +77,7 @@ msgstr ""
77 77
78#. Type: boolean 78#. Type: boolean
79#. Description 79#. Description
80#: ../openssh-server.templates.master:2001 80#: ../openssh-server.templates.master:1001
81#, fuzzy 81#, fuzzy
82msgid "" 82msgid ""
83"It is strongly recommended that you choose to generate a new configuration " 83"It is strongly recommended that you choose to generate a new configuration "
@@ -86,7 +86,7 @@ msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
86 86
87#. Type: boolean 87#. Type: boolean
88#. Description 88#. Description
89#: ../openssh-server.templates.master:3001 89#: ../openssh-server.templates.master:2001
90#, fuzzy 90#, fuzzy
91#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 91#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
92msgid "Do you want to risk killing active SSH sessions?" 92msgid "Do you want to risk killing active SSH sessions?"
@@ -94,7 +94,7 @@ msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
94 94
95#. Type: boolean 95#. Type: boolean
96#. Description 96#. Description
97#: ../openssh-server.templates.master:3001 97#: ../openssh-server.templates.master:2001
98#, fuzzy 98#, fuzzy
99#| msgid "" 99#| msgid ""
100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 100#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -113,7 +113,7 @@ msgstr ""
113 113
114#. Type: boolean 114#. Type: boolean
115#. Description 115#. Description
116#: ../openssh-server.templates.master:3001 116#: ../openssh-server.templates.master:2001
117#, fuzzy 117#, fuzzy
118#| msgid "" 118#| msgid ""
119#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 119#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -127,13 +127,13 @@ msgstr ""
127 127
128#. Type: note 128#. Type: note
129#. Description 129#. Description
130#: ../openssh-server.templates.master:4001 130#: ../openssh-server.templates.master:3001
131msgid "New host key mandatory" 131msgid "New host key mandatory"
132msgstr "" 132msgstr ""
133 133
134#. Type: note 134#. Type: note
135#. Description 135#. Description
136#: ../openssh-server.templates.master:4001 136#: ../openssh-server.templates.master:3001
137#, fuzzy 137#, fuzzy
138msgid "" 138msgid ""
139"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 139"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -148,7 +148,7 @@ msgstr ""
148 148
149#. Type: note 149#. Type: note
150#. Description 150#. Description
151#: ../openssh-server.templates.master:4001 151#: ../openssh-server.templates.master:3001
152#, fuzzy 152#, fuzzy
153#| msgid "You will need to generate a new host key." 153#| msgid "You will need to generate a new host key."
154msgid "You need to manually generate a new host key." 154msgid "You need to manually generate a new host key."
@@ -156,13 +156,13 @@ msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
156 156
157#. Type: boolean 157#. Type: boolean
158#. Description 158#. Description
159#: ../openssh-server.templates.master:5001 159#: ../openssh-server.templates.master:4001
160msgid "Disable challenge-response authentication?" 160msgid "Disable challenge-response authentication?"
161msgstr "Poista käytöstä haaste-vaste -autentikointi" 161msgstr "Poista käytöstä haaste-vaste -autentikointi"
162 162
163#. Type: boolean 163#. Type: boolean
164#. Description 164#. Description
165#: ../openssh-server.templates.master:5001 165#: ../openssh-server.templates.master:4001
166#, fuzzy 166#, fuzzy
167#| msgid "" 167#| msgid ""
168#| "Password authentication appears to be disabled in your current OpenSSH " 168#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -188,7 +188,7 @@ msgstr ""
188 188
189#. Type: boolean 189#. Type: boolean
190#. Description 190#. Description
191#: ../openssh-server.templates.master:5001 191#: ../openssh-server.templates.master:4001
192msgid "" 192msgid ""
193"If you disable challenge-response authentication, then users will not be " 193"If you disable challenge-response authentication, then users will not be "
194"able to log in using passwords. If you leave it enabled (the default " 194"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/fr.po b/debian/po/fr.po
index d7bfcec57..aa5c1ff99 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -16,8 +16,8 @@
16msgid "" 16msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: fr\n" 18"Project-Id-Version: fr\n"
19"Report-Msgid-Bugs-To: matthew@debian.org\n" 19"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
20"POT-Creation-Date: 2007-04-23 17:56+0200\n" 20"POT-Creation-Date: 2007-08-19 15:36+0100\n"
21"PO-Revision-Date: 2007-04-23 18:05+0200\n" 21"PO-Revision-Date: 2007-04-23 18:05+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n" 22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n" 23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -28,13 +28,13 @@ msgstr ""
28 28
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates.master:2001 31#: ../openssh-server.templates.master:1001
32msgid "Generate a new configuration file for OpenSSH?" 32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?" 33msgstr "Faut-il créer un nouveau fichier de configuration pour OpenSSH ?"
34 34
35#. Type: boolean 35#. Type: boolean
36#. Description 36#. Description
37#: ../openssh-server.templates.master:2001 37#: ../openssh-server.templates.master:1001
38msgid "" 38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from " 39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading " 40"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -51,7 +51,7 @@ msgstr ""
51 51
52#. Type: boolean 52#. Type: boolean
53#. Description 53#. Description
54#: ../openssh-server.templates.master:2001 54#: ../openssh-server.templates.master:1001
55msgid "" 55msgid ""
56"Please note that this new configuration file will set the value of " 56"Please note that this new configuration file will set the value of "
57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 57"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -66,7 +66,7 @@ msgstr ""
66 66
67#. Type: boolean 67#. Type: boolean
68#. Description 68#. Description
69#: ../openssh-server.templates.master:2001 69#: ../openssh-server.templates.master:1001
70msgid "" 70msgid ""
71"It is strongly recommended that you choose to generate a new configuration " 71"It is strongly recommended that you choose to generate a new configuration "
72"file now." 72"file now."
@@ -75,13 +75,13 @@ msgstr ""
75 75
76#. Type: boolean 76#. Type: boolean
77#. Description 77#. Description
78#: ../openssh-server.templates.master:3001 78#: ../openssh-server.templates.master:2001
79msgid "Do you want to risk killing active SSH sessions?" 79msgid "Do you want to risk killing active SSH sessions?"
80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?" 80msgstr "Voulez-vous risquer de rompre les sessions SSH actives ?"
81 81
82#. Type: boolean 82#. Type: boolean
83#. Description 83#. Description
84#: ../openssh-server.templates.master:3001 84#: ../openssh-server.templates.master:2001
85msgid "" 85msgid ""
86"The currently installed version of /etc/init.d/ssh is likely to kill all " 86"The currently installed version of /etc/init.d/ssh is likely to kill all "
87"running sshd instances. If you are doing this upgrade via an SSH session, " 87"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -94,7 +94,7 @@ msgstr ""
94 94
95#. Type: boolean 95#. Type: boolean
96#. Description 96#. Description
97#: ../openssh-server.templates.master:3001 97#: ../openssh-server.templates.master:2001
98msgid "" 98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file." 100"start-stop-daemon line in the stop section of the file."
@@ -105,13 +105,13 @@ msgstr ""
105 105
106#. Type: note 106#. Type: note
107#. Description 107#. Description
108#: ../openssh-server.templates.master:4001 108#: ../openssh-server.templates.master:3001
109msgid "New host key mandatory" 109msgid "New host key mandatory"
110msgstr "Nouvelle clé d'hôte obligatoire" 110msgstr "Nouvelle clé d'hôte obligatoire"
111 111
112#. Type: note 112#. Type: note
113#. Description 113#. Description
114#: ../openssh-server.templates.master:4001 114#: ../openssh-server.templates.master:3001
115msgid "" 115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -124,19 +124,19 @@ msgstr ""
124 124
125#. Type: note 125#. Type: note
126#. Description 126#. Description
127#: ../openssh-server.templates.master:4001 127#: ../openssh-server.templates.master:3001
128msgid "You need to manually generate a new host key." 128msgid "You need to manually generate a new host key."
129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même." 129msgstr "Vous devez générer une nouvelle clé d'hôte vous-même."
130 130
131#. Type: boolean 131#. Type: boolean
132#. Description 132#. Description
133#: ../openssh-server.templates.master:5001 133#: ../openssh-server.templates.master:4001
134msgid "Disable challenge-response authentication?" 134msgid "Disable challenge-response authentication?"
135msgstr "Faut-il désactiver l'authentification par défi-réponse ?" 135msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
136 136
137#. Type: boolean 137#. Type: boolean
138#. Description 138#. Description
139#: ../openssh-server.templates.master:5001 139#: ../openssh-server.templates.master:4001
140msgid "" 140msgid ""
141"Password authentication appears to be disabled in the current OpenSSH server " 141"Password authentication appears to be disabled in the current OpenSSH server "
142"configuration. In order to prevent users from logging in using passwords " 142"configuration. In order to prevent users from logging in using passwords "
@@ -155,7 +155,7 @@ msgstr ""
155 155
156#. Type: boolean 156#. Type: boolean
157#. Description 157#. Description
158#: ../openssh-server.templates.master:5001 158#: ../openssh-server.templates.master:4001
159msgid "" 159msgid ""
160"If you disable challenge-response authentication, then users will not be " 160"If you disable challenge-response authentication, then users will not be "
161"able to log in using passwords. If you leave it enabled (the default " 161"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/gl.po b/debian/po/gl.po
index b2a31dab9..1168c0264 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n" 10"POT-Creation-Date: 2007-08-19 15:36+0100\n"
11"PO-Revision-Date: 2007-04-24 18:09+0200\n" 11"PO-Revision-Date: 2007-04-24 18:09+0200\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" 12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n" 13"Language-Team: Galician <proxecto@trasno.net>\n"
@@ -17,13 +17,13 @@ msgstr ""
17 17
18#. Type: boolean 18#. Type: boolean
19#. Description 19#. Description
20#: ../openssh-server.templates.master:2001 20#: ../openssh-server.templates.master:1001
21msgid "Generate a new configuration file for OpenSSH?" 21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?" 22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23 23
24#. Type: boolean 24#. Type: boolean
25#. Description 25#. Description
26#: ../openssh-server.templates.master:2001 26#: ../openssh-server.templates.master:1001
27msgid "" 27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from " 28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading " 29"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -45,7 +45,7 @@ msgstr ""
45# | "details about this design choice." 45# | "details about this design choice."
46#. Type: boolean 46#. Type: boolean
47#. Description 47#. Description
48#: ../openssh-server.templates.master:2001 48#: ../openssh-server.templates.master:1001
49msgid "" 49msgid ""
50"Please note that this new configuration file will set the value of " 50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -60,7 +60,7 @@ msgstr ""
60 60
61#. Type: boolean 61#. Type: boolean
62#. Description 62#. Description
63#: ../openssh-server.templates.master:2001 63#: ../openssh-server.templates.master:1001
64msgid "" 64msgid ""
65"It is strongly recommended that you choose to generate a new configuration " 65"It is strongly recommended that you choose to generate a new configuration "
66"file now." 66"file now."
@@ -69,13 +69,13 @@ msgstr ""
69 69
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "Do you want to risk killing active SSH sessions?" 73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?" 74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75 75
76#. Type: boolean 76#. Type: boolean
77#. Description 77#. Description
78#: ../openssh-server.templates.master:3001 78#: ../openssh-server.templates.master:2001
79msgid "" 79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 81"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -88,7 +88,7 @@ msgstr ""
88 88
89#. Type: boolean 89#. Type: boolean
90#. Description 90#. Description
91#: ../openssh-server.templates.master:3001 91#: ../openssh-server.templates.master:2001
92msgid "" 92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file." 94"start-stop-daemon line in the stop section of the file."
@@ -98,13 +98,13 @@ msgstr ""
98 98
99#. Type: note 99#. Type: note
100#. Description 100#. Description
101#: ../openssh-server.templates.master:4001 101#: ../openssh-server.templates.master:3001
102msgid "New host key mandatory" 102msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor" 103msgstr "É obrigatorio ter unha nova clave de servidor"
104 104
105#. Type: note 105#. Type: note
106#. Description 106#. Description
107#: ../openssh-server.templates.master:4001 107#: ../openssh-server.templates.master:3001
108msgid "" 108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -118,19 +118,19 @@ msgstr ""
118 118
119#. Type: note 119#. Type: note
120#. Description 120#. Description
121#: ../openssh-server.templates.master:4001 121#: ../openssh-server.templates.master:3001
122msgid "You need to manually generate a new host key." 122msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor." 123msgstr "Ten que xerar unha nova clave de servidor."
124 124
125#. Type: boolean 125#. Type: boolean
126#. Description 126#. Description
127#: ../openssh-server.templates.master:5001 127#: ../openssh-server.templates.master:4001
128msgid "Disable challenge-response authentication?" 128msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?" 129msgstr "¿Desactivar a autenticación por desafío-resposta?"
130 130
131#. Type: boolean 131#. Type: boolean
132#. Description 132#. Description
133#: ../openssh-server.templates.master:5001 133#: ../openssh-server.templates.master:4001
134msgid "" 134msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server " 135"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords " 136"configuration. In order to prevent users from logging in using passwords "
@@ -149,7 +149,7 @@ msgstr ""
149 149
150#. Type: boolean 150#. Type: boolean
151#. Description 151#. Description
152#: ../openssh-server.templates.master:5001 152#: ../openssh-server.templates.master:4001
153msgid "" 153msgid ""
154"If you disable challenge-response authentication, then users will not be " 154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default " 155"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/it.po b/debian/po/it.po
index fe0b691fa..e5b3d3740 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -7,8 +7,8 @@
7msgid "" 7msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh 4.3p2 italian debconf templates\n" 9"Project-Id-Version: openssh 4.3p2 italian debconf templates\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n" 10"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n" 11"POT-Creation-Date: 2007-08-19 15:36+0100\n"
12"PO-Revision-Date: 2007-04-25 11:08+0200\n" 12"PO-Revision-Date: 2007-04-25 11:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" 13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Generare un nuovo file di configurazione per OpenSSH?" 23msgstr "Generare un nuovo file di configurazione per OpenSSH?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -41,7 +41,7 @@ msgstr ""
41 41
42#. Type: boolean 42#. Type: boolean
43#. Description 43#. Description
44#: ../openssh-server.templates.master:2001 44#: ../openssh-server.templates.master:1001
45msgid "" 45msgid ""
46"Please note that this new configuration file will set the value of " 46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -55,7 +55,7 @@ msgstr ""
55 55
56#. Type: boolean 56#. Type: boolean
57#. Description 57#. Description
58#: ../openssh-server.templates.master:2001 58#: ../openssh-server.templates.master:1001
59msgid "" 59msgid ""
60"It is strongly recommended that you choose to generate a new configuration " 60"It is strongly recommended that you choose to generate a new configuration "
61"file now." 61"file now."
@@ -65,13 +65,13 @@ msgstr ""
65 65
66#. Type: boolean 66#. Type: boolean
67#. Description 67#. Description
68#: ../openssh-server.templates.master:3001 68#: ../openssh-server.templates.master:2001
69msgid "Do you want to risk killing active SSH sessions?" 69msgid "Do you want to risk killing active SSH sessions?"
70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?" 70msgstr "Si vuole rischiare di terminare le sessioni SSH attive?"
71 71
72#. Type: boolean 72#. Type: boolean
73#. Description 73#. Description
74#: ../openssh-server.templates.master:3001 74#: ../openssh-server.templates.master:2001
75msgid "" 75msgid ""
76"The currently installed version of /etc/init.d/ssh is likely to kill all " 76"The currently installed version of /etc/init.d/ssh is likely to kill all "
77"running sshd instances. If you are doing this upgrade via an SSH session, " 77"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -84,7 +84,7 @@ msgstr ""
84 84
85#. Type: boolean 85#. Type: boolean
86#. Description 86#. Description
87#: ../openssh-server.templates.master:3001 87#: ../openssh-server.templates.master:2001
88msgid "" 88msgid ""
89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 89"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
90"start-stop-daemon line in the stop section of the file." 90"start-stop-daemon line in the stop section of the file."
@@ -94,13 +94,13 @@ msgstr ""
94 94
95#. Type: note 95#. Type: note
96#. Description 96#. Description
97#: ../openssh-server.templates.master:4001 97#: ../openssh-server.templates.master:3001
98msgid "New host key mandatory" 98msgid "New host key mandatory"
99msgstr "Necessaria una nuova chiave host" 99msgstr "Necessaria una nuova chiave host"
100 100
101#. Type: note 101#. Type: note
102#. Description 102#. Description
103#: ../openssh-server.templates.master:4001 103#: ../openssh-server.templates.master:3001
104msgid "" 104msgid ""
105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 105"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 106"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -114,19 +114,19 @@ msgstr ""
114 114
115#. Type: note 115#. Type: note
116#. Description 116#. Description
117#: ../openssh-server.templates.master:4001 117#: ../openssh-server.templates.master:3001
118msgid "You need to manually generate a new host key." 118msgid "You need to manually generate a new host key."
119msgstr "È necessario generare manualmente una nuova chiave host." 119msgstr "È necessario generare manualmente una nuova chiave host."
120 120
121#. Type: boolean 121#. Type: boolean
122#. Description 122#. Description
123#: ../openssh-server.templates.master:5001 123#: ../openssh-server.templates.master:4001
124msgid "Disable challenge-response authentication?" 124msgid "Disable challenge-response authentication?"
125msgstr "Disabilitare l'autenticazione interattiva?" 125msgstr "Disabilitare l'autenticazione interattiva?"
126 126
127#. Type: boolean 127#. Type: boolean
128#. Description 128#. Description
129#: ../openssh-server.templates.master:5001 129#: ../openssh-server.templates.master:4001
130msgid "" 130msgid ""
131"Password authentication appears to be disabled in the current OpenSSH server " 131"Password authentication appears to be disabled in the current OpenSSH server "
132"configuration. In order to prevent users from logging in using passwords " 132"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +145,7 @@ msgstr ""
145 145
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "" 149msgid ""
150"If you disable challenge-response authentication, then users will not be " 150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 151"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 9093a4095..c448de9d4 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2007-04-25 21:52+0900\n" 19"PO-Revision-Date: 2007-04-25 21:52+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -25,13 +25,13 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29msgid "Generate a new configuration file for OpenSSH?" 29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH の新しい設定ファイルを作りますか?" 30msgstr "OpenSSH の新しい設定ファイルを作りますか?"
31 31
32#. Type: boolean 32#. Type: boolean
33#. Description 33#. Description
34#: ../openssh-server.templates.master:2001 34#: ../openssh-server.templates.master:1001
35msgid "" 35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +48,7 @@ msgstr ""
48 48
49#. Type: boolean 49#. Type: boolean
50#. Description 50#. Description
51#: ../openssh-server.templates.master:2001 51#: ../openssh-server.templates.master:1001
52msgid "" 52msgid ""
53"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -61,7 +61,7 @@ msgstr ""
61 61
62#. Type: boolean 62#. Type: boolean
63#. Description 63#. Description
64#: ../openssh-server.templates.master:2001 64#: ../openssh-server.templates.master:1001
65msgid "" 65msgid ""
66"It is strongly recommended that you choose to generate a new configuration " 66"It is strongly recommended that you choose to generate a new configuration "
67"file now." 67"file now."
@@ -69,13 +69,13 @@ msgstr "新しい設定ファイルを今生成することを強くお勧めし
69 69
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "Do you want to risk killing active SSH sessions?" 73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?" 74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
75 75
76#. Type: boolean 76#. Type: boolean
77#. Description 77#. Description
78#: ../openssh-server.templates.master:3001 78#: ../openssh-server.templates.master:2001
79msgid "" 79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 81"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +87,7 @@ msgstr ""
87 87
88#. Type: boolean 88#. Type: boolean
89#. Description 89#. Description
90#: ../openssh-server.templates.master:3001 90#: ../openssh-server.templates.master:2001
91msgid "" 91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 93"start-stop-daemon line in the stop section of the file."
@@ -97,13 +97,13 @@ msgstr ""
97 97
98#. Type: note 98#. Type: note
99#. Description 99#. Description
100#: ../openssh-server.templates.master:4001 100#: ../openssh-server.templates.master:3001
101msgid "New host key mandatory" 101msgid "New host key mandatory"
102msgstr "新しいホストキーが必要です" 102msgstr "新しいホストキーが必要です"
103 103
104#. Type: note 104#. Type: note
105#. Description 105#. Description
106#: ../openssh-server.templates.master:4001 106#: ../openssh-server.templates.master:3001
107msgid "" 107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +116,19 @@ msgstr ""
116 116
117#. Type: note 117#. Type: note
118#. Description 118#. Description
119#: ../openssh-server.templates.master:4001 119#: ../openssh-server.templates.master:3001
120msgid "You need to manually generate a new host key." 120msgid "You need to manually generate a new host key."
121msgstr "新しいホストキーを手動で生成する必要があります。" 121msgstr "新しいホストキーを手動で生成する必要があります。"
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "Disable challenge-response authentication?" 126msgid "Disable challenge-response authentication?"
127msgstr "チャレンジ-レスポンス認証を無効にしますか?" 127msgstr "チャレンジ-レスポンス認証を無効にしますか?"
128 128
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:5001 131#: ../openssh-server.templates.master:4001
132msgid "" 132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 134"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +145,7 @@ msgstr ""
145 145
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "" 149msgid ""
150"If you disable challenge-response authentication, then users will not be " 150"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 151"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ko.po b/debian/po/ko.po
index a175c59b0..f5a213ccc 100644
--- a/debian/po/ko.po
+++ b/debian/po/ko.po
@@ -7,8 +7,8 @@
7msgid "" 7msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh\n" 9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n" 10"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
11"POT-Creation-Date: 2007-04-23 17:56+0200\n" 11"POT-Creation-Date: 2007-08-19 15:36+0100\n"
12"PO-Revision-Date: 2007-05-15 19:28+0900\n" 12"PO-Revision-Date: 2007-05-15 19:28+0900\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n" 13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n" 14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
@@ -19,13 +19,13 @@ msgstr ""
19 19
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates.master:2001 22#: ../openssh-server.templates.master:1001
23msgid "Generate a new configuration file for OpenSSH?" 23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "OpenSSH 설정 파일을 새로 만들까요?" 24msgstr "OpenSSH 설정 파일을 새로 만들까요?"
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29msgid "" 29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from " 30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading " 31"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -40,7 +40,7 @@ msgstr ""
40 40
41#. Type: boolean 41#. Type: boolean
42#. Description 42#. Description
43#: ../openssh-server.templates.master:2001 43#: ../openssh-server.templates.master:1001
44msgid "" 44msgid ""
45"Please note that this new configuration file will set the value of " 45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -54,7 +54,7 @@ msgstr ""
54 54
55#. Type: boolean 55#. Type: boolean
56#. Description 56#. Description
57#: ../openssh-server.templates.master:2001 57#: ../openssh-server.templates.master:1001
58msgid "" 58msgid ""
59"It is strongly recommended that you choose to generate a new configuration " 59"It is strongly recommended that you choose to generate a new configuration "
60"file now." 60"file now."
@@ -62,13 +62,13 @@ msgstr "설정 파일을 지금 새로 만드시길 강력히 권장합니다."
62 62
63#. Type: boolean 63#. Type: boolean
64#. Description 64#. Description
65#: ../openssh-server.templates.master:3001 65#: ../openssh-server.templates.master:2001
66msgid "Do you want to risk killing active SSH sessions?" 66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?" 67msgstr "현재 사용중인 SSH 세션을 죽여도 괜찮습니까?"
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:3001 71#: ../openssh-server.templates.master:2001
72msgid "" 72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 74"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -80,7 +80,7 @@ msgstr ""
80 80
81#. Type: boolean 81#. Type: boolean
82#. Description 82#. Description
83#: ../openssh-server.templates.master:3001 83#: ../openssh-server.templates.master:2001
84msgid "" 84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file." 86"start-stop-daemon line in the stop section of the file."
@@ -90,13 +90,13 @@ msgstr ""
90 90
91#. Type: note 91#. Type: note
92#. Description 92#. Description
93#: ../openssh-server.templates.master:4001 93#: ../openssh-server.templates.master:3001
94msgid "New host key mandatory" 94msgid "New host key mandatory"
95msgstr "호스트키 새로 만들어야 함" 95msgstr "호스트키 새로 만들어야 함"
96 96
97#. Type: note 97#. Type: note
98#. Description 98#. Description
99#: ../openssh-server.templates.master:4001 99#: ../openssh-server.templates.master:3001
100msgid "" 100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -109,19 +109,19 @@ msgstr ""
109 109
110#. Type: note 110#. Type: note
111#. Description 111#. Description
112#: ../openssh-server.templates.master:4001 112#: ../openssh-server.templates.master:3001
113msgid "You need to manually generate a new host key." 113msgid "You need to manually generate a new host key."
114msgstr "호스트키를 직접 새로 생성하셔야 합니다." 114msgstr "호스트키를 직접 새로 생성하셔야 합니다."
115 115
116#. Type: boolean 116#. Type: boolean
117#. Description 117#. Description
118#: ../openssh-server.templates.master:5001 118#: ../openssh-server.templates.master:4001
119msgid "Disable challenge-response authentication?" 119msgid "Disable challenge-response authentication?"
120msgstr "제기-응답 인증방식을 해제하도록 할까요?" 120msgstr "제기-응답 인증방식을 해제하도록 할까요?"
121 121
122#. Type: boolean 122#. Type: boolean
123#. Description 123#. Description
124#: ../openssh-server.templates.master:5001 124#: ../openssh-server.templates.master:4001
125msgid "" 125msgid ""
126"Password authentication appears to be disabled in the current OpenSSH server " 126"Password authentication appears to be disabled in the current OpenSSH server "
127"configuration. In order to prevent users from logging in using passwords " 127"configuration. In order to prevent users from logging in using passwords "
@@ -137,7 +137,7 @@ msgstr ""
137 137
138#. Type: boolean 138#. Type: boolean
139#. Description 139#. Description
140#: ../openssh-server.templates.master:5001 140#: ../openssh-server.templates.master:4001
141msgid "" 141msgid ""
142"If you disable challenge-response authentication, then users will not be " 142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default " 143"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 375cc1217..d1f645cfb 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: nb\n" 8"Project-Id-Version: nb\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n" 10"POT-Creation-Date: 2007-08-19 15:36+0100\n"
11"PO-Revision-Date: 2007-04-24 19:14+0200\n" 11"PO-Revision-Date: 2007-04-24 19:14+0200\n"
12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n" 12"Last-Translator: Bjørn Steensrud <bjornst@powertech.no>\n"
13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 13"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Skal ny oppsettsfil for OpenSSH lages?" 23msgstr "Skal ny oppsettsfil for OpenSSH lages?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -40,7 +40,7 @@ msgstr ""
40 40
41#. Type: boolean 41#. Type: boolean
42#. Description 42#. Description
43#: ../openssh-server.templates.master:2001 43#: ../openssh-server.templates.master:1001
44msgid "" 44msgid ""
45"Please note that this new configuration file will set the value of " 45"Please note that this new configuration file will set the value of "
46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 46"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -53,7 +53,7 @@ msgstr ""
53 53
54#. Type: boolean 54#. Type: boolean
55#. Description 55#. Description
56#: ../openssh-server.templates.master:2001 56#: ../openssh-server.templates.master:1001
57msgid "" 57msgid ""
58"It is strongly recommended that you choose to generate a new configuration " 58"It is strongly recommended that you choose to generate a new configuration "
59"file now." 59"file now."
@@ -62,13 +62,13 @@ msgstr ""
62 62
63#. Type: boolean 63#. Type: boolean
64#. Description 64#. Description
65#: ../openssh-server.templates.master:3001 65#: ../openssh-server.templates.master:2001
66msgid "Do you want to risk killing active SSH sessions?" 66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Vil du risikere å avbryte aktive SSH-økter?" 67msgstr "Vil du risikere å avbryte aktive SSH-økter?"
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:3001 71#: ../openssh-server.templates.master:2001
72msgid "" 72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 74"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -80,7 +80,7 @@ msgstr ""
80 80
81#. Type: boolean 81#. Type: boolean
82#. Description 82#. Description
83#: ../openssh-server.templates.master:3001 83#: ../openssh-server.templates.master:2001
84msgid "" 84msgid ""
85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 85"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
86"start-stop-daemon line in the stop section of the file." 86"start-stop-daemon line in the stop section of the file."
@@ -90,13 +90,13 @@ msgstr ""
90 90
91#. Type: note 91#. Type: note
92#. Description 92#. Description
93#: ../openssh-server.templates.master:4001 93#: ../openssh-server.templates.master:3001
94msgid "New host key mandatory" 94msgid "New host key mandatory"
95msgstr "Ny vertsnøkkel obligatorisk" 95msgstr "Ny vertsnøkkel obligatorisk"
96 96
97#. Type: note 97#. Type: note
98#. Description 98#. Description
99#: ../openssh-server.templates.master:4001 99#: ../openssh-server.templates.master:3001
100msgid "" 100msgid ""
101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 101"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 102"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -110,19 +110,19 @@ msgstr ""
110 110
111#. Type: note 111#. Type: note
112#. Description 112#. Description
113#: ../openssh-server.templates.master:4001 113#: ../openssh-server.templates.master:3001
114msgid "You need to manually generate a new host key." 114msgid "You need to manually generate a new host key."
115msgstr "En ny vertsnøkkel må lages manuelt." 115msgstr "En ny vertsnøkkel må lages manuelt."
116 116
117#. Type: boolean 117#. Type: boolean
118#. Description 118#. Description
119#: ../openssh-server.templates.master:5001 119#: ../openssh-server.templates.master:4001
120msgid "Disable challenge-response authentication?" 120msgid "Disable challenge-response authentication?"
121msgstr "Skal autentisering med utfordring/svar slås av?" 121msgstr "Skal autentisering med utfordring/svar slås av?"
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "" 126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server " 127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords " 128"configuration. In order to prevent users from logging in using passwords "
@@ -140,7 +140,7 @@ msgstr ""
140 140
141#. Type: boolean 141#. Type: boolean
142#. Description 142#. Description
143#: ../openssh-server.templates.master:5001 143#: ../openssh-server.templates.master:4001
144msgid "" 144msgid ""
145"If you disable challenge-response authentication, then users will not be " 145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default " 146"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 20c8ebf5d..5fc800347 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2007-04-28 20:40+0100\n" 19"PO-Revision-Date: 2007-04-28 20:40+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" 20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -26,14 +26,14 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../openssh-server.templates.master:2001 29#: ../openssh-server.templates.master:1001
30msgid "Generate a new configuration file for OpenSSH?" 30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "" 31msgstr ""
32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?" 32"Wilt u dat er een nieuw configuratiebestand aangemaakt wordt voor OpenSSH?"
33 33
34#. Type: boolean 34#. Type: boolean
35#. Description 35#. Description
36#: ../openssh-server.templates.master:2001 36#: ../openssh-server.templates.master:1001
37msgid "" 37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 38"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading " 39"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -50,7 +50,7 @@ msgstr ""
50 50
51#. Type: boolean 51#. Type: boolean
52#. Description 52#. Description
53#: ../openssh-server.templates.master:2001 53#: ../openssh-server.templates.master:1001
54msgid "" 54msgid ""
55"Please note that this new configuration file will set the value of " 55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -64,7 +64,7 @@ msgstr ""
64 64
65#. Type: boolean 65#. Type: boolean
66#. Description 66#. Description
67#: ../openssh-server.templates.master:2001 67#: ../openssh-server.templates.master:1001
68msgid "" 68msgid ""
69"It is strongly recommended that you choose to generate a new configuration " 69"It is strongly recommended that you choose to generate a new configuration "
70"file now." 70"file now."
@@ -74,13 +74,13 @@ msgstr ""
74 74
75#. Type: boolean 75#. Type: boolean
76#. Description 76#. Description
77#: ../openssh-server.templates.master:3001 77#: ../openssh-server.templates.master:2001
78msgid "Do you want to risk killing active SSH sessions?" 78msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?" 79msgstr "Wilt u het afsluiten van actieve SSH-sessies riskeren?"
80 80
81#. Type: boolean 81#. Type: boolean
82#. Description 82#. Description
83#: ../openssh-server.templates.master:3001 83#: ../openssh-server.templates.master:2001
84msgid "" 84msgid ""
85"The currently installed version of /etc/init.d/ssh is likely to kill all " 85"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"running sshd instances. If you are doing this upgrade via an SSH session, " 86"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -93,7 +93,7 @@ msgstr ""
93 93
94#. Type: boolean 94#. Type: boolean
95#. Description 95#. Description
96#: ../openssh-server.templates.master:3001 96#: ../openssh-server.templates.master:2001
97msgid "" 97msgid ""
98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 98"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
99"start-stop-daemon line in the stop section of the file." 99"start-stop-daemon line in the stop section of the file."
@@ -103,13 +103,13 @@ msgstr ""
103 103
104#. Type: note 104#. Type: note
105#. Description 105#. Description
106#: ../openssh-server.templates.master:4001 106#: ../openssh-server.templates.master:3001
107msgid "New host key mandatory" 107msgid "New host key mandatory"
108msgstr "Een nieuwe computersleutel is verplicht" 108msgstr "Een nieuwe computersleutel is verplicht"
109 109
110#. Type: note 110#. Type: note
111#. Description 111#. Description
112#: ../openssh-server.templates.master:4001 112#: ../openssh-server.templates.master:3001
113msgid "" 113msgid ""
114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 114"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 115"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -123,19 +123,19 @@ msgstr ""
123 123
124#. Type: note 124#. Type: note
125#. Description 125#. Description
126#: ../openssh-server.templates.master:4001 126#: ../openssh-server.templates.master:3001
127msgid "You need to manually generate a new host key." 127msgid "You need to manually generate a new host key."
128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren." 128msgstr "U dient bijgevolg handmatig een nieuwe computersleutel te genereren."
129 129
130#. Type: boolean 130#. Type: boolean
131#. Description 131#. Description
132#: ../openssh-server.templates.master:5001 132#: ../openssh-server.templates.master:4001
133msgid "Disable challenge-response authentication?" 133msgid "Disable challenge-response authentication?"
134msgstr "Challenge-response-authenticatie deactiveren?" 134msgstr "Challenge-response-authenticatie deactiveren?"
135 135
136#. Type: boolean 136#. Type: boolean
137#. Description 137#. Description
138#: ../openssh-server.templates.master:5001 138#: ../openssh-server.templates.master:4001
139msgid "" 139msgid ""
140"Password authentication appears to be disabled in the current OpenSSH server " 140"Password authentication appears to be disabled in the current OpenSSH server "
141"configuration. In order to prevent users from logging in using passwords " 141"configuration. In order to prevent users from logging in using passwords "
@@ -153,7 +153,7 @@ msgstr ""
153 153
154#. Type: boolean 154#. Type: boolean
155#. Description 155#. Description
156#: ../openssh-server.templates.master:5001 156#: ../openssh-server.templates.master:4001
157msgid "" 157msgid ""
158"If you disable challenge-response authentication, then users will not be " 158"If you disable challenge-response authentication, then users will not be "
159"able to log in using passwords. If you leave it enabled (the default " 159"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 71f185561..b8d7d2b7c 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -25,14 +25,14 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29#, fuzzy 29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?" 30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Wygeneruj nowy plik konfiguracyjny" 31msgstr "Wygeneruj nowy plik konfiguracyjny"
32 32
33#. Type: boolean 33#. Type: boolean
34#. Description 34#. Description
35#: ../openssh-server.templates.master:2001 35#: ../openssh-server.templates.master:1001
36#, fuzzy 36#, fuzzy
37msgid "" 37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 38"This version of OpenSSH has a considerably changed configuration file from "
@@ -49,7 +49,7 @@ msgstr ""
49 49
50#. Type: boolean 50#. Type: boolean
51#. Description 51#. Description
52#: ../openssh-server.templates.master:2001 52#: ../openssh-server.templates.master:1001
53#, fuzzy 53#, fuzzy
54#| msgid "" 54#| msgid ""
55#| "Please note that this new configuration file will set the value of " 55#| "Please note that this new configuration file will set the value of "
@@ -72,7 +72,7 @@ msgstr ""
72 72
73#. Type: boolean 73#. Type: boolean
74#. Description 74#. Description
75#: ../openssh-server.templates.master:2001 75#: ../openssh-server.templates.master:1001
76#, fuzzy 76#, fuzzy
77msgid "" 77msgid ""
78"It is strongly recommended that you choose to generate a new configuration " 78"It is strongly recommended that you choose to generate a new configuration "
@@ -82,7 +82,7 @@ msgstr ""
82 82
83#. Type: boolean 83#. Type: boolean
84#. Description 84#. Description
85#: ../openssh-server.templates.master:3001 85#: ../openssh-server.templates.master:2001
86#, fuzzy 86#, fuzzy
87#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 87#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
88msgid "Do you want to risk killing active SSH sessions?" 88msgid "Do you want to risk killing active SSH sessions?"
@@ -90,7 +90,7 @@ msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?"
90 90
91#. Type: boolean 91#. Type: boolean
92#. Description 92#. Description
93#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:2001
94#, fuzzy 94#, fuzzy
95#| msgid "" 95#| msgid ""
96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 96#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -107,7 +107,7 @@ msgstr ""
107 107
108#. Type: boolean 108#. Type: boolean
109#. Description 109#. Description
110#: ../openssh-server.templates.master:3001 110#: ../openssh-server.templates.master:2001
111#, fuzzy 111#, fuzzy
112#| msgid "" 112#| msgid ""
113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 113#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -121,13 +121,13 @@ msgstr ""
121 121
122#. Type: note 122#. Type: note
123#. Description 123#. Description
124#: ../openssh-server.templates.master:4001 124#: ../openssh-server.templates.master:3001
125msgid "New host key mandatory" 125msgid "New host key mandatory"
126msgstr "" 126msgstr ""
127 127
128#. Type: note 128#. Type: note
129#. Description 129#. Description
130#: ../openssh-server.templates.master:4001 130#: ../openssh-server.templates.master:3001
131#, fuzzy 131#, fuzzy
132msgid "" 132msgid ""
133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 133"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -141,7 +141,7 @@ msgstr ""
141 141
142#. Type: note 142#. Type: note
143#. Description 143#. Description
144#: ../openssh-server.templates.master:4001 144#: ../openssh-server.templates.master:3001
145#, fuzzy 145#, fuzzy
146#| msgid "You will need to generate a new host key." 146#| msgid "You will need to generate a new host key."
147msgid "You need to manually generate a new host key." 147msgid "You need to manually generate a new host key."
@@ -149,13 +149,13 @@ msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
149 149
150#. Type: boolean 150#. Type: boolean
151#. Description 151#. Description
152#: ../openssh-server.templates.master:5001 152#: ../openssh-server.templates.master:4001
153msgid "Disable challenge-response authentication?" 153msgid "Disable challenge-response authentication?"
154msgstr "" 154msgstr ""
155 155
156#. Type: boolean 156#. Type: boolean
157#. Description 157#. Description
158#: ../openssh-server.templates.master:5001 158#: ../openssh-server.templates.master:4001
159msgid "" 159msgid ""
160"Password authentication appears to be disabled in the current OpenSSH server " 160"Password authentication appears to be disabled in the current OpenSSH server "
161"configuration. In order to prevent users from logging in using passwords " 161"configuration. In order to prevent users from logging in using passwords "
@@ -167,7 +167,7 @@ msgstr ""
167 167
168#. Type: boolean 168#. Type: boolean
169#. Description 169#. Description
170#: ../openssh-server.templates.master:5001 170#: ../openssh-server.templates.master:4001
171msgid "" 171msgid ""
172"If you disable challenge-response authentication, then users will not be " 172"If you disable challenge-response authentication, then users will not be "
173"able to log in using passwords. If you leave it enabled (the default " 173"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/pt.po b/debian/po/pt.po
index 1b4e2f541..40ee3f945 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -5,8 +5,8 @@
5msgid "" 5msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 4.3p2-3\n" 7"Project-Id-Version: openssh 4.3p2-3\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n" 8"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n" 9"POT-Creation-Date: 2007-08-19 15:36+0100\n"
10"PO-Revision-Date: 2007-05-09 22:21+0100\n" 10"PO-Revision-Date: 2007-05-09 22:21+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" 11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n" 12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
@@ -16,13 +16,13 @@ msgstr ""
16 16
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../openssh-server.templates.master:2001 19#: ../openssh-server.templates.master:1001
20msgid "Generate a new configuration file for OpenSSH?" 20msgid "Generate a new configuration file for OpenSSH?"
21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?" 21msgstr "Gerar um ficheiro de configuração novo para o OpenSSH?"
22 22
23#. Type: boolean 23#. Type: boolean
24#. Description 24#. Description
25#: ../openssh-server.templates.master:2001 25#: ../openssh-server.templates.master:1001
26msgid "" 26msgid ""
27"This version of OpenSSH has a considerably changed configuration file from " 27"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading " 28"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -38,7 +38,7 @@ msgstr ""
38 38
39#. Type: boolean 39#. Type: boolean
40#. Description 40#. Description
41#: ../openssh-server.templates.master:2001 41#: ../openssh-server.templates.master:1001
42msgid "" 42msgid ""
43"Please note that this new configuration file will set the value of " 43"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 44"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:2001 55#: ../openssh-server.templates.master:1001
56msgid "" 56msgid ""
57"It is strongly recommended that you choose to generate a new configuration " 57"It is strongly recommended that you choose to generate a new configuration "
58"file now." 58"file now."
@@ -62,13 +62,13 @@ msgstr ""
62 62
63#. Type: boolean 63#. Type: boolean
64#. Description 64#. Description
65#: ../openssh-server.templates.master:3001 65#: ../openssh-server.templates.master:2001
66msgid "Do you want to risk killing active SSH sessions?" 66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "Quer arriscar matar sessões activas de SSH?" 67msgstr "Quer arriscar matar sessões activas de SSH?"
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:3001 71#: ../openssh-server.templates.master:2001
72msgid "" 72msgid ""
73"The currently installed version of /etc/init.d/ssh is likely to kill all " 73"The currently installed version of /etc/init.d/ssh is likely to kill all "
74"running sshd instances. If you are doing this upgrade via an SSH session, " 74"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +81,7 @@ msgstr ""
81 81
82#. Type: boolean 82#. Type: boolean
83#. Description 83#. Description
84#: ../openssh-server.templates.master:3001 84#: ../openssh-server.templates.master:2001
85msgid "" 85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 87"start-stop-daemon line in the stop section of the file."
@@ -91,13 +91,13 @@ msgstr ""
91 91
92#. Type: note 92#. Type: note
93#. Description 93#. Description
94#: ../openssh-server.templates.master:4001 94#: ../openssh-server.templates.master:3001
95msgid "New host key mandatory" 95msgid "New host key mandatory"
96msgstr "Uma nova chave de anfitrião é obrigatória" 96msgstr "Uma nova chave de anfitrião é obrigatória"
97 97
98#. Type: note 98#. Type: note
99#. Description 99#. Description
100#: ../openssh-server.templates.master:4001 100#: ../openssh-server.templates.master:3001
101msgid "" 101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -110,19 +110,19 @@ msgstr ""
110 110
111#. Type: note 111#. Type: note
112#. Description 112#. Description
113#: ../openssh-server.templates.master:4001 113#: ../openssh-server.templates.master:3001
114msgid "You need to manually generate a new host key." 114msgid "You need to manually generate a new host key."
115msgstr "Terá de gerar manualmente uma nova chave para o host." 115msgstr "Terá de gerar manualmente uma nova chave para o host."
116 116
117#. Type: boolean 117#. Type: boolean
118#. Description 118#. Description
119#: ../openssh-server.templates.master:5001 119#: ../openssh-server.templates.master:4001
120msgid "Disable challenge-response authentication?" 120msgid "Disable challenge-response authentication?"
121msgstr "Desactivar autenticação por desafio-resposta?" 121msgstr "Desactivar autenticação por desafio-resposta?"
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "" 126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server " 127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords " 128"configuration. In order to prevent users from logging in using passwords "
@@ -140,7 +140,7 @@ msgstr ""
140 140
141#. Type: boolean 141#. Type: boolean
142#. Description 142#. Description
143#: ../openssh-server.templates.master:5001 143#: ../openssh-server.templates.master:4001
144msgid "" 144msgid ""
145"If you disable challenge-response authentication, then users will not be " 145"If you disable challenge-response authentication, then users will not be "
146"able to log in using passwords. If you leave it enabled (the default " 146"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 331411ee8..e481a0103 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2005-06-22 19:32-0300\n" 19"PO-Revision-Date: 2005-06-22 19:32-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -25,14 +25,14 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29#, fuzzy 29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?" 30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "Gerar novo arquivo de configurao" 31msgstr "Gerar novo arquivo de configurao"
32 32
33#. Type: boolean 33#. Type: boolean
34#. Description 34#. Description
35#: ../openssh-server.templates.master:2001 35#: ../openssh-server.templates.master:1001
36#, fuzzy 36#, fuzzy
37msgid "" 37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 38"This version of OpenSSH has a considerably changed configuration file from "
@@ -51,7 +51,7 @@ msgstr ""
51 51
52#. Type: boolean 52#. Type: boolean
53#. Description 53#. Description
54#: ../openssh-server.templates.master:2001 54#: ../openssh-server.templates.master:1001
55#, fuzzy 55#, fuzzy
56#| msgid "" 56#| msgid ""
57#| "Please note that this new configuration file will set the value of " 57#| "Please note that this new configuration file will set the value of "
@@ -76,7 +76,7 @@ msgstr ""
76 76
77#. Type: boolean 77#. Type: boolean
78#. Description 78#. Description
79#: ../openssh-server.templates.master:2001 79#: ../openssh-server.templates.master:1001
80#, fuzzy 80#, fuzzy
81msgid "" 81msgid ""
82"It is strongly recommended that you choose to generate a new configuration " 82"It is strongly recommended that you choose to generate a new configuration "
@@ -87,7 +87,7 @@ msgstr ""
87 87
88#. Type: boolean 88#. Type: boolean
89#. Description 89#. Description
90#: ../openssh-server.templates.master:3001 90#: ../openssh-server.templates.master:2001
91#, fuzzy 91#, fuzzy
92#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 92#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
93msgid "Do you want to risk killing active SSH sessions?" 93msgid "Do you want to risk killing active SSH sessions?"
@@ -95,7 +95,7 @@ msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?"
95 95
96#. Type: boolean 96#. Type: boolean
97#. Description 97#. Description
98#: ../openssh-server.templates.master:3001 98#: ../openssh-server.templates.master:2001
99#, fuzzy 99#, fuzzy
100#| msgid "" 100#| msgid ""
101#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 101#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -112,7 +112,7 @@ msgstr ""
112 112
113#. Type: boolean 113#. Type: boolean
114#. Description 114#. Description
115#: ../openssh-server.templates.master:3001 115#: ../openssh-server.templates.master:2001
116#, fuzzy 116#, fuzzy
117#| msgid "" 117#| msgid ""
118#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 118#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -126,13 +126,13 @@ msgstr ""
126 126
127#. Type: note 127#. Type: note
128#. Description 128#. Description
129#: ../openssh-server.templates.master:4001 129#: ../openssh-server.templates.master:3001
130msgid "New host key mandatory" 130msgid "New host key mandatory"
131msgstr "" 131msgstr ""
132 132
133#. Type: note 133#. Type: note
134#. Description 134#. Description
135#: ../openssh-server.templates.master:4001 135#: ../openssh-server.templates.master:3001
136#, fuzzy 136#, fuzzy
137msgid "" 137msgid ""
138"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 138"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -146,7 +146,7 @@ msgstr ""
146 146
147#. Type: note 147#. Type: note
148#. Description 148#. Description
149#: ../openssh-server.templates.master:4001 149#: ../openssh-server.templates.master:3001
150#, fuzzy 150#, fuzzy
151#| msgid "You will need to generate a new host key." 151#| msgid "You will need to generate a new host key."
152msgid "You need to manually generate a new host key." 152msgid "You need to manually generate a new host key."
@@ -154,13 +154,13 @@ msgstr "Voc precisar gerar uma nova host key."
154 154
155#. Type: boolean 155#. Type: boolean
156#. Description 156#. Description
157#: ../openssh-server.templates.master:5001 157#: ../openssh-server.templates.master:4001
158msgid "Disable challenge-response authentication?" 158msgid "Disable challenge-response authentication?"
159msgstr "Desabilitar autenticao desafio-resposta ?" 159msgstr "Desabilitar autenticao desafio-resposta ?"
160 160
161#. Type: boolean 161#. Type: boolean
162#. Description 162#. Description
163#: ../openssh-server.templates.master:5001 163#: ../openssh-server.templates.master:4001
164#, fuzzy 164#, fuzzy
165#| msgid "" 165#| msgid ""
166#| "Password authentication appears to be disabled in your current OpenSSH " 166#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -186,7 +186,7 @@ msgstr ""
186 186
187#. Type: boolean 187#. Type: boolean
188#. Description 188#. Description
189#: ../openssh-server.templates.master:5001 189#: ../openssh-server.templates.master:4001
190msgid "" 190msgid ""
191"If you disable challenge-response authentication, then users will not be " 191"If you disable challenge-response authentication, then users will not be "
192"able to log in using passwords. If you leave it enabled (the default " 192"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ro.po b/debian/po/ro.po
index 57e7dd422..8d03a09b1 100644
--- a/debian/po/ro.po
+++ b/debian/po/ro.po
@@ -7,8 +7,8 @@
7msgid "" 7msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh 1.4\n" 9"Project-Id-Version: openssh 1.4\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n" 10"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n" 11"POT-Creation-Date: 2007-08-19 15:36+0100\n"
12"PO-Revision-Date: 2007-05-01 05:45+0300\n" 12"PO-Revision-Date: 2007-05-01 05:45+0300\n"
13"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n" 13"Last-Translator: Igor Stirbu <igor.stirbu@gmail.com>\n"
14"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n" 14"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
@@ -21,13 +21,13 @@ msgstr ""
21 21
22#. Type: boolean 22#. Type: boolean
23#. Description 23#. Description
24#: ../openssh-server.templates.master:2001 24#: ../openssh-server.templates.master:1001
25msgid "Generate a new configuration file for OpenSSH?" 25msgid "Generate a new configuration file for OpenSSH?"
26msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?" 26msgstr "Să se genereze un fișier nou de configurare pentru OpenSSH?"
27 27
28#. Type: boolean 28#. Type: boolean
29#. Description 29#. Description
30#: ../openssh-server.templates.master:2001 30#: ../openssh-server.templates.master:1001
31msgid "" 31msgid ""
32"This version of OpenSSH has a considerably changed configuration file from " 32"This version of OpenSSH has a considerably changed configuration file from "
33"the version shipped in Debian 'Potato', which you appear to be upgrading " 33"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -43,7 +43,7 @@ msgstr ""
43 43
44#. Type: boolean 44#. Type: boolean
45#. Description 45#. Description
46#: ../openssh-server.templates.master:2001 46#: ../openssh-server.templates.master:1001
47msgid "" 47msgid ""
48"Please note that this new configuration file will set the value of " 48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 49"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -60,7 +60,7 @@ msgstr ""
60 60
61#. Type: boolean 61#. Type: boolean
62#. Description 62#. Description
63#: ../openssh-server.templates.master:2001 63#: ../openssh-server.templates.master:1001
64msgid "" 64msgid ""
65"It is strongly recommended that you choose to generate a new configuration " 65"It is strongly recommended that you choose to generate a new configuration "
66"file now." 66"file now."
@@ -68,13 +68,13 @@ msgstr "Este indicat să alegeți acum generarea un nou fișier de configurare."
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:3001 71#: ../openssh-server.templates.master:2001
72msgid "Do you want to risk killing active SSH sessions?" 72msgid "Do you want to risk killing active SSH sessions?"
73msgstr "Doriți să riscați întreruperea sesiunilor ssh active?" 73msgstr "Doriți să riscați întreruperea sesiunilor ssh active?"
74 74
75#. Type: boolean 75#. Type: boolean
76#. Description 76#. Description
77#: ../openssh-server.templates.master:3001 77#: ../openssh-server.templates.master:2001
78msgid "" 78msgid ""
79"The currently installed version of /etc/init.d/ssh is likely to kill all " 79"The currently installed version of /etc/init.d/ssh is likely to kill all "
80"running sshd instances. If you are doing this upgrade via an SSH session, " 80"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +87,7 @@ msgstr ""
87 87
88#. Type: boolean 88#. Type: boolean
89#. Description 89#. Description
90#: ../openssh-server.templates.master:3001 90#: ../openssh-server.templates.master:2001
91msgid "" 91msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 93"start-stop-daemon line in the stop section of the file."
@@ -97,13 +97,13 @@ msgstr ""
97 97
98#. Type: note 98#. Type: note
99#. Description 99#. Description
100#: ../openssh-server.templates.master:4001 100#: ../openssh-server.templates.master:3001
101msgid "New host key mandatory" 101msgid "New host key mandatory"
102msgstr "O cheie nouă este obligatorie" 102msgstr "O cheie nouă este obligatorie"
103 103
104#. Type: note 104#. Type: note
105#. Description 105#. Description
106#: ../openssh-server.templates.master:4001 106#: ../openssh-server.templates.master:3001
107msgid "" 107msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +116,19 @@ msgstr ""
116 116
117#. Type: note 117#. Type: note
118#. Description 118#. Description
119#: ../openssh-server.templates.master:4001 119#: ../openssh-server.templates.master:3001
120msgid "You need to manually generate a new host key." 120msgid "You need to manually generate a new host key."
121msgstr "Va trebui să generați manual o nouă cheie pentru sistem." 121msgstr "Va trebui să generați manual o nouă cheie pentru sistem."
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "Disable challenge-response authentication?" 126msgid "Disable challenge-response authentication?"
127msgstr "Dezactivează modul de autentificare provocare-răspuns?" 127msgstr "Dezactivează modul de autentificare provocare-răspuns?"
128 128
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:5001 131#: ../openssh-server.templates.master:4001
132msgid "" 132msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 133"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 134"configuration. In order to prevent users from logging in using passwords "
@@ -146,7 +146,7 @@ msgstr ""
146 146
147#. Type: boolean 147#. Type: boolean
148#. Description 148#. Description
149#: ../openssh-server.templates.master:5001 149#: ../openssh-server.templates.master:4001
150msgid "" 150msgid ""
151"If you disable challenge-response authentication, then users will not be " 151"If you disable challenge-response authentication, then users will not be "
152"able to log in using passwords. If you leave it enabled (the default " 152"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 065f54d8c..5c5540f88 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_ru\n" 16"Project-Id-Version: openssh_ru\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-24 16:48+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2007-05-08 12:11+0300\n" 19"PO-Revision-Date: 2007-05-08 12:11+0300\n"
20"Last-Translator: Yuriy Talakan' <yt@drsk.ru>\n" 20"Last-Translator: Yuriy Talakan' <yt@drsk.ru>\n"
21"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" 21"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -28,13 +28,13 @@ msgstr ""
28 28
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates.master:2001 31#: ../openssh-server.templates.master:1001
32msgid "Generate a new configuration file for OpenSSH?" 32msgid "Generate a new configuration file for OpenSSH?"
33msgstr "Создать новый файл настроек для OpenSSH?" 33msgstr "Создать новый файл настроек для OpenSSH?"
34 34
35#. Type: boolean 35#. Type: boolean
36#. Description 36#. Description
37#: ../openssh-server.templates.master:2001 37#: ../openssh-server.templates.master:1001
38msgid "" 38msgid ""
39"This version of OpenSSH has a considerably changed configuration file from " 39"This version of OpenSSH has a considerably changed configuration file from "
40"the version shipped in Debian 'Potato', which you appear to be upgrading " 40"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -50,7 +50,7 @@ msgstr ""
50 50
51#. Type: boolean 51#. Type: boolean
52#. Description 52#. Description
53#: ../openssh-server.templates.master:2001 53#: ../openssh-server.templates.master:1001
54msgid "" 54msgid ""
55"Please note that this new configuration file will set the value of " 55"Please note that this new configuration file will set the value of "
56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 56"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -64,7 +64,7 @@ msgstr ""
64 64
65#. Type: boolean 65#. Type: boolean
66#. Description 66#. Description
67#: ../openssh-server.templates.master:2001 67#: ../openssh-server.templates.master:1001
68msgid "" 68msgid ""
69"It is strongly recommended that you choose to generate a new configuration " 69"It is strongly recommended that you choose to generate a new configuration "
70"file now." 70"file now."
@@ -73,13 +73,13 @@ msgstr ""
73 73
74#. Type: boolean 74#. Type: boolean
75#. Description 75#. Description
76#: ../openssh-server.templates.master:3001 76#: ../openssh-server.templates.master:2001
77msgid "Do you want to risk killing active SSH sessions?" 77msgid "Do you want to risk killing active SSH sessions?"
78msgstr "Вы хотите пойти на риск потерять активные SSH соединения?" 78msgstr "Вы хотите пойти на риск потерять активные SSH соединения?"
79 79
80#. Type: boolean 80#. Type: boolean
81#. Description 81#. Description
82#: ../openssh-server.templates.master:3001 82#: ../openssh-server.templates.master:2001
83msgid "" 83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all " 84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, " 85"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -92,7 +92,7 @@ msgstr ""
92 92
93#. Type: boolean 93#. Type: boolean
94#. Description 94#. Description
95#: ../openssh-server.templates.master:3001 95#: ../openssh-server.templates.master:2001
96msgid "" 96msgid ""
97"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 97"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
98"start-stop-daemon line in the stop section of the file." 98"start-stop-daemon line in the stop section of the file."
@@ -102,13 +102,13 @@ msgstr ""
102 102
103#. Type: note 103#. Type: note
104#. Description 104#. Description
105#: ../openssh-server.templates.master:4001 105#: ../openssh-server.templates.master:3001
106msgid "New host key mandatory" 106msgid "New host key mandatory"
107msgstr "Необходим новый хост-ключ" 107msgstr "Необходим новый хост-ключ"
108 108
109#. Type: note 109#. Type: note
110#. Description 110#. Description
111#: ../openssh-server.templates.master:4001 111#: ../openssh-server.templates.master:3001
112msgid "" 112msgid ""
113"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 113"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
114"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 114"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -122,19 +122,19 @@ msgstr ""
122 122
123#. Type: note 123#. Type: note
124#. Description 124#. Description
125#: ../openssh-server.templates.master:4001 125#: ../openssh-server.templates.master:3001
126msgid "You need to manually generate a new host key." 126msgid "You need to manually generate a new host key."
127msgstr "Вам нужно вручную создать новый хост-ключ." 127msgstr "Вам нужно вручную создать новый хост-ключ."
128 128
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:5001 131#: ../openssh-server.templates.master:4001
132msgid "Disable challenge-response authentication?" 132msgid "Disable challenge-response authentication?"
133msgstr "Отключить аутентификацию запрос-ответ?" 133msgstr "Отключить аутентификацию запрос-ответ?"
134 134
135#. Type: boolean 135#. Type: boolean
136#. Description 136#. Description
137#: ../openssh-server.templates.master:5001 137#: ../openssh-server.templates.master:4001
138msgid "" 138msgid ""
139"Password authentication appears to be disabled in the current OpenSSH server " 139"Password authentication appears to be disabled in the current OpenSSH server "
140"configuration. In order to prevent users from logging in using passwords " 140"configuration. In order to prevent users from logging in using passwords "
@@ -152,7 +152,7 @@ msgstr ""
152 152
153#. Type: boolean 153#. Type: boolean
154#. Description 154#. Description
155#: ../openssh-server.templates.master:5001 155#: ../openssh-server.templates.master:4001
156msgid "" 156msgid ""
157"If you disable challenge-response authentication, then users will not be " 157"If you disable challenge-response authentication, then users will not be "
158"able to log in using passwords. If you leave it enabled (the default " 158"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 46abde6b5..6afd25016 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -13,8 +13,8 @@
13msgid "" 13msgid ""
14msgstr "" 14msgstr ""
15"Project-Id-Version: openssh 1:4.3p2-1\n" 15"Project-Id-Version: openssh 1:4.3p2-1\n"
16"Report-Msgid-Bugs-To: matthew@debian.org\n" 16"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
17"POT-Creation-Date: 2007-04-24 16:48+0200\n" 17"POT-Creation-Date: 2007-08-19 15:36+0100\n"
18"PO-Revision-Date: 2007-04-26 15:55+0100\n" 18"PO-Revision-Date: 2007-04-26 15:55+0100\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n" 19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n" 20"Language-Team: Swedish <tp-sv@listor.tp-sv.se>\n"
@@ -24,13 +24,13 @@ msgstr ""
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "Generate a new configuration file for OpenSSH?" 28msgid "Generate a new configuration file for OpenSSH?"
29msgstr "Generera en ny konfigurationsfil fr OpenSSH?" 29msgstr "Generera en ny konfigurationsfil fr OpenSSH?"
30 30
31#. Type: boolean 31#. Type: boolean
32#. Description 32#. Description
33#: ../openssh-server.templates.master:2001 33#: ../openssh-server.templates.master:1001
34msgid "" 34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from " 35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading " 36"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +47,7 @@ msgstr ""
47 47
48#. Type: boolean 48#. Type: boolean
49#. Description 49#. Description
50#: ../openssh-server.templates.master:2001 50#: ../openssh-server.templates.master:1001
51msgid "" 51msgid ""
52"Please note that this new configuration file will set the value of " 52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -61,7 +61,7 @@ msgstr ""
61 61
62#. Type: boolean 62#. Type: boolean
63#. Description 63#. Description
64#: ../openssh-server.templates.master:2001 64#: ../openssh-server.templates.master:1001
65msgid "" 65msgid ""
66"It is strongly recommended that you choose to generate a new configuration " 66"It is strongly recommended that you choose to generate a new configuration "
67"file now." 67"file now."
@@ -71,13 +71,13 @@ msgstr ""
71 71
72#. Type: boolean 72#. Type: boolean
73#. Description 73#. Description
74#: ../openssh-server.templates.master:3001 74#: ../openssh-server.templates.master:2001
75msgid "Do you want to risk killing active SSH sessions?" 75msgid "Do you want to risk killing active SSH sessions?"
76msgstr "Vill du riskera att dda aktiva SSH-sessioner?" 76msgstr "Vill du riskera att dda aktiva SSH-sessioner?"
77 77
78#. Type: boolean 78#. Type: boolean
79#. Description 79#. Description
80#: ../openssh-server.templates.master:3001 80#: ../openssh-server.templates.master:2001
81msgid "" 81msgid ""
82"The currently installed version of /etc/init.d/ssh is likely to kill all " 82"The currently installed version of /etc/init.d/ssh is likely to kill all "
83"running sshd instances. If you are doing this upgrade via an SSH session, " 83"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -90,7 +90,7 @@ msgstr ""
90 90
91#. Type: boolean 91#. Type: boolean
92#. Description 92#. Description
93#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:2001
94msgid "" 94msgid ""
95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file." 96"start-stop-daemon line in the stop section of the file."
@@ -100,13 +100,13 @@ msgstr ""
100 100
101#. Type: note 101#. Type: note
102#. Description 102#. Description
103#: ../openssh-server.templates.master:4001 103#: ../openssh-server.templates.master:3001
104msgid "New host key mandatory" 104msgid "New host key mandatory"
105msgstr "Ny vrdnyckel r obligatorisk" 105msgstr "Ny vrdnyckel r obligatorisk"
106 106
107#. Type: note 107#. Type: note
108#. Description 108#. Description
109#: ../openssh-server.templates.master:4001 109#: ../openssh-server.templates.master:3001
110msgid "" 110msgid ""
111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -120,19 +120,19 @@ msgstr ""
120 120
121#. Type: note 121#. Type: note
122#. Description 122#. Description
123#: ../openssh-server.templates.master:4001 123#: ../openssh-server.templates.master:3001
124msgid "You need to manually generate a new host key." 124msgid "You need to manually generate a new host key."
125msgstr "Du behver manuellt generera en ny vrdnyckel." 125msgstr "Du behver manuellt generera en ny vrdnyckel."
126 126
127#. Type: boolean 127#. Type: boolean
128#. Description 128#. Description
129#: ../openssh-server.templates.master:5001 129#: ../openssh-server.templates.master:4001
130msgid "Disable challenge-response authentication?" 130msgid "Disable challenge-response authentication?"
131msgstr "Inaktivera challenge-response-autentisering?" 131msgstr "Inaktivera challenge-response-autentisering?"
132 132
133#. Type: boolean 133#. Type: boolean
134#. Description 134#. Description
135#: ../openssh-server.templates.master:5001 135#: ../openssh-server.templates.master:4001
136msgid "" 136msgid ""
137"Password authentication appears to be disabled in the current OpenSSH server " 137"Password authentication appears to be disabled in the current OpenSSH server "
138"configuration. In order to prevent users from logging in using passwords " 138"configuration. In order to prevent users from logging in using passwords "
@@ -150,7 +150,7 @@ msgstr ""
150 150
151#. Type: boolean 151#. Type: boolean
152#. Description 152#. Description
153#: ../openssh-server.templates.master:5001 153#: ../openssh-server.templates.master:4001
154msgid "" 154msgid ""
155"If you disable challenge-response authentication, then users will not be " 155"If you disable challenge-response authentication, then users will not be "
156"able to log in using passwords. If you leave it enabled (the default " 156"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/ta.po b/debian/po/ta.po
index 268161d20..256ac3907 100644
--- a/debian/po/ta.po
+++ b/debian/po/ta.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: matthew@debian.org\n" 9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
10"POT-Creation-Date: 2007-04-24 16:48+0200\n" 10"POT-Creation-Date: 2007-08-19 15:36+0100\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n" 11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n" 12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n" 13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?" 23msgstr "ஓபன் எஸ்எஸ்ஹெச் க்கு புதிய வடிவமைப்பு கோப்பை உருவாக்கவா?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -39,7 +39,7 @@ msgstr ""
39 39
40#. Type: boolean 40#. Type: boolean
41#. Description 41#. Description
42#: ../openssh-server.templates.master:2001 42#: ../openssh-server.templates.master:1001
43msgid "" 43msgid ""
44"Please note that this new configuration file will set the value of " 44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:2001 55#: ../openssh-server.templates.master:1001
56msgid "" 56msgid ""
57"It is strongly recommended that you choose to generate a new configuration " 57"It is strongly recommended that you choose to generate a new configuration "
58"file now." 58"file now."
@@ -62,14 +62,14 @@ msgstr ""
62 62
63#. Type: boolean 63#. Type: boolean
64#. Description 64#. Description
65#: ../openssh-server.templates.master:3001 65#: ../openssh-server.templates.master:2001
66msgid "Do you want to risk killing active SSH sessions?" 66msgid "Do you want to risk killing active SSH sessions?"
67msgstr "" 67msgstr ""
68"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?" 68"செயலில் இருக்கும் எஸ்எஸ்ஹெச் அமர்வுகளை செயல் நீக்கம் செய்வதை அனுமதிக்க விரும்புகிறீகளா?"
69 69
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "" 73msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all " 74"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, " 75"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +81,7 @@ msgstr ""
81 81
82#. Type: boolean 82#. Type: boolean
83#. Description 83#. Description
84#: ../openssh-server.templates.master:3001 84#: ../openssh-server.templates.master:2001
85msgid "" 85msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 87"start-stop-daemon line in the stop section of the file."
@@ -91,13 +91,13 @@ msgstr ""
91 91
92#. Type: note 92#. Type: note
93#. Description 93#. Description
94#: ../openssh-server.templates.master:4001 94#: ../openssh-server.templates.master:3001
95msgid "New host key mandatory" 95msgid "New host key mandatory"
96msgstr "புதிய புரவலன் விசை கட்டாயமாகும்" 96msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
97 97
98#. Type: note 98#. Type: note
99#. Description 99#. Description
100#: ../openssh-server.templates.master:4001 100#: ../openssh-server.templates.master:3001
101msgid "" 101msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -110,19 +110,19 @@ msgstr ""
110 110
111#. Type: note 111#. Type: note
112#. Description 112#. Description
113#: ../openssh-server.templates.master:4001 113#: ../openssh-server.templates.master:3001
114msgid "You need to manually generate a new host key." 114msgid "You need to manually generate a new host key."
115msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்." 115msgstr "நீங்கள் கைமுறையாக புதிய புரவலன் விசையை உருவாக்க வேண்டும்."
116 116
117#. Type: boolean 117#. Type: boolean
118#. Description 118#. Description
119#: ../openssh-server.templates.master:5001 119#: ../openssh-server.templates.master:4001
120msgid "Disable challenge-response authentication?" 120msgid "Disable challenge-response authentication?"
121msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?" 121msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
122 122
123#. Type: boolean 123#. Type: boolean
124#. Description 124#. Description
125#: ../openssh-server.templates.master:5001 125#: ../openssh-server.templates.master:4001
126msgid "" 126msgid ""
127"Password authentication appears to be disabled in the current OpenSSH server " 127"Password authentication appears to be disabled in the current OpenSSH server "
128"configuration. In order to prevent users from logging in using passwords " 128"configuration. In order to prevent users from logging in using passwords "
@@ -139,7 +139,7 @@ msgstr ""
139 139
140#. Type: boolean 140#. Type: boolean
141#. Description 141#. Description
142#: ../openssh-server.templates.master:5001 142#: ../openssh-server.templates.master:4001
143msgid "" 143msgid ""
144"If you disable challenge-response authentication, then users will not be " 144"If you disable challenge-response authentication, then users will not be "
145"able to log in using passwords. If you leave it enabled (the default " 145"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index b22406fec..0f9b18e3f 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -7,8 +7,8 @@
7msgid "" 7msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n" 9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: matthew@debian.org\n" 10"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
11"POT-Creation-Date: 2007-04-24 16:48+0200\n" 11"POT-Creation-Date: 2007-08-19 15:36+0100\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n" 14"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "" 23msgstr ""
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -35,7 +35,7 @@ msgstr ""
35 35
36#. Type: boolean 36#. Type: boolean
37#. Description 37#. Description
38#: ../openssh-server.templates.master:2001 38#: ../openssh-server.templates.master:1001
39msgid "" 39msgid ""
40"Please note that this new configuration file will set the value of " 40"Please note that this new configuration file will set the value of "
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -45,7 +45,7 @@ msgstr ""
45 45
46#. Type: boolean 46#. Type: boolean
47#. Description 47#. Description
48#: ../openssh-server.templates.master:2001 48#: ../openssh-server.templates.master:1001
49msgid "" 49msgid ""
50"It is strongly recommended that you choose to generate a new configuration " 50"It is strongly recommended that you choose to generate a new configuration "
51"file now." 51"file now."
@@ -53,13 +53,13 @@ msgstr ""
53 53
54#. Type: boolean 54#. Type: boolean
55#. Description 55#. Description
56#: ../openssh-server.templates.master:3001 56#: ../openssh-server.templates.master:2001
57msgid "Do you want to risk killing active SSH sessions?" 57msgid "Do you want to risk killing active SSH sessions?"
58msgstr "" 58msgstr ""
59 59
60#. Type: boolean 60#. Type: boolean
61#. Description 61#. Description
62#: ../openssh-server.templates.master:3001 62#: ../openssh-server.templates.master:2001
63msgid "" 63msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all " 64"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, " 65"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -68,7 +68,7 @@ msgstr ""
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:3001 71#: ../openssh-server.templates.master:2001
72msgid "" 72msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file." 74"start-stop-daemon line in the stop section of the file."
@@ -76,13 +76,13 @@ msgstr ""
76 76
77#. Type: note 77#. Type: note
78#. Description 78#. Description
79#: ../openssh-server.templates.master:4001 79#: ../openssh-server.templates.master:3001
80msgid "New host key mandatory" 80msgid "New host key mandatory"
81msgstr "" 81msgstr ""
82 82
83#. Type: note 83#. Type: note
84#. Description 84#. Description
85#: ../openssh-server.templates.master:4001 85#: ../openssh-server.templates.master:3001
86msgid "" 86msgid ""
87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 87"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -92,19 +92,19 @@ msgstr ""
92 92
93#. Type: note 93#. Type: note
94#. Description 94#. Description
95#: ../openssh-server.templates.master:4001 95#: ../openssh-server.templates.master:3001
96msgid "You need to manually generate a new host key." 96msgid "You need to manually generate a new host key."
97msgstr "" 97msgstr ""
98 98
99#. Type: boolean 99#. Type: boolean
100#. Description 100#. Description
101#: ../openssh-server.templates.master:5001 101#: ../openssh-server.templates.master:4001
102msgid "Disable challenge-response authentication?" 102msgid "Disable challenge-response authentication?"
103msgstr "" 103msgstr ""
104 104
105#. Type: boolean 105#. Type: boolean
106#. Description 106#. Description
107#: ../openssh-server.templates.master:5001 107#: ../openssh-server.templates.master:4001
108msgid "" 108msgid ""
109"Password authentication appears to be disabled in the current OpenSSH server " 109"Password authentication appears to be disabled in the current OpenSSH server "
110"configuration. In order to prevent users from logging in using passwords " 110"configuration. In order to prevent users from logging in using passwords "
@@ -116,7 +116,7 @@ msgstr ""
116 116
117#. Type: boolean 117#. Type: boolean
118#. Description 118#. Description
119#: ../openssh-server.templates.master:5001 119#: ../openssh-server.templates.master:4001
120msgid "" 120msgid ""
121"If you disable challenge-response authentication, then users will not be " 121"If you disable challenge-response authentication, then users will not be "
122"able to log in using passwords. If you leave it enabled (the default " 122"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 6ab88ebaf..89ba26a31 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -5,8 +5,8 @@
5msgid "" 5msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n" 8"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n" 9"POT-Creation-Date: 2007-08-19 15:36+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -17,14 +17,14 @@ msgstr ""
17 17
18#. Type: boolean 18#. Type: boolean
19#. Description 19#. Description
20#: ../openssh-server.templates.master:2001 20#: ../openssh-server.templates.master:1001
21#, fuzzy 21#, fuzzy
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Yeni yapılandırma dosyası oluştur" 23msgstr "Yeni yapılandırma dosyası oluştur"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28#, fuzzy 28#, fuzzy
29msgid "" 29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from " 30"This version of OpenSSH has a considerably changed configuration file from "
@@ -41,7 +41,7 @@ msgstr ""
41 41
42#. Type: boolean 42#. Type: boolean
43#. Description 43#. Description
44#: ../openssh-server.templates.master:2001 44#: ../openssh-server.templates.master:1001
45#, fuzzy 45#, fuzzy
46#| msgid "" 46#| msgid ""
47#| "Please note that this new configuration file will set the value of " 47#| "Please note that this new configuration file will set the value of "
@@ -64,7 +64,7 @@ msgstr ""
64 64
65#. Type: boolean 65#. Type: boolean
66#. Description 66#. Description
67#: ../openssh-server.templates.master:2001 67#: ../openssh-server.templates.master:1001
68#, fuzzy 68#, fuzzy
69msgid "" 69msgid ""
70"It is strongly recommended that you choose to generate a new configuration " 70"It is strongly recommended that you choose to generate a new configuration "
@@ -74,7 +74,7 @@ msgstr ""
74 74
75#. Type: boolean 75#. Type: boolean
76#. Description 76#. Description
77#: ../openssh-server.templates.master:3001 77#: ../openssh-server.templates.master:2001
78#, fuzzy 78#, fuzzy
79#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 79#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
80msgid "Do you want to risk killing active SSH sessions?" 80msgid "Do you want to risk killing active SSH sessions?"
@@ -83,7 +83,7 @@ msgstr ""
83 83
84#. Type: boolean 84#. Type: boolean
85#. Description 85#. Description
86#: ../openssh-server.templates.master:3001 86#: ../openssh-server.templates.master:2001
87#, fuzzy 87#, fuzzy
88#| msgid "" 88#| msgid ""
89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 89#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -100,7 +100,7 @@ msgstr ""
100 100
101#. Type: boolean 101#. Type: boolean
102#. Description 102#. Description
103#: ../openssh-server.templates.master:3001 103#: ../openssh-server.templates.master:2001
104#, fuzzy 104#, fuzzy
105#| msgid "" 105#| msgid ""
106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 106#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -114,13 +114,13 @@ msgstr ""
114 114
115#. Type: note 115#. Type: note
116#. Description 116#. Description
117#: ../openssh-server.templates.master:4001 117#: ../openssh-server.templates.master:3001
118msgid "New host key mandatory" 118msgid "New host key mandatory"
119msgstr "" 119msgstr ""
120 120
121#. Type: note 121#. Type: note
122#. Description 122#. Description
123#: ../openssh-server.templates.master:4001 123#: ../openssh-server.templates.master:3001
124#, fuzzy 124#, fuzzy
125msgid "" 125msgid ""
126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 126"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -134,7 +134,7 @@ msgstr ""
134 134
135#. Type: note 135#. Type: note
136#. Description 136#. Description
137#: ../openssh-server.templates.master:4001 137#: ../openssh-server.templates.master:3001
138#, fuzzy 138#, fuzzy
139#| msgid "You will need to generate a new host key." 139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key." 140msgid "You need to manually generate a new host key."
@@ -142,13 +142,13 @@ msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
142 142
143#. Type: boolean 143#. Type: boolean
144#. Description 144#. Description
145#: ../openssh-server.templates.master:5001 145#: ../openssh-server.templates.master:4001
146msgid "Disable challenge-response authentication?" 146msgid "Disable challenge-response authentication?"
147msgstr "" 147msgstr ""
148 148
149#. Type: boolean 149#. Type: boolean
150#. Description 150#. Description
151#: ../openssh-server.templates.master:5001 151#: ../openssh-server.templates.master:4001
152msgid "" 152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server " 153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords " 154"configuration. In order to prevent users from logging in using passwords "
@@ -160,7 +160,7 @@ msgstr ""
160 160
161#. Type: boolean 161#. Type: boolean
162#. Description 162#. Description
163#: ../openssh-server.templates.master:5001 163#: ../openssh-server.templates.master:4001
164msgid "" 164msgid ""
165"If you disable challenge-response authentication, then users will not be " 165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default " 166"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/uk.po b/debian/po/uk.po
index 816d1ad7a..10ec31bd9 100644
--- a/debian/po/uk.po
+++ b/debian/po/uk.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh-uk\n" 16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n" 19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" 20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n" 21"Language-Team: Ukrainian\n"
@@ -28,14 +28,14 @@ msgstr ""
28 28
29#. Type: boolean 29#. Type: boolean
30#. Description 30#. Description
31#: ../openssh-server.templates.master:2001 31#: ../openssh-server.templates.master:1001
32#, fuzzy 32#, fuzzy
33msgid "Generate a new configuration file for OpenSSH?" 33msgid "Generate a new configuration file for OpenSSH?"
34msgstr "Створити новий файл налаштувань" 34msgstr "Створити новий файл налаштувань"
35 35
36#. Type: boolean 36#. Type: boolean
37#. Description 37#. Description
38#: ../openssh-server.templates.master:2001 38#: ../openssh-server.templates.master:1001
39#, fuzzy 39#, fuzzy
40msgid "" 40msgid ""
41"This version of OpenSSH has a considerably changed configuration file from " 41"This version of OpenSSH has a considerably changed configuration file from "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:2001 55#: ../openssh-server.templates.master:1001
56#, fuzzy 56#, fuzzy
57#| msgid "" 57#| msgid ""
58#| "Please note that this new configuration file will set the value of " 58#| "Please note that this new configuration file will set the value of "
@@ -75,7 +75,7 @@ msgstr ""
75 75
76#. Type: boolean 76#. Type: boolean
77#. Description 77#. Description
78#: ../openssh-server.templates.master:2001 78#: ../openssh-server.templates.master:1001
79#, fuzzy 79#, fuzzy
80msgid "" 80msgid ""
81"It is strongly recommended that you choose to generate a new configuration " 81"It is strongly recommended that you choose to generate a new configuration "
@@ -84,7 +84,7 @@ msgstr "Рекомендується дозволити створити нов
84 84
85#. Type: boolean 85#. Type: boolean
86#. Description 86#. Description
87#: ../openssh-server.templates.master:3001 87#: ../openssh-server.templates.master:2001
88#, fuzzy 88#, fuzzy
89#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 89#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
90msgid "Do you want to risk killing active SSH sessions?" 90msgid "Do you want to risk killing active SSH sessions?"
@@ -93,7 +93,7 @@ msgstr ""
93 93
94#. Type: boolean 94#. Type: boolean
95#. Description 95#. Description
96#: ../openssh-server.templates.master:3001 96#: ../openssh-server.templates.master:2001
97#, fuzzy 97#, fuzzy
98#| msgid "" 98#| msgid ""
99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 99#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -109,7 +109,7 @@ msgstr ""
109 109
110#. Type: boolean 110#. Type: boolean
111#. Description 111#. Description
112#: ../openssh-server.templates.master:3001 112#: ../openssh-server.templates.master:2001
113#, fuzzy 113#, fuzzy
114#| msgid "" 114#| msgid ""
115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 115#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -123,13 +123,13 @@ msgstr ""
123 123
124#. Type: note 124#. Type: note
125#. Description 125#. Description
126#: ../openssh-server.templates.master:4001 126#: ../openssh-server.templates.master:3001
127msgid "New host key mandatory" 127msgid "New host key mandatory"
128msgstr "" 128msgstr ""
129 129
130#. Type: note 130#. Type: note
131#. Description 131#. Description
132#: ../openssh-server.templates.master:4001 132#: ../openssh-server.templates.master:3001
133#, fuzzy 133#, fuzzy
134msgid "" 134msgid ""
135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 135"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -143,7 +143,7 @@ msgstr ""
143 143
144#. Type: note 144#. Type: note
145#. Description 145#. Description
146#: ../openssh-server.templates.master:4001 146#: ../openssh-server.templates.master:3001
147#, fuzzy 147#, fuzzy
148#| msgid "You will need to generate a new host key." 148#| msgid "You will need to generate a new host key."
149msgid "You need to manually generate a new host key." 149msgid "You need to manually generate a new host key."
@@ -151,13 +151,13 @@ msgstr "Вам потрібно створити новий ключ вузла.
151 151
152#. Type: boolean 152#. Type: boolean
153#. Description 153#. Description
154#: ../openssh-server.templates.master:5001 154#: ../openssh-server.templates.master:4001
155msgid "Disable challenge-response authentication?" 155msgid "Disable challenge-response authentication?"
156msgstr "Заборонити автентифікацію запит-відповідь?" 156msgstr "Заборонити автентифікацію запит-відповідь?"
157 157
158#. Type: boolean 158#. Type: boolean
159#. Description 159#. Description
160#: ../openssh-server.templates.master:5001 160#: ../openssh-server.templates.master:4001
161#, fuzzy 161#, fuzzy
162#| msgid "" 162#| msgid ""
163#| "Password authentication appears to be disabled in your current OpenSSH " 163#| "Password authentication appears to be disabled in your current OpenSSH "
@@ -183,7 +183,7 @@ msgstr ""
183 183
184#. Type: boolean 184#. Type: boolean
185#. Description 185#. Description
186#: ../openssh-server.templates.master:5001 186#: ../openssh-server.templates.master:4001
187msgid "" 187msgid ""
188"If you disable challenge-response authentication, then users will not be " 188"If you disable challenge-response authentication, then users will not be "
189"able to log in using passwords. If you leave it enabled (the default " 189"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/vi.po b/debian/po/vi.po
index 8e71f439b..311fe6db4 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -5,8 +5,8 @@
5msgid "" 5msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1/4.1p1-4\n" 7"Project-Id-Version: openssh 1/4.1p1-4\n"
8"Report-Msgid-Bugs-To: matthew@debian.org\n" 8"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
9"POT-Creation-Date: 2007-04-23 17:56+0200\n" 9"POT-Creation-Date: 2007-08-19 15:36+0100\n"
10"PO-Revision-Date: 2007-06-10 14:47+0930\n" 10"PO-Revision-Date: 2007-06-10 14:47+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" 11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com\n" 12"Language-Team: Vietnamese <vi-VN@googlegroups.com\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:2001 21#: ../openssh-server.templates.master:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?" 23msgstr "Tao ra tập tin cấu hình mới cho OpenSSH không?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:2001 27#: ../openssh-server.templates.master:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -46,7 +46,7 @@ msgstr ""
46# can always edit sshd_config and set it to no if you wish. 46# can always edit sshd_config and set it to no if you wish.
47#. Type: boolean 47#. Type: boolean
48#. Description 48#. Description
49#: ../openssh-server.templates.master:2001 49#: ../openssh-server.templates.master:1001
50msgid "" 50msgid ""
51"Please note that this new configuration file will set the value of " 51"Please note that this new configuration file will set the value of "
52"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 52"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -60,7 +60,7 @@ msgstr ""
60 60
61#. Type: boolean 61#. Type: boolean
62#. Description 62#. Description
63#: ../openssh-server.templates.master:2001 63#: ../openssh-server.templates.master:1001
64msgid "" 64msgid ""
65"It is strongly recommended that you choose to generate a new configuration " 65"It is strongly recommended that you choose to generate a new configuration "
66"file now." 66"file now."
@@ -69,7 +69,7 @@ msgstr "Rất khuyên bạn chọn tạo ra tập tin cấu hình mới ngay bâ
69# msgid "Do you want to continue (and risk killing active ssh sessions)?" 69# msgid "Do you want to continue (and risk killing active ssh sessions)?"
70#. Type: boolean 70#. Type: boolean
71#. Description 71#. Description
72#: ../openssh-server.templates.master:3001 72#: ../openssh-server.templates.master:2001
73msgid "Do you want to risk killing active SSH sessions?" 73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "Bạn có muốn rủi ro giết phiên bản SSH còn hoạt động không?" 74msgstr "Bạn có muốn rủi ro giết phiên bản SSH còn hoạt động không?"
75 75
@@ -79,7 +79,7 @@ msgstr "Bạn có muốn rủi ro giết phiên bản SSH còn hoạt động kh
79# session, that would be a Bad Thing(tm). 79# session, that would be a Bad Thing(tm).
80#. Type: boolean 80#. Type: boolean
81#. Description 81#. Description
82#: ../openssh-server.templates.master:3001 82#: ../openssh-server.templates.master:2001
83msgid "" 83msgid ""
84"The currently installed version of /etc/init.d/ssh is likely to kill all " 84"The currently installed version of /etc/init.d/ssh is likely to kill all "
85"running sshd instances. If you are doing this upgrade via an SSH session, " 85"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -94,7 +94,7 @@ msgstr ""
94# stop-daemon line in the stop section of the file. 94# stop-daemon line in the stop section of the file.
95#. Type: boolean 95#. Type: boolean
96#. Description 96#. Description
97#: ../openssh-server.templates.master:3001 97#: ../openssh-server.templates.master:2001
98msgid "" 98msgid ""
99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 99"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
100"start-stop-daemon line in the stop section of the file." 100"start-stop-daemon line in the stop section of the file."
@@ -105,13 +105,13 @@ msgstr ""
105 105
106#. Type: note 106#. Type: note
107#. Description 107#. Description
108#: ../openssh-server.templates.master:4001 108#: ../openssh-server.templates.master:3001
109msgid "New host key mandatory" 109msgid "New host key mandatory"
110msgstr "Bắt buộc phải có khoá máy mới" 110msgstr "Bắt buộc phải có khoá máy mới"
111 111
112#. Type: note 112#. Type: note
113#. Description 113#. Description
114#: ../openssh-server.templates.master:4001 114#: ../openssh-server.templates.master:3001
115msgid "" 115msgid ""
116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 116"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 117"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -126,13 +126,13 @@ msgstr ""
126# msgid "You will need to generate a new host key." 126# msgid "You will need to generate a new host key."
127#. Type: note 127#. Type: note
128#. Description 128#. Description
129#: ../openssh-server.templates.master:4001 129#: ../openssh-server.templates.master:3001
130msgid "You need to manually generate a new host key." 130msgid "You need to manually generate a new host key."
131msgstr "Vậy bạn cần phải tự tạo một khóa máy mới." 131msgstr "Vậy bạn cần phải tự tạo một khóa máy mới."
132 132
133#. Type: boolean 133#. Type: boolean
134#. Description 134#. Description
135#: ../openssh-server.templates.master:5001 135#: ../openssh-server.templates.master:4001
136msgid "Disable challenge-response authentication?" 136msgid "Disable challenge-response authentication?"
137msgstr "Tắt khả năng xác thực kiểu yêu cầu/đáp ứng không?" 137msgstr "Tắt khả năng xác thực kiểu yêu cầu/đáp ứng không?"
138 138
@@ -145,7 +145,7 @@ msgstr "Tắt khả năng xác thực kiểu yêu cầu/đáp ứng không?"
145# Unix password file authentication. 145# Unix password file authentication.
146#. Type: boolean 146#. Type: boolean
147#. Description 147#. Description
148#: ../openssh-server.templates.master:5001 148#: ../openssh-server.templates.master:4001
149msgid "" 149msgid ""
150"Password authentication appears to be disabled in the current OpenSSH server " 150"Password authentication appears to be disabled in the current OpenSSH server "
151"configuration. In order to prevent users from logging in using passwords " 151"configuration. In order to prevent users from logging in using passwords "
@@ -163,7 +163,7 @@ msgstr ""
163 163
164#. Type: boolean 164#. Type: boolean
165#. Description 165#. Description
166#: ../openssh-server.templates.master:5001 166#: ../openssh-server.templates.master:4001
167msgid "" 167msgid ""
168"If you disable challenge-response authentication, then users will not be " 168"If you disable challenge-response authentication, then users will not be "
169"able to log in using passwords. If you leave it enabled (the default " 169"able to log in using passwords. If you leave it enabled (the default "
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 6ea6ac716..4505d4bfa 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -14,8 +14,8 @@
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: matthew@debian.org\n" 17"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n"
18"POT-Creation-Date: 2007-04-23 17:56+0200\n" 18"POT-Creation-Date: 2007-08-19 15:36+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -25,14 +25,14 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates.master:2001 28#: ../openssh-server.templates.master:1001
29#, fuzzy 29#, fuzzy
30msgid "Generate a new configuration file for OpenSSH?" 30msgid "Generate a new configuration file for OpenSSH?"
31msgstr "生成新的配置文件" 31msgstr "生成新的配置文件"
32 32
33#. Type: boolean 33#. Type: boolean
34#. Description 34#. Description
35#: ../openssh-server.templates.master:2001 35#: ../openssh-server.templates.master:1001
36#, fuzzy 36#, fuzzy
37msgid "" 37msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 38"This version of OpenSSH has a considerably changed configuration file from "
@@ -47,7 +47,7 @@ msgstr ""
47 47
48#. Type: boolean 48#. Type: boolean
49#. Description 49#. Description
50#: ../openssh-server.templates.master:2001 50#: ../openssh-server.templates.master:1001
51#, fuzzy 51#, fuzzy
52#| msgid "" 52#| msgid ""
53#| "Please note that this new configuration file will set the value of " 53#| "Please note that this new configuration file will set the value of "
@@ -68,7 +68,7 @@ msgstr ""
68 68
69#. Type: boolean 69#. Type: boolean
70#. Description 70#. Description
71#: ../openssh-server.templates.master:2001 71#: ../openssh-server.templates.master:1001
72#, fuzzy 72#, fuzzy
73msgid "" 73msgid ""
74"It is strongly recommended that you choose to generate a new configuration " 74"It is strongly recommended that you choose to generate a new configuration "
@@ -77,7 +77,7 @@ msgstr "强烈建议让我为您生成一份新的配置文件。"
77 77
78#. Type: boolean 78#. Type: boolean
79#. Description 79#. Description
80#: ../openssh-server.templates.master:3001 80#: ../openssh-server.templates.master:2001
81#, fuzzy 81#, fuzzy
82#| msgid "Do you want to continue (and risk killing active ssh sessions)?" 82#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
83msgid "Do you want to risk killing active SSH sessions?" 83msgid "Do you want to risk killing active SSH sessions?"
@@ -85,7 +85,7 @@ msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
85 85
86#. Type: boolean 86#. Type: boolean
87#. Description 87#. Description
88#: ../openssh-server.templates.master:3001 88#: ../openssh-server.templates.master:2001
89#, fuzzy 89#, fuzzy
90#| msgid "" 90#| msgid ""
91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill " 91#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
@@ -101,7 +101,7 @@ msgstr ""
101 101
102#. Type: boolean 102#. Type: boolean
103#. Description 103#. Description
104#: ../openssh-server.templates.master:3001 104#: ../openssh-server.templates.master:2001
105#, fuzzy 105#, fuzzy
106#| msgid "" 106#| msgid ""
107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-" 107#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
@@ -115,13 +115,13 @@ msgstr ""
115 115
116#. Type: note 116#. Type: note
117#. Description 117#. Description
118#: ../openssh-server.templates.master:4001 118#: ../openssh-server.templates.master:3001
119msgid "New host key mandatory" 119msgid "New host key mandatory"
120msgstr "" 120msgstr ""
121 121
122#. Type: note 122#. Type: note
123#. Description 123#. Description
124#: ../openssh-server.templates.master:4001 124#: ../openssh-server.templates.master:3001
125#, fuzzy 125#, fuzzy
126msgid "" 126msgid ""
127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 127"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
@@ -134,7 +134,7 @@ msgstr ""
134 134
135#. Type: note 135#. Type: note
136#. Description 136#. Description
137#: ../openssh-server.templates.master:4001 137#: ../openssh-server.templates.master:3001
138#, fuzzy 138#, fuzzy
139#| msgid "You will need to generate a new host key." 139#| msgid "You will need to generate a new host key."
140msgid "You need to manually generate a new host key." 140msgid "You need to manually generate a new host key."
@@ -142,13 +142,13 @@ msgstr "您需要创建一个新的主机密钥。"
142 142
143#. Type: boolean 143#. Type: boolean
144#. Description 144#. Description
145#: ../openssh-server.templates.master:5001 145#: ../openssh-server.templates.master:4001
146msgid "Disable challenge-response authentication?" 146msgid "Disable challenge-response authentication?"
147msgstr "" 147msgstr ""
148 148
149#. Type: boolean 149#. Type: boolean
150#. Description 150#. Description
151#: ../openssh-server.templates.master:5001 151#: ../openssh-server.templates.master:4001
152msgid "" 152msgid ""
153"Password authentication appears to be disabled in the current OpenSSH server " 153"Password authentication appears to be disabled in the current OpenSSH server "
154"configuration. In order to prevent users from logging in using passwords " 154"configuration. In order to prevent users from logging in using passwords "
@@ -160,7 +160,7 @@ msgstr ""
160 160
161#. Type: boolean 161#. Type: boolean
162#. Description 162#. Description
163#: ../openssh-server.templates.master:5001 163#: ../openssh-server.templates.master:4001
164msgid "" 164msgid ""
165"If you disable challenge-response authentication, then users will not be " 165"If you disable challenge-response authentication, then users will not be "
166"able to log in using passwords. If you leave it enabled (the default " 166"able to log in using passwords. If you leave it enabled (the default "