summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
Diffstat (limited to 'debian')
-rw-r--r--debian/.cvsignore11
-rw-r--r--debian/NEWS32
-rw-r--r--debian/README.Debian243
-rw-r--r--debian/changelog1588
-rw-r--r--debian/control112
-rw-r--r--debian/copyright.head47
-rw-r--r--debian/gnome-ssh-askpass.151
-rw-r--r--debian/moduli.5152
-rw-r--r--debian/openssh-client-udeb.dirs1
-rw-r--r--debian/openssh-client-udeb.isinstallable10
-rw-r--r--debian/openssh-client.conffiles2
-rw-r--r--debian/openssh-client.config19
-rw-r--r--debian/openssh-client.postinst104
-rw-r--r--debian/openssh-client.postrm20
-rw-r--r--debian/openssh-client.prerm39
-rw-r--r--debian/openssh-client.templates.master12
-rw-r--r--debian/openssh-server-udeb.dirs3
-rw-r--r--debian/openssh-server.conffiles3
-rw-r--r--debian/openssh-server.config95
-rw-r--r--debian/openssh-server.default5
-rw-r--r--debian/openssh-server.dirs7
-rw-r--r--debian/openssh-server.init74
-rw-r--r--debian/openssh-server.postinst311
-rw-r--r--debian/openssh-server.postrm27
-rw-r--r--debian/openssh-server.preinst79
-rw-r--r--debian/openssh-server.prerm43
-rw-r--r--debian/openssh-server.ssh.pam29
-rw-r--r--debian/openssh-server.templates.master95
-rw-r--r--debian/po/POTFILES.in2
-rw-r--r--debian/po/ca.po352
-rw-r--r--debian/po/cs.po395
-rw-r--r--debian/po/da.po307
-rw-r--r--debian/po/de.po364
-rw-r--r--debian/po/el.po422
-rw-r--r--debian/po/es.po432
-rw-r--r--debian/po/fi.po308
-rw-r--r--debian/po/fr.po318
-rw-r--r--debian/po/it.po414
-rw-r--r--debian/po/ja.po406
-rw-r--r--debian/po/nl.po318
-rw-r--r--debian/po/pl.po420
-rw-r--r--debian/po/pt_BR.po425
-rw-r--r--debian/po/ru.po403
-rw-r--r--debian/po/templates.pot253
-rw-r--r--debian/po/tr.po358
-rw-r--r--debian/po/zh_CN.po379
-rwxr-xr-xdebian/rules287
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.copyright44
-rw-r--r--debian/ssh-askpass-gnome.desktop12
-rw-r--r--debian/ssh-askpass-gnome.dirs4
-rw-r--r--debian/ssh-askpass-gnome.png.uue158
-rw-r--r--debian/ssh-askpass-gnome.postinst53
-rw-r--r--debian/ssh-askpass-gnome.prerm41
55 files changed, 10183 insertions, 0 deletions
diff --git a/debian/.cvsignore b/debian/.cvsignore
new file mode 100644
index 000000000..9ec0ecde2
--- /dev/null
+++ b/debian/.cvsignore
@@ -0,0 +1,11 @@
1files
2tmp
3openssh-client
4openssh-server
5ssh
6openssh-client-udeb
7openssh-server-udeb
8ssh-askpass-gnome
9*.debhelper
10*substvars
11*.templates
diff --git a/debian/NEWS b/debian/NEWS
new file mode 100644
index 000000000..f2359de35
--- /dev/null
+++ b/debian/NEWS
@@ -0,0 +1,32 @@
1openssh (1:3.8.1p1-9) experimental; urgency=low
2
3 The ssh package has been split into openssh-client and openssh-server. If
4 you had previously requested that the sshd server should not be run, then
5 that request will still be honoured. However, the recommended approach is
6 now to remove the openssh-server package if you do not want to run sshd.
7 You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing
8 that.
9
10 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
11
12openssh (1:3.5p1-1) unstable; urgency=low
13
14 This version of OpenSSH disables the environment option for public keys by
15 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
16 you are using this option in an authorized_keys file, beware that the keys
17 in question will no longer work until the option is removed.
18
19 To re-enable this option, set "PermitUserEnvironment yes" in
20 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
21 warning in the sshd_config(5) manual page.
22
23 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
24
25openssh (1:3.0.1p1-1) unstable; urgency=high
26
27 As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2
28 keys. This means the authorized_keys2 and known_hosts2 files are no longer
29 needed. They will still be read in order to maintain backward
30 compatibility.
31
32 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..db867e186
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,243 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, then you're out of luck, as
15Debian don't ship it.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19BUILD ISSUES
20============
21
22To build the openssh package for woody, set DEB_BUILD_SSH_WOODY=1 in
23your environment. This is necessary due to non-backward-compatible
24changes in PAM support.
25
26=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
27
28UPGRADE ISSUES
29==============
30
31Privilege Separation
32--------------------
33
34As of 3.3, openssh has employed privilege separation to reduce the
35quantity of code that runs as root, thereby reducing the impact of
36some security holes in sshd. This now also works properly with PAM.
37
38Privilege separation is turned on by default, so, if you decide you
39want it turned off, you need to add "UsePrivilegeSeparation no" to
40/etc/ssh/sshd_config.
41
42PermitRootLogin set to yes
43--------------------------
44
45This is now the default setting (in line with upstream), and people
46who asked for an automatically-generated configuration file when
47upgrading from potato (or on a new install) will have this setting in
48their /etc/ssh/sshd_config file.
49
50Should you wish to change this setting, edit /etc/ssh/sshd_config, and
51change:
52PermitRootLogin yes
53to:
54PermitRootLogin no
55
56Having PermitRootLogin set to yes means that an attacker that knows
57the root password can ssh in directly (without having to go via a user
58account). If you set it to no, then they must compromise a normal user
59account. In the vast majority of cases, this does not give added
60security; remember that any account you su to root from is equivalent
61to root - compromising this account gives an attacker access to root
62easily. If you only ever log in as root from the physical console,
63then you probably want to set this value to no.
64
65As an aside, PermitRootLogin can also be set to "without-password" or
66"forced-commands-only" - see sshd(8) for more details.
67
68DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
69
70The argument above is somewhat condensed; I have had this discussion
71at great length with many people. If you think the default is
72incorrect, and feel strongly enough to want to argue with me about it,
73then send me email to matthew@debian.org. I will close bug reports
74claiming the default is incorrect.
75
76SSH now uses protocol 2 by default
77----------------------------------
78
79This means all your keyfiles you used for protocol version 1 need to
80be re-generated. The server keys are done automatically, but for RSA
81authentication, please read the ssh-keygen manpage.
82
83If you have an automatically generated configuration file, and decide
84at a later stage that you do want to support protocol version 1 (not
85recommended, but note that the ssh client shipped with Debian potato
86only supported protocol version 1), then you need to do the following:
87
88Change /etc/ssh/sshd_config such that:
89Protocol 2
90becomes:
91Protocol 2,1
92Also add the line:
93HostKey /etc/ssh/ssh_host_key
94
95If you do not already have an RSA1 host key in /etc/ssh/ssh_host_key,
96you will need to generate one. To do so, run this command as root:
97
98 ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1
99
100X11 Forwarding
101--------------
102
103ssh's default for ForwardX11 has been changed to ``no'' because it has
104been pointed out that logging into remote systems administered by
105untrusted people is likely to open you up to X11 attacks, so you
106should have to actively decide that you trust the remote machine's
107root, before enabling X11. I strongly recommend that you do this on a
108machine-by-machine basis, rather than just enabling it in the default
109host settings.
110
111In order for X11 forwarding to work, you need to install xauth on the
112server. In Debian this is in the xbase-clients package.
113
114As of OpenSSH 3.1, the remote $DISPLAY uses localhost by default to reduce
115the security risks of X11 forwarding. Look up X11UseLocalhost in
116sshd_config(8) if this is a problem.
117
118OpenSSH 3.8 invented ForwardX11Trusted, which when set to no causes the
119ssh client to create an untrusted X cookie so that attacks on the
120forwarded X11 connection can't become attacks on X clients on the remote
121machine. However, this has some problems in implementation - notably a
122very short timeout of the untrusted cookie - breaks large numbers of
123existing setups, and generally seems immature. The Debian package
124therefore sets the default for this option to "yes" (in ssh itself,
125rather than in ssh_config).
126
127Fallback to RSH
128---------------
129
130The default for this setting has been changed from Yes to No, for
131security reasons, and to stop the delay attempting to rsh to machines
132that don't offer the service. Simply switch it back on in either
133/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
134it for.
135
136Setgid ssh-agent and environment variables
137------------------------------------------
138
139As of version 1:3.5p1-1, ssh-agent is installed setgid to prevent ptrace()
140attacks retrieving private key material. This has the side-effect of causing
141glibc to remove certain environment variables which might have security
142implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
143TMPDIR.
144
145If you need to set any of these environment variables, you will need to do
146so in the program exec()ed by ssh-agent. This may involve creating a small
147wrapper script.
148
149Symlink Hostname invocation
150---------------------------
151
152This version of ssh no longer includes support for invoking ssh with the
153hostname as the name of the file run. People wanting this support should
154use the ssh-argv0 script.
155
156=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
157
158OTHER ISSUES
159============
160
161/usr/bin/ssh not SUID
162---------------------
163
164Due to Debian bug #164325, RhostsRSAAuthentication can only be used if ssh
165is SUID. Until this is fixed, if that is a problem, use:
166
167 dpkg-statoverride
168
169or if that's also missing, use this:
170
171 chown root.root /usr/bin/ssh
172 chmod 04755 /usr/bin/ssh
173
174Authorization Forwarding
175------------------------
176
177Similarly, root on a remote server could make use of your ssh-agent
178(while you're logged into their machine) to obtain access to machines
179which trust your keys. This feature is therefore disabled by default.
180You should only re-enable it for those hosts (in your ~/.ssh/config or
181/etc/ssh/ssh_config) where you are confident that the remote machine
182is not a threat.
183
184Problems logging in with RSA authentication
185-------------------------------------------
186
187If you have trouble logging in with RSA authentication then the
188problem is probably caused by the fact that you have your home
189directory writable by group, as well as user (this is the default on
190Debian systems).
191
192Depending upon other settings on your system (i.e. other users being
193in your group) this could open a security hole, so you will need to
194make your home directory writable only by yourself. Run this command,
195as yourself:
196
197 chmod g-w ~/
198
199to remove group write permissions. If you use ssh-copy-id to install your
200keys, it does this for you.
201
202-L option of ssh nonfree
203------------------------
204
205non-free ssh supported the usage of the option -L to use a non privileged
206port for scp. This option will not be supported by scp from openssh.
207
208Please use instead scp -o "UsePrivilegedPort=no" as documented in the
209manpage to scp itself.
210
211Problem logging in because of TCP-Wrappers
212------------------------------------------
213
214ssh is compiled with support for tcp-wrappers. So if you can no longer
215log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
216are configured so that ssh is not blocked.
217
218Kerberos Authentication
219-----------------------
220
221ssh is compiled without support for kerberos authentication, and there are
222no current plans to support this. Thus the KerberosAuthentication and
223KerberosTgtPassing options will not be recognised.
224
225Interoperability between scp and the ssh.com SSH server
226-------------------------------------------------------
227
228In version 2 and greater of the commercial SSH server produced by SSH
229Communications Security, scp was changed to use SFTP (SSH2's file transfer
230protocol) instead of the traditional rcp-over-ssh, thereby breaking
231compatibility. The OpenSSH developers regard this as a bug in the ssh.com
232server, and do not currently intend to change OpenSSH's scp to match.
233
234Workarounds for this problem are to install scp1 on the server (scp2 will
235fall back to it), to use sftp, or to use some other transfer mechanism such
236as rsync-over-ssh or tar-over-ssh.
237
238--
239Matthew Vernon
240<matthew@debian.org>
241and
242Colin Watson
243<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..42d833e39
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1588 @@
1openssh (1:3.9p1-1) UNRELEASED; urgency=low
2
3 * New upstream release.
4 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
5
6 -- Colin Watson <cjwatson@debian.org> Wed, 1 Dec 2004 16:23:23 +0000
7
8openssh (1:3.8.1p1-14) experimental; urgency=low
9
10 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
11 * Fix timing information leak allowing discovery of invalid usernames in
12 PAM keyboard-interactive authentication (backported from a patch by
13 Darren Tucker; closes: #281595).
14 * Make sure that there's a delay in PAM keyboard-interactive
15 authentication when PermitRootLogin is not set to yes and the correct
16 root password is entered (closes: #248747).
17
18 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
19
20openssh (1:3.8.1p1-13) experimental; urgency=low
21
22 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
23 * debconf template translations:
24 - Update Dutch (thanks, cobaco; closes: #278715).
25 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
26
27 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
28
29openssh (1:3.8.1p1-12) experimental; urgency=low
30
31 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
32 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
33 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
34 implementations apparently have problems with the long version string.
35 This is of course a bug in those implementations, but since the extent
36 of the problem is unknown it's best to play safe (closes: #275731).
37 * debconf template translations:
38 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
39 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
40 - Update French (thanks, Denis Barbier; closes: #276703).
41 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
42
43 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
44
45openssh (1:3.8.1p1-11) experimental; urgency=high
46
47 * Move sshd_config(5) to openssh-server, where it belongs.
48 * If PasswordAuthentication is disabled, then offer to disable
49 ChallengeResponseAuthentication too. The current PAM code will attempt
50 password-style authentication if ChallengeResponseAuthentication is
51 enabled (closes: #250369).
52 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
53 later and then upgraded. Sorry about that ... for this reason, the
54 default answer is to leave ChallengeResponseAuthentication enabled.
55
56 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
57
58openssh (1:3.8.1p1-10) experimental; urgency=low
59
60 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
61 too many GNOME people tell me it's the wrong thing to be doing. I've
62 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
63
64 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
65
66openssh (1:3.8.1p1-9) experimental; urgency=low
67
68 * Split the ssh binary package into openssh-client and openssh-server
69 (closes: #39741). openssh-server depends on openssh-client for some
70 common functionality; it didn't seem worth creating yet another package
71 for this. openssh-client is priority standard, openssh-server optional.
72 * New transitional ssh package, priority optional, depending on
73 openssh-client and openssh-server. May be removed once nothing depends
74 on it.
75 * When upgrading from ssh to openssh-{client,server}, it's very difficult
76 for the maintainer scripts to find out what version we're upgrading from
77 without dodgy dpkg hackery. I've therefore taken the opportunity to move
78 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
79 and ssh/user_environment_tell.
80 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
81 happens even though we don't know what version we're upgrading from.
82 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
83 (until sarge+2) it's still honoured to avoid breaking existing
84 configurations, but the right approach is now to remove the
85 openssh-server package if you don't want to run the server. Add a NEWS
86 item to that effect.
87
88 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
89
90openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
91
92 * Fix timing information leak allowing discovery of invalid usernames in
93 PAM keyboard-interactive authentication (backported from a patch by
94 Darren Tucker; closes: #281595).
95 * Make sure that there's a delay in PAM keyboard-interactive
96 authentication when PermitRootLogin is not set to yes and the correct
97 root password is entered (closes: #248747).
98
99 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
100
101openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
102
103 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
104 * debconf template translations:
105 - Update Dutch (thanks, cobaco; closes: #278715).
106 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
107
108 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
109
110openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
111
112 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
113 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
114 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
115 implementations apparently have problems with the long version string.
116 This is of course a bug in those implementations, but since the extent
117 of the problem is unknown it's best to play safe (closes: #275731).
118 * debconf template translations:
119 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
120 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
121 - Update French (thanks, Denis Barbier; closes: #276703).
122 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
123
124 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
125
126openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
127
128 * If PasswordAuthentication is disabled, then offer to disable
129 ChallengeResponseAuthentication too. The current PAM code will attempt
130 password-style authentication if ChallengeResponseAuthentication is
131 enabled (closes: #250369).
132 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
133 later and then upgraded. Sorry about that ... for this reason, the
134 default answer is to leave ChallengeResponseAuthentication enabled.
135
136 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
137
138openssh (1:3.8.1p1-8) unstable; urgency=high
139
140 * Matthew Vernon:
141 - Add a GPL exception to the licensing terms of the Debian patch
142 (closes: #211644).
143
144 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
145
146openssh (1:3.8.1p1-7) unstable; urgency=low
147
148 * Re-enable shadow password support in openssh-server-udeb, at Bastian
149 Blank's request (closes: #260800).
150
151 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
152
153openssh (1:3.8.1p1-6) unstable; urgency=low
154
155 * Implement hack in
156 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
157 openssh-client-udeb to show up as a retrievable debian-installer
158 component.
159 * Generate host keys in postinst only if the relevant HostKey directives
160 are found in sshd_config (closes: #87946).
161
162 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
163
164openssh (1:3.8.1p1-5) unstable; urgency=medium
165
166 * Update German debconf template translation (thanks, Helge Kreutzmann;
167 closes: #252226).
168 * Remove Suggests: dnsutils, as it was only needed for
169 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
170 * Disable shadow password support in openssh-server-udeb.
171 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
172 ssh-copy-id (thanks, David Weinehall; closes: #258517).
173 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
174 handler kill the PAM thread if its waitpid() call returns 0, as well as
175 the previous check for -1 (closes: #252676).
176 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
177 more; oh well.
178
179 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
180
181openssh (1:3.8.1p1-4) unstable; urgency=medium
182
183 * Kill off PAM thread if privsep slave dies (closes: #248125).
184
185 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
186
187openssh (1:3.8.1p1-3) unstable; urgency=low
188
189 * Add ssh-keygen to openssh-server-udeb.
190
191 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
192
193openssh (1:3.8.1p1-2) unstable; urgency=low
194
195 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
196 closes: #248748).
197 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
198 (not yet uploaded).
199 * Restore ssh-askpass-gnome binary, lost by mistake.
200 * Don't link against libnsl in udeb builds.
201
202 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
203
204openssh (1:3.8.1p1-1) unstable; urgency=low
205
206 * New upstream release.
207 - Use a longer buffer for tty names in utmp (closes: #247538).
208 * Make sure there's a newline at the end of sshd_config before adding
209 'UsePAM yes' (closes: #244829).
210 * Generate a new .orig.tar.gz without RFC.nroff, and remove
211 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
212 documents the obsolete SSH1 protocol, not to mention that it was never a
213 real RFC but only an Internet-Draft. It's available from
214 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
215 it for some reason.
216 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
217 in debian-installer. They still need libnss_files to be supplied in udeb
218 form by glibc.
219 * Work around lack of res_query weak alias in libresolv on amd64 (see
220 #242462, awaiting real fix upstream).
221 * Fix grammar in sshd(8) (closes: #238753).
222 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
223 * Update Polish debconf template translation (thanks, Emil Nowak;
224 closes: #242808).
225 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
226 closes: #246068).
227
228 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
229
230openssh (1:3.8p1-3) unstable; urgency=low
231
232 * Remove deprecated ReverseMappingCheck option from newly generated
233 sshd_config files (closes: #239987).
234 * Build everything apart from contrib in a subdirectory, to allow for
235 multiple builds.
236 * Some older kernels are missing setresuid() and setresgid(), so don't try
237 to use them. setreuid() and setregid() will do well enough for our
238 purposes (closes: #239999).
239
240 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
241
242openssh (1:3.8p1-2) unstable; urgency=medium
243
244 * Disable PasswordAuthentication for new installations (closes: #236810).
245 * Turn off the new ForwardX11Trusted by default, returning to the
246 semantics of 3.7 and earlier, since it seems immature and causes far too
247 many problems with existing setups. See README.Debian for details
248 (closes: #237021).
249
250 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
251
252openssh (1:3.8p1-1) unstable; urgency=low
253
254 * New upstream release (closes: #232281):
255 - New PAM implementation based on that in FreeBSD. This runs PAM session
256 modules before dropping privileges (closes: #132681, #150968).
257 - Since PAM session modules are run as root, we can turn pam_limits back
258 on by default, and it no longer spits out "Operation not permitted" to
259 syslog (closes: #171673).
260 - Password expiry works again (closes: #153235).
261 - 'ssh -q' suppresses login banner (closes: #134589).
262 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
263 - ssh-add prints key comment on each prompt (closes: #181869).
264 - Punctuation formatting fixed in man pages (closes: #191131).
265 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
266 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
267 than this, to maintain the standard Debian sshd configuration.
268 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
269 sshd_config on upgrade. Neither option is supported any more.
270 * Privilege separation and PAM are now properly supported together, so
271 remove both debconf questions related to them and simply set it
272 unconditionally in newly generated sshd_config files (closes: #228838).
273 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
274 compatibility alias. The semantics differ slightly, though; see
275 ssh_config(5) for details.
276 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
277 documented in ssh_config(5), it's not as good as the SSH2 version.
278 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
279 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
280 * Update config.guess and config.sub from autotools-dev 20040105.1.
281 * Darren Tucker:
282 - Reset signal status when starting pam auth thread, prevent hanging
283 during PAM keyboard-interactive authentications.
284 - Fix a non-security-critical segfault in PAM authentication.
285 * Add debconf template translations:
286 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
287 - Italian (thanks, Renato Gini; closes: #234777).
288
289 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
290
291openssh (1:3.6.1p2-12) unstable; urgency=low
292
293 * Update Spanish debconf template translation (thanks, Javier
294 Fernández-Sanguino Peña; closes: #228242).
295 * Add debconf template translations:
296 - Czech (thanks, Miroslav Kure; closes: #230110).
297 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
298
299 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
300
301openssh (1:3.6.1p2-11) unstable; urgency=low
302
303 * Comment out pam_limits in default configuration, for now at least
304 (closes: #198254).
305 * Use invoke-rc.d (if it exists) to run the init script.
306 * Backport format string bug fix in sshconnect.c (closes: #225238).
307 * ssh-copy-id exits if ssh fails (closes: #215252).
308
309 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
310
311openssh (1:3.6.1p2-10) unstable; urgency=low
312
313 * Use --retry in init script when restarting rather than sleeping, to make
314 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
315 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
316 * Update debconf template translations:
317 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
318 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
319 - Japanese (thanks, Kenshi Muto; closes: #212497).
320 - Russian (thanks, Ilgiz Kalmetev).
321 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
322 * Add Dutch debconf template translation (thanks, cobaco;
323 closes: #215372).
324 * Update config.guess and config.sub from autotools-dev 20031007.1
325 (closes: #217696).
326 * Implement New World Order for PAM configuration, including
327 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
328 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
329 in your environment. See README.Debian.
330 * Add more commentary to /etc/pam.d/ssh.
331
332 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
333
334openssh (1:3.6.1p2-9) unstable; urgency=high
335
336 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
337 closes: #211434).
338
339 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
340
341openssh (1:3.6.1p2-8) unstable; urgency=high
342
343 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
344 (closes: #211324).
345
346 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
347
348openssh (1:3.6.1p2-7) unstable; urgency=high
349
350 * Update debconf template translations:
351 - French (thanks, Christian Perrier; closes: #208801).
352 - Japanese (thanks, Kenshi Muto; closes: #210380).
353 * Some small improvements to the English templates courtesy of Christian
354 Perrier. I've manually unfuzzied a few translations where it was
355 obvious, on Christian's advice, but the others will have to be updated.
356 * Document how to generate an RSA1 host key (closes: #141703).
357 * Incorporate NMU fix for early buffer expansion vulnerability,
358 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
359
360 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
361
362openssh (1:3.6.1p2-6.0) unstable; urgency=high
363
364 * SECURITY: fix for CAN-2003-0693, buffer allocation error
365
366 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
367
368openssh (1:3.6.1p2-6) unstable; urgency=medium
369
370 * Use a more CVS-friendly means of setting SSH_VERSION.
371 * Update Brazilian Portuguese debconf template translation (thanks, Andre
372 Luis Lopes; closes: #208036).
373 * Don't run 'sshd -t' in init script if the server isn't to be run
374 (closes: #197576).
375 * Fix login delay, spurious auth.log entry, and PermitRootLogin
376 information leakage due to PAM issues with upstream's recent security
377 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
378 * Policy version 3.6.1: recode this changelog to UTF-8.
379
380 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
381
382openssh (1:3.6.1p2-5) unstable; urgency=low
383
384 * Disable cmsg_type check for file descriptor passing when running on
385 Linux 2.0 (closes: #150976). Remove comments about non-functional
386 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
387 debconf questions and from README.Debian, since it should all now work.
388 * Fix "defails" typo in generated sshd_config (closes: #206484).
389 * Backport upstream patch to strip trailing whitespace (including
390 newlines) from configuration directives (closes: #192079).
391
392 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
393
394openssh (1:3.6.1p2-4) unstable; urgency=low
395
396 * getent can get just one key; no need to use grep (thanks, James Troup).
397 * Move /usr/local/bin to the front of the default path, following
398 /etc/login.defs (closes: #201150).
399 * Remove specifics of problematic countries from package description
400 (closes: #197040).
401 * Update Spanish debconf template translation (thanks, Carlos Valdivia
402 Yagüe; closes: #198456).
403 * Backport upstream patch to pass monitor signals through to child
404 (closes: #164797).
405
406 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
407
408openssh (1:3.6.1p2-3) unstable; urgency=low
409
410 * Update French debconf template translation (thanks, Christian Perrier;
411 closes: #194323).
412 * Version the adduser dependency for --no-create-home (closes: #195756).
413 * Add a version of moduli(5), namely revision 1.7 of
414 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
415 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
416
417 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
418
419openssh (1:3.6.1p2-2) unstable; urgency=low
420
421 * Force /etc/default/ssh to be non-executable, since dpkg apparently
422 doesn't deal with permissions changes on conffiles (closes: #192966).
423 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
424 * Add GPL location to copyright file.
425 * Remove debian/postinst.old.
426 * Switch to po-debconf, with some careful manual use of po2debconf to
427 ensure that the source package continues to build smoothly on woody
428 (closes: #183986).
429 * Update debconf template translations:
430 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
431 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
432 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
433 "log.h:59: warning: conflicting types for built-in function `log'". The
434 OpenSSH log() function has been renamed in upstream CVS.
435
436 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
437
438openssh (1:3.6.1p2-1) unstable; urgency=medium
439
440 * New upstream release, including fix for PAM user-discovery security hole
441 (closes: #191681).
442 * Fix ChallengeResponseAuthentication default in generated sshd_config
443 (closes: #106037).
444 * Put newlines after full stops in man page documentation for
445 ProtocolKeepAlives and SetupTimeOut.
446 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
447 gnome-ssh-askpass with -g and -Wall flags.
448 * Really ask ssh/new_config debconf question before trying to fetch its
449 value (closes: #188721).
450 * On purge, remove only the files we know about in /etc/ssh rather than
451 the whole thing, and remove the directory if that leaves it empty
452 (closes: #176679).
453 * ssh has depended on debconf for some time now with no complaints, so:
454 - Simplify the postinst by relying on debconf being present. (The absent
455 case was buggy anyway.)
456 - Get rid of "if you have not installed debconf" text in README.Debian,
457 and generally update the "/usr/bin/ssh not SUID" entry.
458 * More README.Debian work:
459 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
460 make it easier for people to find the former. The upgrade issues
461 should probably be sorted by version somehow.
462 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
463 * Fix setting of IP flags for interactive sessions (upstream bug #541).
464
465 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
466
467openssh (1:3.6.1p1-1) unstable; urgency=low
468
469 * New upstream release (thanks, Laurence J. Lane).
470 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
471 override file.
472
473 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
474
475openssh (1:3.6p1-1) unstable; urgency=low
476
477 * New upstream release.
478 - Workaround applied upstream for a bug in the interaction of glibc's
479 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
480 - As such, it should now be safe to remove --with-ipv4-default, so
481 starting sshd with -6 is no longer necessary (closes: #79861 and lots
482 of other merged bugs).
483 - ssh-copy-id prints usage when run without arguments (closes: #71376).
484 - scp exits 1 if ssh fails (closes: #138400).
485 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
486 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
487 (closes: #109795).
488 * Install /etc/default/ssh non-executable (closes: #185537).
489
490 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
491
492openssh (1:3.5p1-5) unstable; urgency=low
493
494 * Add /etc/default/ssh (closes: #161049).
495 * Run the init script under 'set -e' (closes: #175010).
496 * Change the default superuser path to include /sbin, /usr/sbin, and
497 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
498 nice, but that belongs to another package. Without a defined API to
499 retrieve its settings, parsing it is off-limits.
500 * Build ssh-askpass-gnome with GNOME 2. The source package should still
501 support building on stable with GNOME 1, using the alternate
502 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
503
504 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
505
506openssh (1:3.5p1-4) unstable; urgency=low
507
508 * Point rlogin and rcp alternatives at slogin and scp respectively rather
509 than ssh (closes: #121103, #151666). Fix alternative removal to match;
510 previously it was completely wrong anyway.
511 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
512 question's default using that information, rather than using debconf as
513 a registry. Other solutions may be better in the long run, but this is
514 at least correct (thanks, Matthew Woodcraft; closes: #84725).
515 * Stop using pam_lastlog, as it doesn't currently work well as a session
516 module when privilege separation is enabled; it can usually read
517 /var/log/lastlog but can't write to it. Instead, just use sshd's
518 built-in support, already enabled by default (closes: #151297, #169938).
519 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
520 * Add a "this may take some time" warning when creating host keys on
521 installation (part of #110094).
522 * When restarting via the init script, check for sshd_not_to_be_run after
523 stopping sshd (idea from Tomas Pospisek; closes: #149850).
524 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
525 strangeness (closes: #115138).
526 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
527 stderr.
528 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
529 * Rebuild with libssl0.9.7 (closes: #176983).
530 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
531 be looked at.
532
533 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
534
535openssh (1:3.5p1-3) unstable; urgency=low
536
537 * Happy new year!
538 * Use getent rather than id to find out whether the sshd user exists
539 (closes: #150974).
540 * Remove some duplication from the postinst's ssh-keysign setuid code.
541 * Replace db_text with db_input throughout debian/config. (db_text has
542 been a compatibility wrapper since debconf 0.1.5.)
543 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
544 * Use 'make install-nokeys', and disable unused debhelper commands,
545 thereby forward-porting the last pieces of Zack Weinberg's patch
546 (closes: #68341).
547 * Move the man page for gnome-ssh-askpass from the ssh package to
548 ssh-askpass-gnome (closes: #174449).
549 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
550 '--' to terminate the list of options (closes: #171554).
551 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
552 * Update Danish debconf template (thanks, Morten Brix Pedersen;
553 closes: #174757).
554 * Document setgid ssh-agent's effect on certain environment variables in
555 README.Debian (closes: #167974).
556 * Document interoperability problems between scp and ssh.com's server in
557 README.Debian, and suggest some workarounds (closes: #174662).
558
559 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
560
561openssh (1:3.5p1-2) unstable; urgency=low
562
563 * Mention in the ssh package description that it provides both ssh and
564 sshd (closes: #99680).
565 * Create a system group for ssh-agent, not a user group (closes: #167669).
566
567 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
568
569openssh (1:3.5p1-1) unstable; urgency=low
570
571 * New upstream release.
572 - Fixes typo in ssh-add usage (closes: #152239).
573 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
574 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
575 are deprecated for security reasons and will eventually go away. For
576 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
577 sshd_config.
578 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
579 actually doesn't matter, as it drops privileges immediately, but to
580 avoid confusion the postinst creates a new 'ssh' group for it.
581 * Obsolete patches:
582 - Solar Designer's privsep+compression patch for Linux 2.2 (see
583 1:3.3p1-0.0woody1).
584 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
585
586 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
587 * Source the debconf confmodule at the top of the postrm rather than at
588 the bottom, to avoid making future non-idempotency problems worse (see
589 #151035).
590 * Debconf templates:
591 - Add Polish (thanks, Grzegorz Kusnierz).
592 - Update French (thanks, Denis Barbier; closes: #132509).
593 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
594 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
595 this is the selected ssh-askpass alternative (closes: #67775).
596
597 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
598
599openssh (1:3.4p1-4) unstable; urgency=low
600
601 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
602 * Restore Russia to list of countries where encryption is problematic (see
603 #148951 and http://www.average.org/freecrypto/).
604 * Drop ssh-askpass-gnome's priority to optional, per the override file.
605 * Drop the PAM special case for hurd-i386 (closes: #99157).
606 * s/dile/idle/ in ssh_config(5) (closes: #118331).
607 * Note in README.Debian that you need xauth from xbase-clients on the
608 server for X11 forwarding (closes: #140269).
609 * Use correct path to upstream README in copyright file (closes: #146037).
610 * Document the units for ProtocolKeepAlives (closes: #159479).
611 * Backport upstream patch to fix hostbased auth (closes: #117114).
612 * Add -g to CFLAGS.
613
614 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
615
616openssh (1:3.4p1-3) unstable; urgency=low
617
618 * Add myself to Uploaders: and begin acting as temporary maintainer, at
619 Matthew's request. (Normal service will resume in some months' time.)
620 * Add sharutils to Build-Depends (closes: #138465).
621 * Stop creating the /usr/doc/ssh symlink.
622
623 * Fix some debconf template typos (closes: #160358).
624 * Split debconf templates into one file per language.
625 * Add debconf template translations:
626 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
627 - Danish (thanks, Claus Hindsgaul; closes: #126607).
628 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
629 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
630 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
631 * Update debconf template translations:
632 - French (thanks, Igor Genibel; closes: #151361).
633 - German (thanks, Axel Noetzold; closes: #147069).
634 * Some of these translations are fuzzy. Please send updates.
635
636 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
637
638openssh (1:3.4p1-2) unstable; urgency=high
639
640 * Get a security-fixed version into unstable
641 * Also tidy README.Debian up a little
642
643 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
644
645openssh (1:3.4p1-1) testing; urgency=high
646
647 * Extend my tendrils back into this package (Closes: #150915, #151098)
648 * thanks to the security team for their work
649 * no thanks to ISS/Theo de Raadt for their handling of these bugs
650 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
651 new one
652 * tell/ask the user about PriviledgeSeparation
653 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
654 * Remove our previous statoverride on /usr/bin/ssh (only for people
655 upgrading from a version where we'd put one in ourselves!)
656 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
657 * Reduce the sleep time in /etc/init.d/ssh during a restart
658
659 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
660
661openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
662
663 * NMU by the security team.
664 * New upstream version
665
666 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
667
668openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
669
670 * NMU by the security team.
671 * fix error when /etc/ssh/sshd_config exists on new install
672 * check that user doesn't exist before running adduser
673 * use openssl internal random unconditionally
674
675 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
676
677openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
678
679 * NMU by the security team.
680 * use correct home directory when sshd user is created
681
682 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
683
684openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
685
686 * NMU by the security team.
687 * Fix rsa1 key creation (Closes: #150949)
688 * don't fail if sshd user removal fails
689 * depends: on adduser (Closes: #150907)
690
691 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
692
693openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
694
695 * NMU by the security team.
696 * New upstream version.
697 - Enable privilege separation by default.
698 * Include patch from Solar Designer for privilege separation and
699 compression on 2.2.x kernels.
700 * Remove --disable-suid-ssh from configure.
701 * Support setuid ssh-keysign binary instead of setuid ssh client.
702 * Check sshd configuration before restarting.
703
704 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
705
706openssh (1:3.0.2p1-9) unstable; urgency=high
707
708 * Thanks to those who NMUd
709 * The only change in this version is to debian/control - I've removed
710 the bit that says you can't export it from the US - it would look
711 pretty daft to say this about a package in main! Also, it's now OK
712 to use crypto in France, so I've edited that comment slightly
713 * Correct a path in README.Debian too (Closes: #138634)
714
715 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
716
717openssh (1:3.0.2p1-8.3) unstable; urgency=medium
718
719 * NMU
720 * Really set urgency to medium this time (oops)
721 * Fix priority to standard per override while I'm at it
722
723 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
724
725openssh (1:3.0.2p1-8.2) unstable; urgency=low
726
727 * NMU with maintainer's permission
728 * Prepare for upcoming ssh-nonfree transitional packages per
729 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
730 * Urgency medium because it would really be good to get this into woody
731 before it releases
732 * Fix sections to match override file
733 * Reissued due to clash with non-US -> main move
734
735 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
736
737openssh (1:3.0.2p1-8.1) unstable; urgency=low
738
739 * NMU
740 * Move from non-US to mani
741
742 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
743
744openssh (1:3.0.2p1-8) unstable; urgency=critical
745
746 * Security fix - patch from upstream (Closes: #137209, #137210)
747 * Undo the changes in the unreleased -7, since they appear to break
748 things here. Accordingly, the code change is minimal, and I'm
749 happy to get it into testing ASAP
750
751 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
752
753openssh (1:3.0.2p1-7) unstable; urgency=high
754
755 * Build to support IPv6 and IPv4 by default again
756
757 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
758
759openssh (1:3.0.2p1-6) unstable; urgency=high
760
761 * Correct error in the clean target (Closes: #130868)
762
763 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
764
765openssh (1:3.0.2p1-5) unstable; urgency=medium
766
767 * Include the Debian version in our identification, to make it easier to
768 audit networks for patched versions in future
769
770 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
771
772openssh (1:3.0.2p1-4) unstable; urgency=medium
773
774 * If we're asked to not run sshd, stop any running sshd's first
775 (Closes: #129327)
776
777 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
778
779openssh (1:3.0.2p1-3) unstable; urgency=high
780
781 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
782 * Remove extra debconf suggestion (Closes: #128094)
783 * Mmm. speedy bug-fixing :-)
784
785 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
786
787openssh (1:3.0.2p1-2) unstable; urgency=high
788
789 * Fix postinst to not automatically overwrite sshd_config (!)
790 (Closes: #127842, #127867)
791 * Add section in README.Debian about the PermitRootLogin setting
792
793 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
794
795openssh (1:3.0.2p1-1) unstable; urgency=high
796
797 * Incorporate fix from Colin's NMU
798 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
799 * Capitalise IETF (Closes: #125379)
800 * Refer to the correct sftp-server location (Closes: #126854, #126224)
801 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
802 * Ask people upgrading from potato if they want a new conffile
803 (Closes: #125642)
804 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
805 * Frob the default config a little (Closes: #122284, #125827, #125696,
806 #123854)
807 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
808 #123552)
809 * Fix typo in templates file (Closes: #123411)
810
811 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
812
813openssh (1:3.0.1p1-1.2) unstable; urgency=high
814
815 * Non-maintainer upload
816 * Prevent local users from passing environment variables to the login
817 process when UseLogin is enabled
818
819 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
820
821openssh (1:3.0.1p1-1.1) unstable; urgency=low
822
823 * Non-maintainer upload, at Matthew's request.
824 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
825 ia64 (closes: #122086).
826
827 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
828
829openssh (1:3.0.1p1-1) unstable; urgency=high
830
831 * New upstream version (Closes: #113646, #113513, #114707, #118564)
832 * Building with a libc that works (!) (Closes: #115228)
833 * Patches forward-ported are -1/-2 options for scp, the improvement to
834 'waiting for forwarded connections to terminate...'
835 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
836 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
837 * Remove suidregister leftover from postrm
838 * Mention key we are making in the postinst
839 * Default to not enable SSH protocol 1 support, since protocol 2 is
840 much safer anyway.
841 * New version of the vpn-fixes patch, from Ian Jackson
842 * New handling of -q, and added new -qq option; thanks to Jon Amery
843 * Experimental smartcard support not enabled, since I have no way of
844 testing it.
845
846 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
847
848openssh (1:2.9p2-6) unstable; urgency=low
849
850 * check for correct file in /etc/init.d/ssh (Closes: #110876)
851 * correct location of version 2 keys in ssh.1 (Closes: #110439)
852 * call update-alternatives --quiet (Closes: #103314)
853 * hack ssh-copy-id to chmod go-w (Closes: #95551)
854 * TEMPORARY fix to provide largefile support using a -D in the cflags
855 line. long-term, upstream will patch the autoconf stuff
856 (Closes: #106809, #111849)
857 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
858 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
859 * Check for files containing a newline character (Closes: #111692)
860
861 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
862
863openssh (1:2.9p2-5) unstable; urgency=high
864
865 * Thanks to all the bug-fixers who helped!
866 * remove sa_restorer assignment (Closes: #102837)
867 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
868 us access (Closes: #48297)
869 * patch from upstream CVS to fix port forwarding (Closes: #107132)
870 * patch from Jonathan Amery to document ssh-keygen behaviour
871 (Closes:#106643, #107512)
872 * patch to postinst from Jonathan Amery (Closes: #106411)
873 * patch to manpage from Jonathan Amery (Closes: #107364)
874 * patch from Matthew Vernon to make -q emit fatal errors as that is the
875 documented behaviour (Closes: #64347)
876 * patch from Ian Jackson to cause us to destroy a file when we scp it
877 onto itself, rather than dumping bits of our memory into it, which was
878 a security hole (see #51955)
879 * patch from Jonathan Amery to document lack of Kerberos support
880 (Closes: #103726)
881 * patch from Matthew Vernon to make the 'waiting for connections to
882 terminate' message more helpful (Closes: #50308)
883
884 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
885
886openssh (1:2.9p2-4) unstable; urgency=high
887
888 * Today's build of ssh is strawberry flavoured
889 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
890 * Tidy up debconf template (Closes: #106152)
891 * If called non-setuid, then setgid()'s failure should not be fatal (see
892 #105854)
893
894 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
895
896openssh (1:2.9p2-3) unstable; urgency=low
897
898 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
899 * Improve the IdentityFile section in the man page (Closes: #106038)
900
901 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
902
903openssh (1:2.9p2-2) unstable; urgency=low
904
905 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
906 * Make PrintLastLog 'no' by default (Closes: #105893)
907
908 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
909
910openssh (1:2.9p2-1) unstable; urgency=low
911
912 * new (several..) upstream version (Closes: #96726, #81856, #96335)
913 * Hopefully, this will close some other bugs too
914
915 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
916
917openssh (1:2.5.2p2-3) unstable; urgency=low
918
919 * Taking Over this package
920 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
921 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
922 * Don't fiddle with conf-files any more (Closes: #69501)
923
924 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
925
926openssh (1:2.5.2p2-2.2) unstable; urgency=low
927
928 * NMU
929 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
930 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
931 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
932 documentation for protocolkeepalives. Makes ssh more generally useful
933 for scripting uses (Closes: #82877, #99275)
934 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
935 #98286, #97391)
936
937 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
938
939openssh (1:2.5.2p2-2.1) unstable; urgency=low
940
941 * NMU
942 * Remove duplicate Build-Depends for libssl096-dev and change it to
943 depend on libssl-dev instaed. Also adding in virtual | real package
944 style build-deps. (Closes: #93793, #75228)
945 * Removing add-log entry (Closes: #79266)
946 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
947 * pam build-dep already exists (Closes: #93683)
948 * libgnome-dev build-dep already exists (Closes: #93694)
949 * No longer in non-free (Closes: #85401)
950 * Adding in fr debconf translations (Closes: #83783)
951 * Already suggests xbase-clients (Closes: #79741)
952 * No need to suggest libpam-pwdb anymore (Closes: #81658)
953 * Providing rsh-client (Closes: #79437)
954 * hurd patch was already applied (Closes: #76033)
955 * default set to no (Closes: #73682)
956 * Adding in a suggests for dnsutils (Closes: #93265)
957 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
958 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
959 * Adding in debconf dependency
960
961 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
962
963openssh (1:2.5.2p2-2) unstable; urgency=high
964
965 * disable the OpenSSL version check in entropy.c
966 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
967
968 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
969
970openssh (1:2.5.2p2-1) unstable; urgency=low
971
972 * New upstream release
973 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
974 * fix double space indent in german templates (closes: #89493)
975 * make postinst check for ssh_host_rsa_key
976 * get rid of the last of the misguided debian/rules NMU debris :-/
977
978 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
979
980openssh (1:2.5.1p2-2) unstable; urgency=low
981
982 * rebuild with new debhelper (closes: #89558, #89536, #90225)
983 * fix broken dpkg-statoverride test in postinst
984 (closes: #89612, #90474, #90460, #89605)
985 * NMU bug fixed but not closed in last upload (closes: #88206)
986
987 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
988
989openssh (1:2.5.1p2-1) unstable; urgency=high
990
991 * New upstream release
992 * fix typo in postinst (closes: #88110)
993 * revert to setting PAM service name in debian/rules, backing out last
994 NMU, which also (closes: #88101)
995 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
996 * restore printlastlog option patch
997 * revert to using debhelper, which had been partially disabled in NMUs
998
999 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1000
1001openssh (1:2.5.1p1-1.8) unstable; urgency=high
1002
1003 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1004
1005 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1006
1007openssh (1:2.5.1p1-1.7) unstable; urgency=high
1008
1009 * And now we mark the correct binary as setuid, when a user requested
1010 to install it setuid.
1011
1012 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1013
1014openssh (1:2.5.1p1-1.6) unstable; urgency=high
1015
1016 * Fixes postinst to handle overrides that are already there. Damn, I
1017 should have noticed the bug earlier.
1018
1019 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1020
1021openssh (1:2.5.1p1-1.5) unstable; urgency=high
1022
1023 * Rebuild ssh with pam-support.
1024
1025 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1026
1027openssh (1:2.5.1p1-1.4) unstable; urgency=low
1028
1029 * Added Build-Depends on libssl096-dev.
1030 * Fixed sshd_config file to disallow root logins again.
1031
1032 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1033
1034openssh (1:2.5.1p1-1.3) unstable; urgency=low
1035
1036 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1037 * Made package policy 3.5.2 compliant.
1038
1039 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1040
1041openssh (1:2.5.1p1-1.2) unstable; urgency=low
1042
1043 * Added Conflict with sftp, since we now provide our own sftp-client.
1044 * Added a fix for our broken dpkg-statoverride call in the
1045 2.3.0p1-13.
1046 * Fixed some config pathes in the comments of sshd_config.
1047 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1048 anymore because upstream included the fix.
1049
1050 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1051
1052openssh (1:2.5.1p1-1.1) unstable; urgency=high
1053
1054 * Another NMU to get the new upstream version 2.5.1p1 into
1055 unstable. (Closes: #87123)
1056 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1057 * Key Exchange patch is already included by upstream. (Closes: #86015)
1058 * Upgrading should be possible now. (Closes: #85525, #85523)
1059 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1060 suid per default.
1061 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1062 is available and the mode of the binary should be 4755. And also added
1063 suggestion for a newer dpkg.
1064 (Closes: #85734, #85741, #86876)
1065 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1066 * scp now understands spaces in filenames (Closes: #53783, #58958,
1067 #66723)
1068 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1069 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1070 * ssh supports the usage of other dsa keys via the ssh command line
1071 options. (Closes: #81250)
1072 * Documentation in sshd_config fixed. (Closes: #81088)
1073 * primes file included by upstream and included now. (Closes: #82101)
1074 * scp now allows dots in the username. (Closes: #82477)
1075 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1076
1077 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1078
1079openssh (1:2.3.0p1-1.13) unstable; urgency=low
1080
1081 * Config should now also be fixed with this hopefully last NMU.
1082
1083 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1084
1085openssh (1:2.3.0p1-1.12) unstable; urgency=high
1086
1087 * Added suggest for xbase-clients to control-file. (Closes #85227)
1088 * Applied patch from Markus Friedl to fix a vulnerability in
1089 the rsa keyexchange.
1090 * Fixed position of horizontal line. (Closes: #83613)
1091 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1092 * Converted package from suidregister to dpkg-statoverride.
1093
1094 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1095
1096openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1097
1098 * Fixed some typos in the german translation of the debconf
1099 template.
1100
1101 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1102
1103openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1104
1105 * Fixed double printing of motd. (Closes: #82618)
1106
1107 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1108
1109openssh (1:2.3.0p1-1.9) unstable; urgency=high
1110
1111 * And the next NMU which includes the patch from Andrew Bartlett
1112 and Markus Friedl to fix the root privileges handling of openssh.
1113 (Closes: #82657)
1114
1115 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1116
1117openssh (1:2.3.0p1-1.8) unstable; urgency=high
1118
1119 * Applied fix from Ryan Murray to allow building on other architectures
1120 since the hurd patch was wrong. (Closes: #82471)
1121
1122 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1123
1124openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1125
1126 * Fixed another typo on sshd_config
1127
1128 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1129
1130openssh (1:2.3.0p1-1.6) unstable; urgency=high
1131
1132 * Added Build-Dependency on groff (Closes: #81886)
1133 * Added Build-Depencency on debhelper (Closes: #82072)
1134 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1135
1136 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1137
1138openssh (1:2.3.0p1-1.5) unstable; urgency=high
1139
1140 * Fixed now also the problem with sshd used as default ipv4 and
1141 didn't use IPv6. This should be now fixed.
1142
1143 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1144
1145openssh (1:2.3.0p1-1.4) unstable; urgency=high
1146
1147 * Fixed buggy entry in postinst.
1148
1149 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1150
1151openssh (1:2.3.0p1-1.3) unstable; urgency=high
1152
1153 * After finishing the rewrite of the rules-file I had to notice that
1154 the manpage installation was broken. This should now work again.
1155
1156 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1157
1158openssh (1:2.3.0p1-1.2) unstable; urgency=high
1159
1160 * Fixed the screwed up build-dependency.
1161 * Removed --with-ipv4-default to support ipv6.
1162 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1163 * Fixed location to sftp-server in config.
1164 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1165 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1166 * Fixed path to host key in sshd_config.
1167
1168 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1169
1170openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1171
1172 * NMU with permission of Phil Hands.
1173 * New upstream release
1174 * Update Build-Depends to point to new libssl096.
1175 * This upstream release doesn't leak any information depending
1176 on the setting of PermitRootLogin (Closes: #59933)
1177 * New upstream release contains fix against forcing a client to
1178 do X/agent forwarding (Closes: #76788)
1179 * Changed template to contain correct path to the documentation
1180 (Closes: #67245)
1181 * Added --with-4in6 switch as compile option into debian/rules.
1182 * Added --with-ipv4-default as compile option into debian/rules.
1183 (Closes: #75037)
1184 * Changed default path to also contain /usr/local/bin and
1185 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1186 * Changed path to sftp-server in sshd_config to match the
1187 our package (Closes: #68347)
1188 * Replaced OpenBSDh with OpenBSD in the init-script.
1189 * Changed location to original source in copyright.head
1190 * Changed behaviour of init-script when invoked with the option
1191 restart (Closes: #68706,#72560)
1192 * Added a note about -L option of scp to README.Debian
1193 * ssh won't print now the motd if invoked with -t option
1194 (Closes: #59933)
1195 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1196 * Added a note about tcp-wrapper support to README.Debian
1197 (Closes: #72807,#22190)
1198 * Removed two unneeded options from building process.
1199 * Added sshd.pam into debian dir and install it.
1200 * Commented out unnecessary call to dh_installinfo.
1201 * Added a line to sshd.pam so that limits will be paid attention
1202 to (Closes: #66904)
1203 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1204 * scp won't override files anymore (Closes: 51955)
1205 * Removed pam_lastlog module, so that the lastlog is now printed
1206 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1207 * If password is expired, openssh now forces the user to change it.
1208 (Closes: #51747)
1209 * scp should now have no more problems with shell-init-files that
1210 produces ouput (Closes: #56280,#59873)
1211 * ssh now prints the motd correctly (Closes: #66926)
1212 * ssh upgrade should disable ssh daemon only if users has choosen
1213 to do so (Closes: #67478)
1214 * ssh can now be installed suid (Closes: #70879)
1215 * Modified debian/rules to support hurd.
1216
1217 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1218
1219openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1220
1221 * Non-Maintainer Upload
1222 * Check for new returns in the new libc
1223 (closes: #72803, #74393, #72797, #71307, #71702)
1224 * Link against libssl095a (closes: #66304)
1225 * Correct check for PermitRootLogin (closes: #69448)
1226
1227 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1228
1229openssh (1:2.2.0p1-1) unstable; urgency=low
1230
1231 * New upstream release
1232
1233 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1234
1235openssh (1:2.1.1p4-3) unstable; urgency=low
1236
1237 * add rsh alternatives
1238 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1239 * do the IPV4_DEFAULT thing properly this time
1240
1241 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1242
1243openssh (1:2.1.1p4-2) unstable; urgency=low
1244
1245 * reinstate manpage .out patch from 1:1.2.3
1246 * fix typo in postinst
1247 * only compile ssh with IPV4_DEFAULT
1248 * apply James Troup's patch to add a -o option to scp and updated manpage
1249
1250 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1251
1252openssh (1:2.1.1p4-1) unstable; urgency=low
1253
1254 * New upstream release
1255
1256 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1257
1258openssh (1:1.2.3-10) unstable; urgency=low
1259
1260 * add version to libpam-modules dependency, because old versions of
1261 pam_motd make it impossible to log in.
1262
1263 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1264
1265openssh (1:1.2.3-9) frozen unstable; urgency=low
1266
1267 * force location of /usr/bin/X11/xauth
1268 (closes: #64424, #66437, #66859) *RC*
1269 * typos in config (closes: #66779, #66780)
1270 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1271 script died in an unusual way --- I've reversed this (closes: #66335)
1272 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1273 (closes: #65981)
1274 * change default for PermitRootLogin to "no" (closes: #66406)
1275
1276 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1277
1278openssh (1:1.2.3-8) frozen unstable; urgency=low
1279
1280 * get rid of Provides: rsh-server (this will mean that rstartd
1281 will need to change it's depends to deal with #63948, which I'm
1282 reopening) (closes: #66257)
1283 Given that this is also a trivial change, and is a reversal of a
1284 change that was mistakenly made after the freeze, I think this should
1285 also go into frozen.
1286
1287 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1288
1289openssh (1:1.2.3-7) frozen unstable; urgency=low
1290
1291 * check if debconf is installed before calling db_stop in postinst.
1292 This is required to allow ssh to be installed when debconf is not
1293 wanted, which probably makes it an RC upload (hopefully the last of
1294 too many).
1295
1296 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1297
1298openssh (1:1.2.3-6) frozen unstable; urgency=low
1299
1300 * fixed depressing little bug involving a line wrap looking like
1301 a blank line in the templates file *RC*
1302 (closes: #66090, #66078, #66083, #66182)
1303
1304 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1305
1306openssh (1:1.2.3-5) frozen unstable; urgency=low
1307
1308 * add code to prevent UseLogin exploit, although I think our PAM
1309 conditional code breaks UseLogin in a way that protects us from this
1310 exploit anyway. ;-) (closes: #65495) *RC*
1311 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1312 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1313 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1314 and use db_stop in the postinst to solve that problem instead
1315 (closes: #65104)
1316 * add Provides: rsh-server to ssh (closes: #63948)
1317 * provide config option not to run sshd
1318
1319 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1320
1321openssh (1:1.2.3-4) frozen unstable; urgency=low
1322
1323 * fixes #63436 which is *RC*
1324 * add 10 second pause in init.d restart (closes: #63844)
1325 * get rid of noenv in PAM mail line (closes: #63856)
1326 * fix host key path in make-ssh-known-hosts (closes: #63713)
1327 * change wording of SUID template (closes: #62788, #63436)
1328
1329 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1330
1331openssh (1:1.2.3-3) frozen unstable; urgency=low
1332
1333 * redirect sshd's file descriptors to /dev/null in init to
1334 prevent debconf from locking up during installation
1335 ** grave bug just submited by me **
1336
1337 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1338
1339openssh (1:1.2.3-2) frozen unstable; urgency=low
1340
1341 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1342 * suggest debconf
1343 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1344
1345 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1346
1347openssh (1:1.2.3-1) frozen unstable; urgency=low
1348
1349 * New upstream release
1350 * patch sshd to create extra xauth key required for localhost
1351 (closes: #49944) *** RC ***
1352 * FallbacktoRsh now defaults to ``no'' to match impression
1353 given in sshd_config
1354 * stop setting suid bit on ssh (closes: #58711, #58558)
1355 This breaks Rhosts authentication (which nobody uses) and allows
1356 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1357
1358 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1359
1360openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1361
1362 * Recompile for frozen, contains fix for RC bug.
1363
1364 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1365
1366openssh (1:1.2.2-1.3) unstable; urgency=low
1367
1368 * Integrated man page addition for PrintLastLog.
1369 This bug was filed on "openssh", and I ended up
1370 creating my own patch for this (closes: #59054)
1371 * Improved error message when ssh_exchange_identification
1372 gets EOF (closes: #58904)
1373 * Fixed typo (your -> you're) in debian/preinst.
1374 * Added else-clauses to config to make this upgradepath possible:
1375 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1376 -> ssh-nonfree -> openssh. Without these, debconf remembered
1377 the old answer, config didn't force asking it, and preinst always
1378 aborted (closes: #56596, #57782)
1379 * Moved setting upgrade_to_openssh isdefault flag to the place
1380 where preinst would abort. This means no double question to most
1381 users, people who currently suffer from "can't upgrade" may need
1382 to run apt-get install ssh twice. Did not do the same for
1383 use_old_init_script, as the situation is a bit different, and
1384 less common (closes: #54010, #56224)
1385 * Check for existance of ssh-keygen before attempting to use it in
1386 preinst, added warning for non-existant ssh-keygen in config. This
1387 happens when the old ssh is removed (say, due to ssh-nonfree getting
1388 installed).
1389
1390 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1391
1392openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1393
1394 * Non-maintainer upload.
1395 * Added configuration option PrintLastLog, default off due to PAM
1396 (closes: #54007, #55042)
1397 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1398 Suggests: line more accurate. Also closing related bugs fixed
1399 earlier, when default ssh-askpass moved to /usr/bin.
1400 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1401 * Patched to call vhangup, with autoconf detection and all
1402 (closes: #55379)
1403 * Added --with-ipv4-default workaround to a glibc bug causing
1404 slow DNS lookups, as per UPGRADING. Use -6 to really use
1405 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1406 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1407 (closes: #58429)
1408 * Added the UPGRADING file to the package.
1409 * Added frozen to the changelog line and recompiled before
1410 package was installed into the archive.
1411
1412 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1413
1414openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1415
1416 * Non-maintainer upload.
1417 * Integrated scp pipe buffer patch from Ben Collins
1418 <benc@debian.org>, should now work even if reading
1419 a pipe gives less than fstat st_blksize bytes.
1420 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1421 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1422 * Integrated patch from Ben Collins <benc@debian.org>
1423 to do full shadow account locking and expiration
1424 checking (closes: #58165, #51747)
1425
1426 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1427
1428openssh (1:1.2.2-1) frozen unstable; urgency=medium
1429
1430 * New upstream release (closes: #56870, #56346)
1431 * built against new libesd (closes: #56805)
1432 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1433 (closes: #49902, #54894)
1434 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1435 (and other) lockups
1436 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1437 (closes: #49902, #55872, #56959)
1438 * uncoment the * line in ssh_config (closes: #56444)
1439
1440 * #54894 & #49902 are release critical, so this should go in frozen
1441
1442 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1443
1444openssh (1:1.2.1pre24-1) unstable; urgency=low
1445
1446 * New upstream release
1447
1448 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1449
1450openssh (1:1.2.1pre23-1) unstable; urgency=low
1451
1452 * New upstream release
1453 * excape ? in /etc/init.d/ssh (closes: #53269)
1454
1455 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1456
1457openssh (1:1.2pre17-1) unstable; urgency=low
1458
1459 * New upstream release
1460
1461 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1462
1463openssh (1:1.2pre16-1) unstable; urgency=low
1464
1465 * New upstream release
1466 * upstream release (1.2pre14) (closes: #50299)
1467 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1468 * dispose of grep -q broken pipe message in config script (closes: #50855)
1469 * add make-ssh-known-hosts (closes: #50660)
1470 * add -i option to ssh-copy-id (closes: #50657)
1471 * add check for *LK* in password, indicating a locked account
1472
1473 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1474
1475openssh (1:1.2pre13-1) unstable; urgency=low
1476
1477 * New upstream release
1478 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1479 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1480 * mention ssh -A option in ssh.1 & ssh_config
1481 * enable forwarding to localhost in default ssh_config (closes: #50373)
1482 * tweak preinst to deal with debconf being `unpacked'
1483 * use --with-tcp-wrappers (closes: #49545)
1484
1485 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1486
1487openssh (1:1.2pre11-2) unstable; urgency=low
1488
1489 * oops, just realised that I forgot to strip out the unpleasant
1490 fiddling mentioned below (which turned not to be a fix anyway)
1491
1492 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1493
1494openssh (1:1.2pre11-1) unstable; urgency=low
1495
1496 * New upstream release (closes: #49722)
1497 * add 2>/dev/null to dispose of spurious message casused by grep -q
1498 (closes: #49876, #49604)
1499 * fix typo in debian/control (closes: #49841)
1500 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1501 should make the keylength problem go away. (closes: #49676)
1502 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1503 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1504 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1505 * disable lastlogin and motd printing if using pam (closes: #49957)
1506 * add ssh-copy-id script and manpage
1507
1508 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1509
1510openssh (1:1.2pre9-1) unstable; urgency=low
1511
1512 * New upstream release
1513 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1514 to channels.c, to make forwarded ports instantly reusable
1515 * replace Pre-Depend: debconf with some check code in preinst
1516 * make the ssh-add ssh-askpass failure message more helpful
1517 * fix the ssh-agent getopts bug (closes: #49426)
1518 * fixed typo on Suggests: line (closes: #49704, #49571)
1519 * tidy up ssh package description (closes: #49642)
1520 * make ssh suid (closes: #49635)
1521 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1522 * disable agent forwarding by default, for the similar reasons as
1523 X forwarding (closes: #49586)
1524
1525 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1526
1527openssh (1:1.2pre7-4) unstable; urgency=low
1528
1529 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1530
1531 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1532
1533openssh (1:1.2pre7-3) unstable; urgency=low
1534
1535 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1536 * add ssh-preconfig package cludge
1537 * add usage hints to ssh-agent.1
1538
1539 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1540
1541openssh (1:1.2pre7-2) unstable; urgency=low
1542
1543 * use pam patch from Ben Collins <bcollins@debian.org>
1544 * add slogin symlink to Makefile.in
1545 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1546 * sort out debconf usage
1547 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1548
1549 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1550
1551openssh (1:1.2pre7-1) unstable; urgency=low
1552
1553 * New upstream release
1554
1555 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1556
1557openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1558
1559 * change the binary package name to ssh (the non-free branch of ssh has
1560 been renamed to ssh-nonfree)
1561 * make pam file comply with Debian standards
1562 * use an epoch to make sure openssh supercedes ssh-nonfree
1563
1564 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1565
1566openssh (1.2pre6db1-1) unstable; urgency=low
1567
1568 * New upstream source
1569 * sshd accepts logins now!
1570
1571 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1572
1573openssh (1.2.0.19991028-1) unstable; urgency=low
1574
1575 * New upstream source
1576 * Added test for -lnsl to configure script
1577
1578 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1579
1580openssh (1.2.0.19991027-3) unstable; urgency=low
1581
1582 * Initial release
1583
1584 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1585
1586Local variables:
1587mode: debian-changelog
1588End:
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..9296e079f
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,112 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Matthew Vernon <matthew@debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>= 2), sharutils
6Standards-Version: 3.6.1
7Uploaders: Colin Watson <cjwatson@debian.org>
8
9Package: openssh-client
10Architecture: any
11Depends: ${shlibs:Depends}, ${debconf-depends}, adduser (>= 3.10), dpkg (>= 1.7.0)
12Conflicts: sftp, rsh-client (<<0.16.1-1)
13Replaces: ssh (<< 1:3.8.1p1-9)
14Suggests: ssh-askpass, xbase-clients
15Provides: rsh-client, ssh-client
16Description: Secure shell client, an rlogin/rsh/rcp replacement
17 This is the portable version of OpenSSH, a free implementation of
18 the Secure Shell protocol as specified by the IETF secsh working
19 group.
20 .
21 Ssh (Secure Shell) is a program for logging into a remote machine
22 and for executing commands on a remote machine.
23 It provides secure encrypted communications between two untrusted
24 hosts over an insecure network. X11 connections and arbitrary TCP/IP
25 ports can also be forwarded over the secure channel.
26 It is intended as a replacement for rlogin, rsh and rcp, and can be
27 used to provide applications with a secure communication channel.
28 .
29 This package provides the ssh client.
30 .
31 --------------------------------------------------------------------
32 .
33 In some countries it may be illegal to use any encryption at all
34 without a special permit.
35
36Package: openssh-server
37Priority: optional
38Architecture: any
39Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version})
40Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1)
41Replaces: ssh (<< 1:3.8.1p1-9), openssh-client (<< 1:3.8.1p1-11)
42Suggests: ssh-askpass, xbase-clients
43Provides: ssh-server
44Description: Secure shell server, an rshd replacement
45 This is the portable version of OpenSSH, a free implementation of
46 the Secure Shell protocol as specified by the IETF secsh working
47 group.
48 .
49 Ssh (Secure Shell) is a program for logging into a remote machine
50 and for executing commands on a remote machine.
51 It provides secure encrypted communications between two untrusted
52 hosts over an insecure network. X11 connections and arbitrary TCP/IP
53 ports can also be forwarded over the secure channel.
54 It is intended as a replacement for rlogin, rsh and rcp, and can be
55 used to provide applications with a secure communication channel.
56 .
57 This package provides the sshd server.
58 .
59 --------------------------------------------------------------------
60 .
61 In some countries it may be illegal to use any encryption at all
62 without a special permit.
63
64Package: ssh
65Priority: optional
66Architecture: all
67Depends: openssh-client, openssh-server
68Description: Secure shell client and server (transitional package)
69 This is a transitional package depending on both the OpenSSH client and
70 the OpenSSH server, which are now in separate packages. You may remove
71 it once the upgrade is complete and nothing depends on it.
72
73Package: ssh-askpass-gnome
74Section: gnome
75Priority: optional
76Architecture: any
77Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
78Replaces: ssh (<< 1:3.5p1-3)
79Provides: ssh-askpass
80Description: under X, asks user for a passphrase for ssh-add
81 This has been split out of the main ssh package, so that the ssh will
82 not need to depend upon the Gnome libraries.
83 .
84 You probably want the ssh-askpass package instead, but this is
85 provided to add to your choice and/or confusion.
86
87Package: openssh-client-udeb
88Section: debian-installer
89Priority: optional
90Architecture: any
91Depends: ${shlibs:Depends}, libnss-files-udeb
92XB-Installer-Menu-Item: 999
93Description: Secure shell client for the Debian installer
94 This is the portable version of OpenSSH, a free implementation of
95 the Secure Shell protocol as specified by the IETF secsh working
96 group.
97 .
98 This package provides the ssh client for use in debian-installer.
99
100Package: openssh-server-udeb
101Section: debian-installer
102Priority: optional
103Architecture: any
104Depends: ${shlibs:Depends}, libnss-files-udeb
105Description: Secure shell server for the Debian installer
106 This is the portable version of OpenSSH, a free implementation of
107 the Secure Shell protocol as specified by the IETF secsh working
108 group.
109 .
110 This package provides the sshd server for use in debian-installer.
111 Since it is expected to be used in specialized situations (e.g. S/390
112 installs with no console), it does not provide any configuration.
diff --git a/debian/copyright.head b/debian/copyright.head
new file mode 100644
index 000000000..31658dbdf
--- /dev/null
+++ b/debian/copyright.head
@@ -0,0 +1,47 @@
1This package was debianized by Philip Hands <phil@hands.com> on 31 Oct 1999
2(with help from Dan Brosemer <odin@linuxfreak.com>)
3
4It was downloaded from here:
5 ftp://ftp.fu-berlin.de/unix/security/openssh/openssh-2.3.0p1.tar.gz
6
7worldwide mirrors are listed here:
8 http://www.openssh.com/ftp.html
9
10The Debian specific parts of the package are mostly taken from the
11original ssh package, which has since been renamed as ssh-nonfree.
12
13The Debian patch is distributed under the terms of the GPL, which you
14can find in /usr/share/common-licenses/GPL.
15
16In addition, as a special exception, Matthew Vernon gives permission
17to link the code of the Debian patch with any version of the OpenSSH
18code which is distributed under a license identical to that listed in
19the included Copyright file, and distribute linked combinations
20including the two. You must obey the GNU General Public License in
21all respects for all of the code used other than OpenSSH. If you
22modify this file, you may extend this exception to your version of the
23file, but you are not obligated to do so. If you do not wish to do
24so, delete this exception statement from your version.
25
26The upstream source for this package is a combination of the ssh
27branch that is being maintained by the OpenBSD team (starting from
28the last version of SSH that was distributed under a free license),
29and porting work by Damien Miller <damien@ibs.com.au> to get it
30working on Linux. Other people also contributed to this, and are
31credited in /usr/share/doc/ssh/README.
32
33Copyright:
34
35Code in helper.[ch] is Copyright Internet Business Solutions and is
36released under a X11-style license (see source file for details).
37
38(A)RC4 code in rc4.[ch] is Copyright Damien Miller. It too is under a
39X11-style license (see source file for details).
40
41make-ssh-known-hosts is Copyright Tero Kivinen <Tero.Kivinen@hut.fi>,
42and is distributed under the GPL (see source file for details).
43
44The copyright for the original SSH version follows. It has been
45modified with [comments] to reflect the changes that the OpenBSD folks
46have made:
47
diff --git a/debian/gnome-ssh-askpass.1 b/debian/gnome-ssh-askpass.1
new file mode 100644
index 000000000..b74c410a8
--- /dev/null
+++ b/debian/gnome-ssh-askpass.1
@@ -0,0 +1,51 @@
1.TH GNOME-SSH-ASKPASS 1
2.SH NAME
3gnome\-ssh\-askpass \- prompts a user for a passphrase using GNOME
4.SH SYNOPSIS
5.B gnome\-ssh\-askpass
6.SH DESCRIPTION
7.B gnome\-ssh\-askpass
8is a GNOME-based passphrase dialog for use with OpenSSH.
9It is intended to be called by the
10.BR ssh\-add (1)
11program and not invoked directly.
12It allows
13.BR ssh\-add (1)
14to obtain a passphrase from a user, even if not connected to a terminal
15(assuming that an X display is available).
16This happens automatically in the case where
17.B ssh\-add
18is invoked from one's
19.B ~/.xsession
20or as one of the GNOME startup programs, for example.
21.PP
22In order to be called automatically by
23.BR ssh\-add ,
24.B gnome\-ssh\-askpass
25should be installed as
26.IR /usr/bin/ssh\-askpass .
27.SH "ENVIRONMENT VARIABLES"
28The following environment variables are recognized:
29.TP
30.I GNOME_SSH_ASKPASS_GRAB_SERVER
31Causes
32.B gnome\-ssh\-askpass
33to grab the X server before asking for a passphrase.
34.TP
35.I GNOME_SSH_ASKPASS_GRAB_POINTER
36Causes
37.B gnome\-ssh\-askpass
38to grab the mouse pointer using
39.IR gdk_pointer_grab ()
40before asking for a passphrase.
41.PP
42Regardless of whether either of these environment variables is set,
43.B gnome\-ssh\-askpass
44will grab the keyboard using
45.IR gdk_keyboard_grab ().
46.SH AUTHOR
47This manual page was written by Colin Watson <cjwatson@debian.org>
48for the Debian system (but may be used by others).
49It was based on that for
50.B x11\-ssh\-askpass
51by Philip Hands.
diff --git a/debian/moduli.5 b/debian/moduli.5
new file mode 100644
index 000000000..b3997658b
--- /dev/null
+++ b/debian/moduli.5
@@ -0,0 +1,152 @@
1.\" $OpenBSD: moduli.5,v 1.7 2003/03/06 20:48:35 jmc Exp $
2.\"
3.\" Copyright 1997, 2000 William Allen Simpson <wsimpson@greendragon.com>
4.\" All rights reserved.
5.\"
6.\" Redistribution and use in source and binary forms, with or without
7.\" modification, are permitted provided that the following conditions
8.\" are met:
9.\" 1. Redistributions of source code must retain the above copyright
10.\" notice, this list of conditions and the following disclaimer.
11.\" 2. Redistributions in binary form must reproduce the above copyright
12.\" notice, this list of conditions and the following disclaimer in the
13.\" documentation and/or other materials provided with the distribution.
14.\" 3. All advertising materials mentioning features or use of this software
15.\" must display the following acknowledgement:
16.\" This product includes software designed by William Allen Simpson.
17.\" 4. The name of the author may not be used to endorse or promote products
18.\" derived from this software without specific prior written permission.
19.\"
20.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
21.\" IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
22.\" OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
23.\" IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
24.\" INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
25.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
26.\" DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
27.\" THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
28.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
29.\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
30.\"
31.\" Manual page, using -mandoc macros
32.\"
33.Dd July 28, 1997
34.Dt MODULI 5
35.Os
36.Sh NAME
37.Nm moduli
38.Nd system moduli file
39.Sh DESCRIPTION
40The
41.Pa /etc/ssh/moduli
42file contains the system-wide Diffie-Hellman prime moduli for
43.Xr sshd 8 .
44.Pp
45Each line in this file contains the following fields:
46Time, Type, Tests, Tries, Size, Generator, Modulus.
47The fields are separated by white space (tab or blank).
48.Pp
49.Fa Time : yyyymmddhhmmss .
50Specifies the system time that the line was appended to the file.
51The value 00000000000000 means unknown (historic).
52.\"The file is sorted in ascending order.
53.Pp
54.Fa Type : decimal .
55Specifies the internal structure of the prime modulus.
56.Pp
57.Bl -tag -width indent -offset indent -compact
58.It 0 :
59unknown;
60often learned from peer during protocol operation,
61and saved for later analysis.
62.It 1 :
63unstructured;
64a common large number.
65.It 2 :
66safe (p = 2q + 1);
67meets basic structural requirements.
68.It 3 :
69Schnorr.
70.It 4 :
71Sophie-Germaine (q = (p-1)/2);
72usually generated in the process of testing safe or strong primes.
73.It 5 :
74strong;
75useful for RSA public key generation.
76.El
77.Pp
78.Fa Tests : decimal (bit field) .
79Specifies the methods used in checking for primality.
80Usually, more than one test is used.
81.Pp
82.Bl -tag -width indent -offset indent -compact
83.It 0 :
84not tested;
85often learned from peer during protocol operation,
86and saved for later analysis.
87.It 1 :
88composite;
89failed one or more tests.
90In this case, the highest bit specifies the test that failed.
91.It 2 :
92sieve;
93checked for division by a range of smaller primes.
94.It 4 :
95Miller-Rabin.
96.It 8 :
97Jacobi.
98.It 16 :
99Elliptic Curve.
100.El
101.Pp
102.Fa Tries : decimal .
103Depends on the value of the highest valid Test bit,
104where the method specified is:
105.Pp
106.Bl -tag -width indent -offset indent -compact
107.It 0 :
108not tested
109(always zero).
110.It 1 :
111composite
112(irrelevant).
113.It 2 :
114sieve;
115number of primes sieved.
116Commonly on the order of 32,000,000.
117.It 4 :
118Miller-Rabin;
119number of M-R iterations.
120Commonly on the order of 32 to 64.
121.It 8 :
122Jacobi;
123unknown
124(always zero).
125.It 16 :
126Elliptic Curve;
127unused
128(always zero).
129.El
130.Pp
131.Fa Size : decimal .
132Specifies the number of significant bits.
133.Pp
134.Fa Generator : hex string .
135Specifies the best generator for a Diffie-Hellman exchange.
1360 = unknown or variable,
1372, 3, 5, etc.
138.Pp
139.Fa Modulus : hex string .
140The prime modulus.
141.Pp
142The file is searched for moduli that meet the appropriate
143Time, Size and Generator criteria.
144When more than one meet the criteria,
145the selection should be weighted toward newer moduli,
146without completely disqualifying older moduli.
147.Sh FILES
148.Bl -tag -width /etc/ssh/moduli -compact
149.It Pa /etc/ssh/moduli
150.El
151.Sh SEE ALSO
152.Xr sshd 8
diff --git a/debian/openssh-client-udeb.dirs b/debian/openssh-client-udeb.dirs
new file mode 100644
index 000000000..e77248175
--- /dev/null
+++ b/debian/openssh-client-udeb.dirs
@@ -0,0 +1 @@
usr/bin
diff --git a/debian/openssh-client-udeb.isinstallable b/debian/openssh-client-udeb.isinstallable
new file mode 100644
index 000000000..7591b6245
--- /dev/null
+++ b/debian/openssh-client-udeb.isinstallable
@@ -0,0 +1,10 @@
1#! /bin/sh
2
3# This is a hack to arrange for openssh-client-udeb to show up as a
4# retrievable debian-installer component in expert mode (due to the
5# Installer-Menu-Item: control field) while not actually appearing on the
6# d-i main menu. See:
7#
8# http://lists.debian.org/debian-boot/2004/07/msg01207.html
9
10exit 1
diff --git a/debian/openssh-client.conffiles b/debian/openssh-client.conffiles
new file mode 100644
index 000000000..70b55c8f8
--- /dev/null
+++ b/debian/openssh-client.conffiles
@@ -0,0 +1,2 @@
1/etc/ssh/ssh_config
2/etc/ssh/moduli
diff --git a/debian/openssh-client.config b/debian/openssh-client.config
new file mode 100644
index 000000000..7490526fa
--- /dev/null
+++ b/debian/openssh-client.config
@@ -0,0 +1,19 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then
7 version=1.2.27
8 cp -a /etc/ssh-nonfree /etc/ssh
9fi
10
11# Source debconf library.
12. /usr/share/debconf/confmodule
13db_version 2.0
14
15db_input medium ssh/SUID_client || true
16
17db_go
18
19exit 0
diff --git a/debian/openssh-client.postinst b/debian/openssh-client.postinst
new file mode 100644
index 000000000..2168dc1f1
--- /dev/null
+++ b/debian/openssh-client.postinst
@@ -0,0 +1,104 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17fix_rsh_diversion() {
18# get rid of mistaken rsh diversion (circa 1.2.27-1)
19
20 if [ -L /usr/bin/rsh ] &&
21 dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then
22 for cmd in rlogin rsh rcp ; do
23 [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd
24 dpkg-divert --package ssh --remove --rename \
25 --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd
26
27 [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz
28 dpkg-divert --package ssh --remove --rename \
29 --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz
30 done
31
32 rmdir /usr/bin/rsh.real
33 fi
34}
35
36create_alternatives() {
37# Create alternatives for the various r* tools.
38# Make sure we don't change existing alternatives that a user might have
39# changed, but clean up after some old alternatives that mistakenly pointed
40# rlogin and rcp to ssh.
41 update-alternatives --quiet --remove rlogin /usr/bin/ssh
42 update-alternatives --quiet --remove rcp /usr/bin/ssh
43 for cmd in rsh rlogin rcp; do
44 scmd="s${cmd#r}"
45 if ! update-alternatives --display "$cmd" | \
46 grep -q "$scmd"; then
47 update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \
48 --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz"
49 fi
50 done
51}
52
53set_ssh_permissions() {
54 if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then
55 if [ -x /usr/sbin/dpkg-statoverride ] ; then
56 if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then
57 dpkg-statoverride --remove /usr/bin/ssh >/dev/null
58 fi
59 fi
60 fi
61
62 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
63 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
64 db_get ssh/SUID_client
65 if [ "$RET" = "false" ] ; then
66 chmod 0755 /usr/lib/ssh-keysign
67 elif [ "$RET" = "true" ] ; then
68 chmod 4755 /usr/lib/ssh-keysign
69 fi
70 fi
71}
72
73fix_ssh_group() {
74 # Try to remove non-system group mistakenly created by 1:3.5p1-1.
75 # set_ssh_agent_permissions() below will re-create it properly.
76 if getent group ssh >/dev/null; then
77 delgroup --quiet ssh || true
78 fi
79}
80
81set_ssh_agent_permissions() {
82 if ! getent group ssh >/dev/null; then
83 addgroup --system --quiet ssh
84 fi
85 if ! [ -x /usr/sbin/dpkg-statoverride ] || \
86 ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then
87 chgrp ssh /usr/bin/ssh-agent
88 chmod 2755 /usr/bin/ssh-agent
89 fi
90}
91
92
93fix_rsh_diversion
94create_alternatives
95set_ssh_permissions
96if [ "$2" = "1:3.5p1-1" ]; then
97 fix_ssh_group
98fi
99set_ssh_agent_permissions
100
101
102db_stop
103
104exit 0
diff --git a/debian/openssh-client.postrm b/debian/openssh-client.postrm
new file mode 100644
index 000000000..139fb4d12
--- /dev/null
+++ b/debian/openssh-client.postrm
@@ -0,0 +1,20 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/moduli /etc/ssh/primes
12 rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2
13 rmdir --ignore-fail-on-non-empty /etc/ssh
14fi
15
16if [ "$1" = "purge" ] ; then
17 delgroup --quiet ssh > /dev/null || true
18fi
19
20exit 0
diff --git a/debian/openssh-client.prerm b/debian/openssh-client.prerm
new file mode 100644
index 000000000..2d631cb9c
--- /dev/null
+++ b/debian/openssh-client.prerm
@@ -0,0 +1,39 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove rsh /usr/bin/ssh
21 update-alternatives --quiet --remove rlogin /usr/bin/slogin
22 update-alternatives --quiet --remove rcp /usr/bin/scp
23 ;;
24 upgrade)
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
diff --git a/debian/openssh-client.templates.master b/debian/openssh-client.templates.master
new file mode 100644
index 000000000..2a9594c66
--- /dev/null
+++ b/debian/openssh-client.templates.master
@@ -0,0 +1,12 @@
1Template: ssh/SUID_client
2Type: boolean
3Default: true
4_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
5 You have the option of installing the ssh-keysign helper with the SUID bit
6 set.
7 .
8 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
9 host-based authentication.
10 .
11 If in doubt, I suggest you install it with SUID. If it causes problems
12 you can change your mind later by running: dpkg-reconfigure ssh
diff --git a/debian/openssh-server-udeb.dirs b/debian/openssh-server-udeb.dirs
new file mode 100644
index 000000000..f2b0bd9da
--- /dev/null
+++ b/debian/openssh-server-udeb.dirs
@@ -0,0 +1,3 @@
1usr/bin
2usr/sbin
3var/run/sshd
diff --git a/debian/openssh-server.conffiles b/debian/openssh-server.conffiles
new file mode 100644
index 000000000..c67a8f45a
--- /dev/null
+++ b/debian/openssh-server.conffiles
@@ -0,0 +1,3 @@
1/etc/init.d/ssh
2/etc/pam.d/ssh
3/etc/default/ssh
diff --git a/debian/openssh-server.config b/debian/openssh-server.config
new file mode 100644
index 000000000..0cd0a4b8d
--- /dev/null
+++ b/debian/openssh-server.config
@@ -0,0 +1,95 @@
1#!/bin/sh
2
3action=$1
4version=$2
5
6# Source debconf library.
7. /usr/share/debconf/confmodule
8db_version 2.0
9
10
11get_config_option() {
12 option="$1"
13
14 [ -f /etc/ssh/sshd_config ] || return
15
16 # TODO: actually only one '=' allowed after option
17 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
18 /etc/ssh/sshd_config 2>/dev/null
19}
20
21
22if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
23then
24 db_fset ssh/use_old_init_script seen false
25 db_input medium ssh/use_old_init_script || true
26 db_go
27
28 db_get ssh/use_old_init_script
29 [ "$RET" = "false" ] && exit 0
30else
31 db_set ssh/use_old_init_script true
32 db_fset ssh/use_old_init_script seen true
33fi
34
35if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ]
36then
37 db_input medium ssh/protocol2_only || true
38fi
39
40if [ -e /etc/ssh/sshd_config ]
41then
42 if dpkg --compare-versions "$version" lt-nl 1:1.3 ;
43 then db_input medium ssh/new_config || true
44 db_go
45 db_get ssh/new_config
46 if [ "$RET" = "true" ];
47 then db_input medium ssh/protocol2_only ||true
48 fi
49 fi
50
51 # An empty version means we're upgrading from before the package split,
52 # so check.
53 if dpkg --compare-versions "$version" lt 1:3.8.1p1-11
54 then
55 passwordauth="$(get_config_option PasswordAuthentication)"
56 crauth="$(get_config_option ChallengeResponseAuthentication)"
57 if [ "$passwordauth" = no ] && \
58 ([ -z "$crauth" ] || [ "$crauth" = yes ])
59 then
60 db_input critical ssh/disable_cr_auth || true
61 fi
62 fi
63fi
64
65if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf
66then
67 if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null
68 then
69 db_input low ssh/insecure_telnetd || true
70 fi
71fi
72
73key=/etc/ssh/ssh_host_key
74export key
75if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] &&
76 dpkg --compare-versions "$version" lt 1.2.28
77then
78 # make sure that keys get updated to get rid of IDEA; preinst
79 # actually does the work, but if the old ssh-keygen is not found,
80 # it can't do that -- thus, we tell the user that he must create
81 # a new host key.
82 echo -en '\0\0' | 3<&0 sh -c \
83 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
84 # this means that bytes 32&33 of the key were not both zero, in which
85 # case the key is encrypted, which we need to fix
86 db_input high ssh/encrypted_host_key_but_no_keygen || true
87 }
88fi
89
90
91db_input low ssh/forward_warning || true
92
93db_go
94
95exit 0
diff --git a/debian/openssh-server.default b/debian/openssh-server.default
new file mode 100644
index 000000000..304042224
--- /dev/null
+++ b/debian/openssh-server.default
@@ -0,0 +1,5 @@
1# Default settings for openssh-server. This file is sourced by /bin/sh from
2# /etc/init.d/ssh.
3
4# Options to pass to sshd
5SSHD_OPTS=
diff --git a/debian/openssh-server.dirs b/debian/openssh-server.dirs
new file mode 100644
index 000000000..85ee171be
--- /dev/null
+++ b/debian/openssh-server.dirs
@@ -0,0 +1,7 @@
1etc/init.d
2etc/default
3usr/lib
4usr/sbin
5usr/share/man/man5
6usr/share/man/man8
7var/run/sshd
diff --git a/debian/openssh-server.init b/debian/openssh-server.init
new file mode 100644
index 000000000..552330422
--- /dev/null
+++ b/debian/openssh-server.init
@@ -0,0 +1,74 @@
1#! /bin/sh
2set -e
3
4# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
5
6test -x /usr/sbin/sshd || exit 0
7( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
8
9if test -f /etc/default/ssh; then
10 . /etc/default/ssh
11fi
12
13check_for_no_start() {
14 # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
15 if [ -e /etc/ssh/sshd_not_to_be_run ]; then
16 echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
17 exit 0
18 fi
19}
20
21check_privsep_dir() {
22 # Create the PrivSep empty dir if necessary
23 if [ ! -d /var/run/sshd ]; then
24 mkdir /var/run/sshd
25 chmod 0755 /var/run/sshd
26 fi
27}
28
29check_config() {
30 if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then
31 /usr/sbin/sshd -t || exit 1
32 fi
33}
34
35export PATH="${PATH:+$PATH:}/usr/sbin:/sbin"
36
37case "$1" in
38 start)
39 check_for_no_start
40 check_privsep_dir
41 echo -n "Starting OpenBSD Secure Shell server: sshd"
42 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
43 echo "."
44 ;;
45 stop)
46 echo -n "Stopping OpenBSD Secure Shell server: sshd"
47 start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
48 echo "."
49 ;;
50
51 reload|force-reload)
52 check_for_no_start
53 check_config
54 echo -n "Reloading OpenBSD Secure Shell server's configuration"
55 start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd
56 echo "."
57 ;;
58
59 restart)
60 check_config
61 echo -n "Restarting OpenBSD Secure Shell server: sshd"
62 start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid
63 check_for_no_start
64 check_privsep_dir
65 start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS
66 echo "."
67 ;;
68
69 *)
70 echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
71 exit 1
72esac
73
74exit 0
diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst
new file mode 100644
index 000000000..1da6cdfc5
--- /dev/null
+++ b/debian/openssh-server.postinst
@@ -0,0 +1,311 @@
1#!/bin/sh -e
2
3action="$1"
4oldversion="$2"
5
6. /usr/share/debconf/confmodule
7db_version 2.0
8
9umask 022
10
11if [ "$action" != configure ]
12 then
13 exit 0
14fi
15
16
17check_idea_key() {
18 #check for old host_key files using IDEA, which openssh does not support
19 if [ -f /etc/ssh/ssh_host_key ] ; then
20 if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \
21 grep -q 'unknown cipher' 2>/dev/null ; then
22 mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old
23 mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old
24 fi
25 fi
26}
27
28
29get_config_option() {
30 option="$1"
31
32 [ -f /etc/ssh/sshd_config ] || return
33
34 # TODO: actually only one '=' allowed after option
35 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
36 /etc/ssh/sshd_config
37}
38
39
40set_config_option() {
41 option="$1"
42 value="$2"
43
44 perl -e '
45 $option = $ARGV[0]; $value = $ARGV[1]; $done = 0;
46 while (<STDIN>) {
47 if (s/^\s*\Q$option\E\s+.*/$option $value/) {
48 $done = 1;
49 }
50 print;
51 }
52 print "\n$option $value\n" unless $done;' \
53 "$option" "$value" \
54 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
55 chown --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
56 chmod --reference /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-new
57 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
58}
59
60
61host_keys_required() {
62 hostkeys="$(get_config_option HostKey)"
63 if [ "$hostkeys" ]; then
64 echo "$hostkeys"
65 else
66 # No HostKey directives at all, so the server picks some
67 # defaults depending on the setting of Protocol.
68 protocol="$(get_config_option Protocol)"
69 [ "$protocol" ] || protocol=1,2
70 if echo "$protocol" | grep 1 >/dev/null; then
71 echo /etc/ssh/ssh_host_key
72 fi
73 if echo "$protocol" | grep 2 >/dev/null; then
74 echo /etc/ssh/ssh_host_rsa_key
75 echo /etc/ssh/ssh_host_dsa_key
76 fi
77 fi
78}
79
80
81create_key() {
82 msg="$1"
83 shift
84 hostkeys="$1"
85 shift
86 file="$1"
87 shift
88
89 if echo "$hostkeys" | grep -x "$file" >/dev/null && \
90 [ ! -f "$file" ] ; then
91 echo -n $msg
92 ssh-keygen -q -f "$file" -N '' "$@"
93 echo
94 fi
95}
96
97
98create_keys() {
99 hostkeys="$(host_keys_required)"
100
101 create_key "Creating SSH1 key; this may take some time ..." \
102 "$hostkeys" /etc/ssh/ssh_host_key -t rsa1
103
104 create_key "Creating SSH2 RSA key; this may take some time ..." \
105 "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa
106 create_key "Creating SSH2 DSA key; this may take some time ..." \
107 "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa
108}
109
110
111check_password_auth() {
112 passwordauth="$(get_config_option PasswordAuthentication)"
113 crauth="$(get_config_option ChallengeResponseAuthentication)"
114 if [ "$passwordauth" = no ] && \
115 ([ -z "$crauth" ] || [ "$crauth" = yes ]); then
116 db_get ssh/disable_cr_auth
117 if [ "$RET" = true ]; then
118 set_config_option ChallengeResponseAuthentication no
119 fi
120 fi
121}
122
123
124create_sshdconfig() {
125 if [ -e /etc/ssh/sshd_config ] ; then
126 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
127 db_get ssh/new_config
128 if [ "$RET" = "false" ] ; then return 0; fi
129 else
130 # Upgrade sshd configuration from a sane version.
131
132 if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
133 ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \
134 grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \
135 /etc/ssh/sshd_config ; then
136 # Upgrade from pre-3.7: UsePAM needed to maintain standard
137 # Debian configuration.
138 # Note that --compare-versions is sadly not reliable enough
139 # here due to the package split of ssh into openssh-client
140 # and openssh-server. The extra grep for some deprecated
141 # options should with any luck be a good enough heuristic.
142 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
143 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
144 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
145 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
146 echo >> /etc/ssh/sshd_config.dpkg-new
147 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
148 chown --reference /etc/ssh/sshd_config \
149 /etc/ssh/sshd_config.dpkg-new
150 chmod --reference /etc/ssh/sshd_config \
151 /etc/ssh/sshd_config.dpkg-new
152 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
153 echo
154 fi
155
156 # An empty version means we're upgrading from before the
157 # package split, so check.
158 if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then
159 check_password_auth
160 fi
161
162 return 0
163 fi
164 fi
165
166 #Preserve old sshd_config before generating a new one
167 if [ -e /etc/ssh/sshd_config ] ; then
168 mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
169 fi
170
171 cat <<EOF > /etc/ssh/sshd_config
172# Package generated configuration file
173# See the sshd(8) manpage for details
174
175# What ports, IPs and protocols we listen for
176Port 22
177# Use these options to restrict which interfaces/protocols sshd will bind to
178#ListenAddress ::
179#ListenAddress 0.0.0.0
180EOF
181 db_get ssh/protocol2_only
182if [ "$RET" = "false" ]; then
183 cat <<EOF >> /etc/ssh/sshd_config
184Protocol 2,1
185# HostKeys for protocol version 1
186HostKey /etc/ssh/ssh_host_key
187# HostKeys for protocol version 2
188HostKey /etc/ssh/ssh_host_rsa_key
189HostKey /etc/ssh/ssh_host_dsa_key
190EOF
191else
192 cat <<EOF >> /etc/ssh/sshd_config
193Protocol 2
194# HostKeys for protocol version 2
195HostKey /etc/ssh/ssh_host_rsa_key
196HostKey /etc/ssh/ssh_host_dsa_key
197EOF
198fi
199
200 cat <<EOF >> /etc/ssh/sshd_config
201#Privilege Separation is turned on for security
202UsePrivilegeSeparation yes
203
204# Lifetime and size of ephemeral version 1 server key
205KeyRegenerationInterval 3600
206ServerKeyBits 768
207
208# Logging
209SyslogFacility AUTH
210LogLevel INFO
211
212# Authentication:
213LoginGraceTime 600
214PermitRootLogin yes
215StrictModes yes
216
217RSAAuthentication yes
218PubkeyAuthentication yes
219#AuthorizedKeysFile %h/.ssh/authorized_keys
220
221# Don't read the user's ~/.rhosts and ~/.shosts files
222IgnoreRhosts yes
223# For this to work you will also need host keys in /etc/ssh_known_hosts
224RhostsRSAAuthentication no
225# similar for protocol version 2
226HostbasedAuthentication no
227# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
228#IgnoreUserKnownHosts yes
229
230# To enable empty passwords, change to yes (NOT RECOMMENDED)
231PermitEmptyPasswords no
232
233# Change to no to disable s/key passwords
234#ChallengeResponseAuthentication yes
235
236# Change to yes to enable tunnelled clear text passwords
237PasswordAuthentication no
238
239
240# To change Kerberos options
241#KerberosAuthentication no
242#KerberosOrLocalPasswd yes
243#AFSTokenPassing no
244#KerberosTicketCleanup no
245
246# Kerberos TGT Passing does only work with the AFS kaserver
247#KerberosTgtPassing yes
248
249X11Forwarding no
250X11DisplayOffset 10
251PrintMotd no
252PrintLastLog yes
253KeepAlive yes
254#UseLogin no
255
256#MaxStartups 10:30:60
257#Banner /etc/issue.net
258
259Subsystem sftp /usr/lib/sftp-server
260
261UsePAM yes
262EOF
263}
264
265fix_statoverride() {
266# Remove an erronous override for sshd (we should have overridden ssh)
267 if [ -x /usr/sbin/dpkg-statoverride ]; then
268 if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then
269 dpkg-statoverride --remove /usr/sbin/sshd
270 fi
271 fi
272}
273
274setup_sshd_user() {
275 if ! getent passwd sshd >/dev/null; then
276 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
277 fi
278}
279
280fix_conffile_permissions() {
281 # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg
282 # doesn't do this for us; see bug #192981.
283 chmod 644 /etc/default/ssh
284}
285
286setup_init() {
287 if [ -x /etc/init.d/ssh ]; then
288 update-rc.d ssh defaults >/dev/null
289 if [ -x /usr/sbin/invoke-rc.d ]; then
290 invoke-rc.d ssh restart
291 else
292 /etc/init.d/ssh restart
293 fi
294 fi
295}
296
297
298create_sshdconfig
299check_idea_key
300create_keys
301fix_statoverride
302setup_sshd_user
303if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then
304 fix_conffile_permissions
305fi
306setup_init
307
308
309db_stop
310
311exit 0
diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm
new file mode 100644
index 000000000..e7a437260
--- /dev/null
+++ b/debian/openssh-server.postrm
@@ -0,0 +1,27 @@
1#!/bin/sh -e
2
3#DEBHELPER#
4
5if [ "$1" = "purge" ]
6then
7 # Remove all non-conffiles that ssh might create, so that we can
8 # smoothly remove /etc/ssh if and only if the user hasn't dropped some
9 # other files in there. Conffiles have already been removed at this
10 # point.
11 rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub
12 rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub
13 rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub
14 rm -f /etc/ssh/sshd_config
15 rm -f /etc/ssh/sshd_not_to_be_run
16 rmdir --ignore-fail-on-non-empty /etc/ssh
17fi
18
19if [ "$1" = "purge" ] ; then
20 update-rc.d ssh remove >/dev/null
21fi
22
23if [ "$1" = "purge" ] ; then
24 deluser --quiet sshd > /dev/null || true
25fi
26
27exit 0
diff --git a/debian/openssh-server.preinst b/debian/openssh-server.preinst
new file mode 100644
index 000000000..320d4df2a
--- /dev/null
+++ b/debian/openssh-server.preinst
@@ -0,0 +1,79 @@
1#!/bin/sh -e
2
3action=$1
4version=$2
5
6if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
7 version=1.2.27
8fi
9
10if [ "$action" = upgrade -o "$action" = install ]
11then
12 # check if debconf is missing
13 if ! test -f /usr/share/debconf/confmodule
14 then
15 cat <<EOF
16
17WARNING: ssh's pre-configuration script relies on debconf to tell you
18about some problems that might prevent you from logging in if you are
19upgrading from the old, Non-free version of ssh.
20
21If this is a new installation, you don't need to worry about this.
22Just go ahead and install ssh (make sure to read .../ssh/README.Debian).
23
24If you are upgrading, but you have alternative ways of logging into
25the machine (i.e. you're sitting in front of it, or you have telnetd
26running), then you also don't need to worry too much, because you can
27fix it up afterwards if there's a problem.
28
29If you're upgrading from an older (non-free) version of ssh, and ssh
30is the only way you have to access this machine, then you should
31probably abort the installation of ssh, install debconf, and then
32retry the installation of ssh.
33
34EOF
35 echo -n "Do you want to install SSH anyway [yN]: "
36 read input
37 expr "$input" : '[Yy]' >/dev/null || exit 1
38
39 # work around for missing debconf
40 db_get() { : ; }
41 RET=true
42 if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then
43 cp -a /etc/ssh-nonfree /etc/ssh
44 fi
45 else
46 # Source debconf library.
47 . /usr/share/debconf/confmodule
48 db_version 2.0
49 fi
50
51 db_get ssh/use_old_init_script
52 if [ "$RET" = "false" ]; then
53 echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2
54 exit 1
55 fi
56
57 # deal with upgrading from pre-OpenSSH versions
58 key=/etc/ssh/ssh_host_key
59 export key
60 if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] &&
61 dpkg --compare-versions "$version" lt 1.2.28
62 then
63 # make sure that keys get updated to get rid of IDEA
64 #
65 # N.B. this only works because we've still got the old
66 # nonfree ssh-keygen at this point
67 #
68 # First, check if we need to bother
69 echo -en '\0\0' | 3<&0 sh -c \
70 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || {
71 # this means that bytes 32&33 of the key were not both zero, in which
72 # case the key is encrypted, which we need to fix
73 chmod 600 $key
74 ssh-keygen -u -f $key >/dev/null
75 }
76 fi
77fi
78
79#DEBHELPER#
diff --git a/debian/openssh-server.prerm b/debian/openssh-server.prerm
new file mode 100644
index 000000000..7bc080b9d
--- /dev/null
+++ b/debian/openssh-server.prerm
@@ -0,0 +1,43 @@
1#! /bin/sh
2# prerm script for ssh
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 if [ -x /etc/init.d/ssh ]; then
21 if [ -x /usr/sbin/invoke-rc.d ]; then
22 invoke-rc.d ssh stop
23 else
24 /etc/init.d/ssh stop
25 fi
26 fi
27 ;;
28 upgrade)
29 ;;
30 failed-upgrade)
31 ;;
32 *)
33 echo "prerm called with unknown argument \`$1'" >&2
34 exit 0
35 ;;
36esac
37
38# dh_installdeb will replace this with shell code automatically
39# generated by other debhelper scripts.
40
41#DEBHELPER#
42
43exit 0
diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam
new file mode 100644
index 000000000..8882053df
--- /dev/null
+++ b/debian/openssh-server.ssh.pam
@@ -0,0 +1,29 @@
1# PAM configuration for the Secure Shell service
2
3# Disallow non-root logins when /etc/nologin exists.
4auth required pam_nologin.so
5
6# Read environment variables from /etc/environment and
7# /etc/security/pam_env.conf.
8auth required pam_env.so # [1]
9
10# Standard Un*x authentication.
11@include common-auth
12
13# Standard Un*x authorization.
14@include common-account
15
16# Standard Un*x session setup and teardown.
17@include common-session
18
19# Print the message of the day upon successful login.
20session optional pam_motd.so # [1]
21
22# Print the status of the user's mailbox upon successful login.
23session optional pam_mail.so standard noenv # [1]
24
25# Set up user limits from /etc/security/limits.conf.
26session required pam_limits.so
27
28# Standard Un*x password updating.
29@include common-password
diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master
new file mode 100644
index 000000000..af4d4e9f8
--- /dev/null
+++ b/debian/openssh-server.templates.master
@@ -0,0 +1,95 @@
1Template: ssh/new_config
2Type: boolean
3Default: true
4_Description: Generate new configuration file
5 This version of OpenSSH has a considerably changed configuration file from
6 the version shipped in Debian 'Potato', which you appear to be upgrading
7 from. I can now generate you a new configuration file
8 (/etc/ssh/sshd.config), which will work with the new server version, but
9 will not contain any customisations you made with the old version.
10 .
11 Please note that this new configuration file will set the value of
12 'PermitRootLogin' to yes (meaning that anyone knowing the root password
13 can ssh directly in as root). It is the opinion of the maintainer that
14 this is the correct default (see README.Debian for more details), but you
15 can always edit sshd_config and set it to no if you wish.
16 .
17 It is strongly recommended that you let me generate a new configuration
18 file for you.
19
20Template: ssh/protocol2_only
21Type: boolean
22Default: true
23_Description: Allow SSH protocol 2 only
24 This version of OpenSSH supports version 2 of the ssh protocol, which is
25 much more secure. Disabling ssh 1 is encouraged, however this will slow
26 things down on low end machines and might prevent older clients from
27 connecting (the ssh client shipped with "potato" is affected).
28 .
29 Also please note that keys used for protocol 1 are different so you will
30 not be able to use them if you only allow protocol 2 connections.
31 .
32 If you later change your mind about this setting, README.Debian has
33 instructions on what to do to your sshd_config file.
34
35Template: ssh/use_old_init_script
36Type: boolean
37Default: false
38_Description: Do you want to continue (and risk killing active ssh sessions)?
39 The version of /etc/init.d/ssh that you have installed, is likely to kill
40 all running sshd instances. If you are doing this upgrade via an ssh
41 session, that would be a Bad Thing(tm).
42 .
43 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
44 start-stop-daemon line in the stop section of the file.
45
46Template: ssh/forward_warning
47Type: note
48_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
49 For security reasons, the Debian version of ssh has ForwardX11 and
50 ForwardAgent set to ``off'' by default.
51 .
52 You can enable it for servers you trust, either in one of the
53 configuration files, or with the -X command line option.
54 .
55 More details can be found in /usr/share/doc/ssh/README.Debian
56
57Template: ssh/insecure_rshd
58Type: note
59_Description: Warning: rsh-server is installed --- probably not a good idea
60 having rsh-server installed undermines the security that you were probably
61 wanting to obtain by installing ssh. I'd advise you to remove that
62 package.
63
64Template: ssh/insecure_telnetd
65Type: note
66_Description: Warning: telnetd is installed --- probably not a good idea
67 I'd advise you to either remove the telnetd package (if you don't actually
68 need to offer telnet access) or install telnetd-ssl so that there is at
69 least some chance that telnet sessions will not be sending unencrypted
70 login/password and session information over the network.
71
72Template: ssh/encrypted_host_key_but_no_keygen
73Type: note
74_Description: Warning: you must create a new host key
75 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
76 can not handle this host key file, and I can't find the ssh-keygen utility
77 from the old (non-free) SSH installation.
78 .
79 You will need to generate a new host key.
80
81Template: ssh/disable_cr_auth
82Type: boolean
83Default: false
84_Description: Disable challenge-response authentication?
85 Password authentication appears to be disabled in your current OpenSSH
86 server configuration. In order to prevent users from logging in using
87 passwords (perhaps using only public key authentication instead) with
88 recent versions of OpenSSH, you must disable challenge-response
89 authentication, or else ensure that your PAM configuration does not allow
90 Unix password file authentication.
91 .
92 If you disable challenge-response authentication, then users will not be
93 able to log in using passwords. If you leave it enabled (the default
94 answer), then the 'PasswordAuthentication no' option will have no useful
95 effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.
diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in
new file mode 100644
index 000000000..292dced6e
--- /dev/null
+++ b/debian/po/POTFILES.in
@@ -0,0 +1,2 @@
1[type: gettext/rfc822deb] openssh-client.templates.master
2[type: gettext/rfc822deb] openssh-server.templates.master
diff --git a/debian/po/ca.po b/debian/po/ca.po
new file mode 100644
index 000000000..633867185
--- /dev/null
+++ b/debian/po/ca.po
@@ -0,0 +1,352 @@
1# openssh (debconf) translation to Catalan.
2# Copyright (C) 2004 Free Software Foundation, Inc.
3# Aleix Badia i Bosch <abadia@ica.es>, 2004
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16
17#. Type: boolean
18#. Description
19#: ../openssh-client.templates.master:4
20msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
21msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-client.templates.master:4
26msgid ""
27"You have the option of installing the ssh-keysign helper with the SUID bit "
28"set."
29msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
30
31#. Type: boolean
32#. Description
33#: ../openssh-client.templates.master:4
34msgid ""
35"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
36"based authentication."
37msgstr ""
38"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
39"l'ordinador central del Protocol 2 de l'SSH."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If in doubt, I suggest you install it with SUID. If it causes problems you "
46"can change your mind later by running: dpkg-reconfigure ssh"
47msgstr ""
48"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
49"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
54msgid "Generate new configuration file"
55msgstr "Genera un fitxer de configuració nou"
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid ""
61"This version of OpenSSH has a considerably changed configuration file from "
62"the version shipped in Debian 'Potato', which you appear to be upgrading "
63"from. I can now generate you a new configuration file (/etc/ssh/sshd."
64"config), which will work with the new server version, but will not contain "
65"any customisations you made with the old version."
66msgstr ""
67"Els fitxers de configuració de l'Openssh s'han modificat considerablement "
68"respecte als de Debian 'Potato', de la qual sembla que esteu actualitzant. "
69"Podeu generar un fitxer de configuració nou (/etc/sshd/sshd.config), que "
70"funcionarà amb la nova versió del servidor però no tindrà els paràmetres de "
71"configuració personalitzats de la versió antiga."
72
73#. Type: boolean
74#. Description
75#: ../openssh-server.templates.master:4
76msgid ""
77"Please note that this new configuration file will set the value of "
78"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
79"ssh directly in as root). It is the opinion of the maintainer that this is "
80"the correct default (see README.Debian for more details), but you can always "
81"edit sshd_config and set it to no if you wish."
82msgstr ""
83"Recordeu que el valor de 'PermitRootLogin' del nou fitxer configuració serà "
84"yes (qualsevol persona que conegui la contrasenya del superadministrador "
85"podrà utilitzar l'ssh com a superadministrador). El valor predeterminat "
86"d'aquesta opció és una opinió personal del mantenidor (per a més informació "
87"vegeu el fitxer README.Debian), tot i això el podeu modificar editant el "
88"fitxer sshd_config i modificar definint com a no."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:4
93msgid ""
94"It is strongly recommended that you let me generate a new configuration file "
95"for you."
96msgstr ""
97"Es molt recomanable que deixeu que se us creï el nou fitxer de configuració."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid "Allow SSH protocol 2 only"
103msgstr "Permet únicament la versió 2 del protocol d'SSH"
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid ""
109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
111"things down on low end machines and might prevent older clients from "
112"connecting (the ssh client shipped with \"potato\" is affected)."
113msgstr ""
114"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
115"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
116"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
117"no permetrà les connexions als clients antics (afectarà al client "
118"proporcionat per la \"potato\")."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"Also please note that keys used for protocol 1 are different so you will not "
125"be able to use them if you only allow protocol 2 connections."
126msgstr ""
127"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
128"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
129"del protocol."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"If you later change your mind about this setting, README.Debian has "
136"instructions on what to do to your sshd_config file."
137msgstr ""
138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
139"les instruccions per modificar el fitxer sshd_config a README.Debian."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:38
144msgid "Do you want to continue (and risk killing active ssh sessions)?"
145msgstr ""
146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
147"d'ssh actives)?"
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid ""
153"The version of /etc/init.d/ssh that you have installed, is likely to kill "
154"all running sshd instances. If you are doing this upgrade via an ssh "
155"session, that would be a Bad Thing(tm)."
156msgstr ""
157"La versió de l'/etc/init.d/ssh que heu instal·lat probablement aturarà les "
158"instàncies de l'sshd que s'estan executant. Si esteu realitzant "
159"l'actualització de de d'una sessió d'ssh us podria penjar la connexió."
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
166"daemon line in the stop section of the file."
167msgstr ""
168"Ho podeu arreglar afegint la línia \"--pidfile /var/run/sshd.pid\" a la "
169"línia start-stop-daemon de la secció stop del fitxer."
170
171#. Type: note
172#. Description
173#: ../openssh-server.templates.master:48
174msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
175msgstr ""
176"Nota: les opcions de reenviament de les X11 i autorització estan "
177"inhabilitades per defecte."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates.master:48
182msgid ""
183"For security reasons, the Debian version of ssh has ForwardX11 and "
184"ForwardAgent set to ``off'' by default."
185msgstr ""
186"Per raons de seguretat i de forma predeterminada la versió d'ssh de Debian "
187"té les opcions ForwardX11 i ForwardAgent definides a \"off\"."
188
189#. Type: note
190#. Description
191#: ../openssh-server.templates.master:48
192msgid ""
193"You can enable it for servers you trust, either in one of the configuration "
194"files, or with the -X command line option."
195msgstr ""
196"Ho podeu habilitar pels servidors de confiança, ja sigui en un dels fitxers "
197"de configuració o a través de l'opció de la línia d'ordre -X."
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates.master:48
202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
203msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:59
208msgid "Warning: rsh-server is installed --- probably not a good idea"
209msgstr ""
210"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
211"bona idea"
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid ""
217"having rsh-server installed undermines the security that you were probably "
218"wanting to obtain by installing ssh. I'd advise you to remove that package."
219msgstr ""
220"si teniu instal·lat l'rsh-server perdreu la seguretat que esperaveu obtenir "
221"instal·lant l'ssh. És aconsellable suprimir el paquet."
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr ""
228"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
229
230#. Type: note
231#. Description
232#: ../openssh-server.templates.master:66
233msgid ""
234"I'd advise you to either remove the telnetd package (if you don't actually "
235"need to offer telnet access) or install telnetd-ssl so that there is at "
236"least some chance that telnet sessions will not be sending unencrypted login/"
237"password and session information over the network."
238msgstr ""
239"Es aconsellable suprimir el paquet telnetd (si no heu d'oferir accés a "
240"telnet) o torneu a instal·lar el paquet telnetd-ssl si més no per assegurar "
241"que les sessions de telnet no enviaran les informació del nom d'usuari i "
242"contrasenya sense xifrar a través de la xarxa."
243
244#. Type: note
245#. Description
246#: ../openssh-server.templates.master:74
247msgid "Warning: you must create a new host key"
248msgstr "Avís: heu de crear una nova clau del servidor central"
249
250#. Type: note
251#. Description
252#: ../openssh-server.templates.master:74
253msgid ""
254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
255"not handle this host key file, and I can't find the ssh-keygen utility from "
256"the old (non-free) SSH installation."
257msgstr ""
258"Hi ha un fitxer antic /etc/ssh/ssh_host_key antic xifrat amb IDEA. L'OpenSSH "
259"no pot gestionar aquest fitxer de clau de l'ordinador central i no es pot "
260"trobar l'eina ssh-keygen de la instal·lació d'SSH anterior (non-free)."
261
262#. Type: note
263#. Description
264#: ../openssh-server.templates.master:74
265msgid "You will need to generate a new host key."
266msgstr "Haureu de generar una nova clau de l'ordinador central."
267
268#. Type: boolean
269#. Description
270#: ../openssh-server.templates.master:84
271msgid "Disable challenge-response authentication?"
272msgstr ""
273
274#. Type: boolean
275#. Description
276#: ../openssh-server.templates.master:84
277msgid ""
278"Password authentication appears to be disabled in your current OpenSSH "
279"server configuration. In order to prevent users from logging in using "
280"passwords (perhaps using only public key authentication instead) with recent "
281"versions of OpenSSH, you must disable challenge-response authentication, or "
282"else ensure that your PAM configuration does not allow Unix password file "
283"authentication."
284msgstr ""
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid ""
290"If you disable challenge-response authentication, then users will not be "
291"able to log in using passwords. If you leave it enabled (the default "
292"answer), then the 'PasswordAuthentication no' option will have no useful "
293"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
294msgstr ""
295
296#~ msgid "ssh2 keys merged in configuration files"
297#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
298
299#~ msgid ""
300#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
301#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
302#~ "longer needed. They will still be read in order to maintain backwards "
303#~ "compatibility"
304#~ msgstr ""
305#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
306#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
307#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
308#~ "les versions anteriors."
309
310#~ msgid "Do you want to run the sshd server?"
311#~ msgstr "Voleu executar el servidor d'sshd?"
312
313#~ msgid "This package contains both the ssh client, and the sshd server."
314#~ msgstr "El paquet conté el client i el servidor d'ssh."
315
316#~ msgid ""
317#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
318#~ "via ssh."
319#~ msgstr ""
320#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
321#~ "per permetre l'entrada remota a través de l'ssh."
322
323#~ msgid ""
324#~ "If you are only interested in using the ssh client for outbound "
325#~ "connections on this machine, and don't want to log into it at all using "
326#~ "ssh, then you can disable sshd here."
327#~ msgstr ""
328#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
329#~ "connexions a l'exterior i no per acceptar connexions remotes."
330
331#~ msgid "Environment options on keys have been deprecated"
332#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
333
334#~ msgid ""
335#~ "This version of OpenSSH disables the environment option for public keys "
336#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
337#~ "If you are using this option in an authorized_keys file, beware that the "
338#~ "keys in question will no longer work until the option is removed."
339#~ msgstr ""
340#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
341#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
342#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
343#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
344
345#~ msgid ""
346#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347#~ "sshd_config after the upgrade is complete, taking note of the warning in "
348#~ "the sshd_config(5) manual page."
349#~ msgstr ""
350#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
351#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
352#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
diff --git a/debian/po/cs.po b/debian/po/cs.po
new file mode 100644
index 000000000..19cc1762a
--- /dev/null
+++ b/debian/po/cs.po
@@ -0,0 +1,395 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Mù¾ete si vybrat, zda chcete nainstalovat ssh-keysign s nastaveným SUID "
40"bitem."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Pokud nastavíte ssh-keysign SUID, mù¾ete pou¾ívat 'host-based' autentizaci "
50"protokolu verze 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Pokud jste na pochybách, doporuèujeme SUID bit povolit. Pokud zaznamenáte "
60"problémy, mù¾ete nastavení zmìnit spu¹tìním: dpkg-reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Generovat nový konfiguraèní soubor"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Tato verze OpenSSH má oproti verzi dodávané s Debianem 2.2, kterou nyní "
79"pravdìpodobnì aktualizujete, znaènì odli¹ný konfiguraèní soubor. Nyní mohu "
80"vytvoøit nový konfiguraèní soubor (/etc/ssh/sshd.config), který bude "
81"pracovat s novou verzí, ale nebude obsahovat ¾ádné úpravy, které jste "
82"provedli ve staré verzi."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"V novém konfiguraèním souboru bude parametr PermitRootLogin nastaven na "
95"hodnotu 'yes'. To znamená, ¾e se kdokoliv se znalostí rootova hesla mù¾e "
96"pøihlásit rovnou jako root. Pokud se chcete vrátit ke starému chování, staèí "
97"v sshd_config nastavit tento parametr na hodnotu 'no'. Více v README.Debian."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:4
102msgid ""
103"It is strongly recommended that you let me generate a new configuration file "
104"for you."
105msgstr "Je vøele doporuèeno nechat mì vyrobit konfiguraèní soubor."
106
107#. Type: boolean
108#. Description
109#: ../openssh-server.templates.master:23
110msgid "Allow SSH protocol 2 only"
111msgstr "Povolit pouze SSH protokol verze 2"
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid ""
117"This version of OpenSSH supports version 2 of the ssh protocol, which is "
118"much more secure. Disabling ssh 1 is encouraged, however this will slow "
119"things down on low end machines and might prevent older clients from "
120"connecting (the ssh client shipped with \"potato\" is affected)."
121msgstr ""
122"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, který je mnohem "
123"bezpeènìj¹í. Je dobré ssh verze 1 zakázat, nicménì na slab¹ích poèítaèích se "
124"projeví zpomalení a také tím znemo¾níte pøihlá¹ení star¹ích klientù "
125"(napøíklad tìch z Debianu 2.2)."
126
127#. Type: boolean
128#. Description
129#: ../openssh-server.templates.master:23
130msgid ""
131"Also please note that keys used for protocol 1 are different so you will not "
132"be able to use them if you only allow protocol 2 connections."
133msgstr ""
134"Také si v¹imnìte, ¾e klíèe protokolu verze 1 jsou odli¹né a pokud povolíte "
135"pouze protokol verze 2, nebudete je moci pou¾ít. "
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Pokud se pozdìji rozhodnete jinak, v README.Debian se nachází pøesný návod, "
145"jak upravit soubor sshd_config."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:38
150msgid "Do you want to continue (and risk killing active ssh sessions)?"
151msgstr "Chcete pokraèovat (a riskovat ukonèení aktivních ssh spojení)?"
152
153#. Type: boolean
154#. Description
155#: ../openssh-server.templates.master:38
156msgid ""
157"The version of /etc/init.d/ssh that you have installed, is likely to kill "
158"all running sshd instances. If you are doing this upgrade via an ssh "
159"session, that would be a Bad Thing(tm)."
160msgstr ""
161"Stávající verze /etc/init.d/ssh pravdìpadobnì pozabíjí v¹echny bì¾ící "
162"instance sshd. Pokud tuto aktualizaci provádíte pøes ssh, byla by to ©patná "
163"Vìc(tm)."
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:38
168msgid ""
169"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
170"daemon line in the stop section of the file."
171msgstr ""
172"Mù¾ete to spravit pøidáním \"--pidfile /var/run/sshd.pid\" do sekce stop na "
173"øádek se start-stop-daemon."
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates.master:48
178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
179msgstr "POZNÁMKA: Autorizace a pøesmìrování X11 je standardnì vypnuto."
180
181#. Type: note
182#. Description
183#: ../openssh-server.templates.master:48
184msgid ""
185"For security reasons, the Debian version of ssh has ForwardX11 and "
186"ForwardAgent set to ``off'' by default."
187msgstr ""
188"Z bezpeènostních dùvodù má verze ssh v Debianu standardnì nastavené "
189"ForwardX11 a ForwardAgent na hodnotu \"off\"."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"You can enable it for servers you trust, either in one of the configuration "
196"files, or with the -X command line option."
197msgstr ""
198"Pro servery, kterým dùvìøujete, mù¾ete tyto parametry povolit v jednom z "
199"konfiguraèních souborù, nebo z pøíkazové øádky parametrem -X."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
205msgstr "Více naleznete v /usr/share/doc/ssh/README.Debian"
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:59
210msgid "Warning: rsh-server is installed --- probably not a good idea"
211msgstr "Varování: je nainstalován rsh-server --- to není dobrý nápad"
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid ""
217"having rsh-server installed undermines the security that you were probably "
218"wanting to obtain by installing ssh. I'd advise you to remove that package."
219msgstr ""
220"nainstalováním rsh-server si bouráte bezpeènost, kterou jste pravdìpodobnì "
221"chtìli dosáhnout instalací ssh. Doporuèujeme tento balík odstranit."
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid "Warning: telnetd is installed --- probably not a good idea"
227msgstr "Varování: je nainstalován telnetd --- to není dobrý nápad"
228
229#. Type: note
230#. Description
231#: ../openssh-server.templates.master:66
232msgid ""
233"I'd advise you to either remove the telnetd package (if you don't actually "
234"need to offer telnet access) or install telnetd-ssl so that there is at "
235"least some chance that telnet sessions will not be sending unencrypted login/"
236"password and session information over the network."
237msgstr ""
238"Doporuèujeme buï odstranit balík telnetd (pokud telnet pøístup "
239"nepotøebujete), nebo nainstalovat telnetd-ssl, kde je alespoò nìjaká ¹ance, "
240"¾e spojení nebudou po síti zasílat neza¹ifrovaná jména/hesla/informace."
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:74
245msgid "Warning: you must create a new host key"
246msgstr "Varování: musíte vytvoøit nový serverový klíè"
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid ""
252"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
253"not handle this host key file, and I can't find the ssh-keygen utility from "
254"the old (non-free) SSH installation."
255msgstr ""
256"V /etc/ssh/ssh_host_key se nachází starý klíè ¹ifrovaný algoritmem IDEA. "
257"OpenSSH neumí tento soubor zpracovat a nemohu najít utilitu ssh-keygen ze "
258"staré (nesvobodné) instalace SSH."
259
260#. Type: note
261#. Description
262#: ../openssh-server.templates.master:74
263msgid "You will need to generate a new host key."
264msgstr "Musíte vygenerovat nový serverový klíè"
265
266#. Type: boolean
267#. Description
268#: ../openssh-server.templates.master:84
269msgid "Disable challenge-response authentication?"
270msgstr ""
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid ""
276"Password authentication appears to be disabled in your current OpenSSH "
277"server configuration. In order to prevent users from logging in using "
278"passwords (perhaps using only public key authentication instead) with recent "
279"versions of OpenSSH, you must disable challenge-response authentication, or "
280"else ensure that your PAM configuration does not allow Unix password file "
281"authentication."
282msgstr ""
283
284#. Type: boolean
285#. Description
286#: ../openssh-server.templates.master:84
287msgid ""
288"If you disable challenge-response authentication, then users will not be "
289"able to log in using passwords. If you leave it enabled (the default "
290"answer), then the 'PasswordAuthentication no' option will have no useful "
291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
292msgstr ""
293
294#~ msgid "ssh2 keys merged in configuration files"
295#~ msgstr "Klíèe ssh2 v konfiguraèních souborech byly spojeny"
296
297#~ msgid ""
298#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
299#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
300#~ "longer needed. They will still be read in order to maintain backwards "
301#~ "compatibility"
302#~ msgstr ""
303#~ "OpenSSH verze 3 ji¾ nepou¾ívá oddìlené soubory pro klíèe verze ssh1 a "
304#~ "ssh2. To znamená, ¾e soubory authorized_keys2 a known_hosts2 ji¾ nejsou "
305#~ "potøeba, ov¹em z dùvodù zachování zpìtné kompatibility jsou stále "
306#~ "naèítány."
307
308#~ msgid "Do you want to run the sshd server?"
309#~ msgstr "Chcete spustit sshd server?"
310
311#~ msgid "This package contains both the ssh client, and the sshd server."
312#~ msgstr "Tento balík obsahuje jak klienta ssh, tak server sshd."
313
314#~ msgid ""
315#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
316#~ "via ssh."
317#~ msgstr ""
318#~ "Obvykle se sshd (Secure Shell Server) spou¹tí, aby se vzdálení u¾ivatelé "
319#~ "mohli pøihla¹ovat pøes ssh."
320
321#~ msgid ""
322#~ "If you are only interested in using the ssh client for outbound "
323#~ "connections on this machine, and don't want to log into it at all using "
324#~ "ssh, then you can disable sshd here."
325#~ msgstr ""
326#~ "Pokud na tomto poèítaèi chcete vyu¾ívat pouze ssh klienta pro odchozí "
327#~ "spojení, mù¾ete zde sshd zakázat."
328
329#~ msgid "Environment options on keys have been deprecated"
330#~ msgstr "Volby prostøedí spojené s klíèi jsou zakázány"
331
332#~ msgid ""
333#~ "This version of OpenSSH disables the environment option for public keys "
334#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
335#~ "If you are using this option in an authorized_keys file, beware that the "
336#~ "keys in question will no longer work until the option is removed."
337#~ msgstr ""
338#~ "Pro zamezení urèitých typù útokù (napø. LD_PRELOAD), tato verze OpenSSH "
339#~ "standardnì zabraòuje pou¾ívat volbu prostøedí u veøejných klíèù. Pokud "
340#~ "tuto volbu pou¾íváte v souboru authorized_keys, tak posti¾ené klíèe "
341#~ "nebudou fungovat, dokud jim tuto volbu nesma¾ete."
342
343#~ msgid ""
344#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345#~ "sshd_config after the upgrade is complete, taking note of the warning in "
346#~ "the sshd_config(5) manual page."
347#~ msgstr ""
348#~ "Pro znovupovolení této volby si po aktualizaci pøeètìte varování v "
349#~ "manuálové stránce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
350#~ "\"PermitUserEnvironment yes\"."
351
352#~ msgid "Privilege separation"
353#~ msgstr "Oddìlení privilegií"
354
355#~ msgid ""
356#~ "Privilege separation is turned on by default, so if you decide you want "
357#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
358#~ "sshd_config."
359#~ msgstr ""
360#~ "Oddìlení privilegií je standardnì zapnuto. Pokud se rozhodnete jej "
361#~ "vypnout, musíte do /etc/ssh/sshd_config pøidat øádek "
362#~ "\"UsePrivilegeSeparation no\"."
363
364#~ msgid "Enable Privilege separation"
365#~ msgstr "Povolit oddìlení privilegií"
366
367#~ msgid ""
368#~ "This version of OpenSSH contains the new privilege separation option. "
369#~ "This significantly reduces the quantity of code that runs as root, and "
370#~ "therefore reduces the impact of security holes in sshd."
371#~ msgstr ""
372#~ "Tato verze OpenSSH obsahuje novou volbu oddìlení privilegií, èím¾ se "
373#~ "znaènì sni¾uje mno¾ství kódu, který bì¾í s právy u¾ivatele root, a tím "
374#~ "pádem zmen¹uje dopad bezpeènostních dìr v sshd."
375
376#~ msgid ""
377#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
378#~ "session modules that need to run as root (pam_mkhomedir, for example) "
379#~ "will fail, and PAM keyboard-interactive authentication won't work."
380#~ msgstr ""
381#~ "Bohu¾el, oddìlení privilegií se ¹patnì sná¹í se systémem PAM. Libovolný "
382#~ "PAM session modul, který musí být spu¹tìn jako root (napø. "
383#~ "pam_mkhomedir), sel¾e a také nebude fungovat autentizace vyu¾ívající "
384#~ "klávesnici."
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "Proto¾e jste se rozhodli, abych vytvoøil soubor sshd_config, mù¾ete si "
393#~ "vybrat, jestli chcete povolit nebo zakázat oddìlení privilegií. Pokud si "
394#~ "nejste jistí, ¾e potøebujete pou¾ívat PAM moduly, které s touto volbou "
395#~ "nebudou fungovat, mìli byste oddìlení privilegií povolit."
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..f2c94a14c
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,307 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-10 21:04+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: Danish <dansk@klid.dk>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
49"protokol 2's værtsnavn-baserede autentifikation."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
59"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
60"reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Opret ny opsætningsfil"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Denne version af OpenSSH har en betydeligt ændret opsætningsfil fra den "
79"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
80"kan oprette en ny opsætningsfil (/etc/ssh/sshd.config), som vil virke med "
81"den nye server version, men det vil ikke beholde eventuelle ændringer du "
82"lavede med den gamle version."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
95"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
96"ssh direkte). Det er vedligeholderens mening, at det er den korrekte "
97"standard-værdi (se README.Debian for flere detaljer), men du kan altid "
98"redigere sshd_config og slå det fra, hvis du ønsker."
99
100#. Type: boolean
101#. Description
102#: ../openssh-server.templates.master:4
103msgid ""
104"It is strongly recommended that you let me generate a new configuration file "
105"for you."
106msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "Tillad kun SSH protokol 2"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
124"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det "
125"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
126"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
136"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
137"tillader protokol 2 forbindelser."
138
139#. Type: boolean
140#. Description
141#: ../openssh-server.templates.master:23
142msgid ""
143"If you later change your mind about this setting, README.Debian has "
144"instructions on what to do to your sshd_config file."
145msgstr ""
146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
147"instruktioner på hvad du skal gøre ved din sshd_config fil."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:38
152msgid "Do you want to continue (and risk killing active ssh sessions)?"
153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
164"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
165"opgradere via en ssh-forbindelse."
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:38
170msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file."
173msgstr ""
174"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
175"'start-stop-daemon'-linjen i stop-afsnittet af filen."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
181msgstr ""
182"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
183
184#. Type: note
185#. Description
186#: ../openssh-server.templates.master:48
187msgid ""
188"For security reasons, the Debian version of ssh has ForwardX11 and "
189"ForwardAgent set to ``off'' by default."
190msgstr ""
191"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
192"til 'off' som standard."
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates.master:48
197msgid ""
198"You can enable it for servers you trust, either in one of the configuration "
199"files, or with the -X command line option."
200msgstr ""
201"Du kan aktivere dem for servere du stoler på, enten i en af "
202"opsætningsfilerne eller med kommandolinjetilvalget '-X'."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
208msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates.master:59
213msgid "Warning: rsh-server is installed --- probably not a good idea"
214msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
215
216#. Type: note
217#. Description
218#: ../openssh-server.templates.master:59
219msgid ""
220"having rsh-server installed undermines the security that you were probably "
221"wanting to obtain by installing ssh. I'd advise you to remove that package."
222msgstr ""
223"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
224"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
225"rsh-server."
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:66
230msgid "Warning: telnetd is installed --- probably not a good idea"
231msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
232
233#. Type: note
234#. Description
235#: ../openssh-server.templates.master:66
236msgid ""
237"I'd advise you to either remove the telnetd package (if you don't actually "
238"need to offer telnet access) or install telnetd-ssl so that there is at "
239"least some chance that telnet sessions will not be sending unencrypted login/"
240"password and session information over the network."
241msgstr ""
242"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
243"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
244"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
245"adgangskoder og sessions-oplysninger ukrypteret over netværket."
246
247#. Type: note
248#. Description
249#: ../openssh-server.templates.master:74
250msgid "Warning: you must create a new host key"
251msgstr "Advarsel: du skal oprette en ny værtsnøgle"
252
253#. Type: note
254#. Description
255#: ../openssh-server.templates.master:74
256msgid ""
257"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
258"not handle this host key file, and I can't find the ssh-keygen utility from "
259"the old (non-free) SSH installation."
260msgstr ""
261"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
262"håndtere en sådan værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
263"fra den gamle (ikke-frie, 'non-free') SSH-installation."
264
265#. Type: note
266#. Description
267#: ../openssh-server.templates.master:74
268msgid "You will need to generate a new host key."
269msgstr "Du skal oprette en ny værtsnøgle."
270
271#. Type: boolean
272#. Description
273#: ../openssh-server.templates.master:84
274msgid "Disable challenge-response authentication?"
275msgstr "Slå udfordrings-svar godkendelse fra?"
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"Password authentication appears to be disabled in your current OpenSSH "
282"server configuration. In order to prevent users from logging in using "
283"passwords (perhaps using only public key authentication instead) with recent "
284"versions of OpenSSH, you must disable challenge-response authentication, or "
285"else ensure that your PAM configuration does not allow Unix password file "
286"authentication."
287msgstr ""
288"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
289"OpenSSH server opsætning. For at forhindre brugere i at logge ind med "
290"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af "
291"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din "
292"PAM opsætning ikke itllader Unix adgangskodefil godkendelse."
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"If you disable challenge-response authentication, then users will not be "
299"able to log in using passwords. If you leave it enabled (the default "
300"answer), then the 'PasswordAuthentication no' option will have no useful "
301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
302msgstr ""
303"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
304"stand til at logge ind med adgangskoder. Hvis du lader det slået til "
305"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke "
306"have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam."
307"d/ssh."
diff --git a/debian/po/de.po b/debian/po/de.po
new file mode 100644
index 000000000..0af4ea07f
--- /dev/null
+++ b/debian/po/de.po
@@ -0,0 +1,364 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-15\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "Möchten Sie /usr/lib/ssh-keysign SUID-Root installieren?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40"Sie haben die Möglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu "
41"installieren."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Falls Sie ssh-keysign SUID installieren, können Sie die Host-basierende "
51"Authentisierung von SSH-Protokoll Version 2 verwenden."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es "
61"Probleme gibt, können Sie später Ihre Meinung ändern, indem Sie dpkg-"
62"reconfigure ssh aufrufen."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid "Generate new configuration file"
68msgstr "Erzeuge eine neue Konfigurationsdatei"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"This version of OpenSSH has a considerably changed configuration file from "
75"the version shipped in Debian 'Potato', which you appear to be upgrading "
76"from. I can now generate you a new configuration file (/etc/ssh/sshd."
77"config), which will work with the new server version, but will not contain "
78"any customisations you made with the old version."
79msgstr ""
80"Diese Version von OpenSSH hat eine deutlich geänderte Konfigurationsdatei "
81"von der in 'Potato' ausgelieferten Version, von der Sie anscheinend "
82"aktualisieren. Ich kann nun eine neue Konfigurationsdatei (/etc/ssh/sshd."
83"config) erzeugen, die mit der neuen Server-Version zusammenarbeitet, aber "
84"keine Anpassung aus der alten Version enthält."
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:4
89msgid ""
90"Please note that this new configuration file will set the value of "
91"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
92"ssh directly in as root). It is the opinion of the maintainer that this is "
93"the correct default (see README.Debian for more details), but you can always "
94"edit sshd_config and set it to no if you wish."
95msgstr ""
96"Bitte beachten Sie, daß die neue Konfigurationsdatei 'PermitRootLogin' "
97"aufyes setzt (was bedeutet, daß jeder, der das Root-Paßwort kennt, sich "
98"direkt per ssh als root anmelden kann). Es ist die Meinung des Betreuers, "
99"daß dies die richtige Standardeinstellung ist (bitte lesen Sie README.Debian "
100"für weitergehende Informationen), aber Sie können jederzeit sshd_config "
101"editieren und dies auf no setzen, falls Sie dies wünschen."
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:4
106msgid ""
107"It is strongly recommended that you let me generate a new configuration file "
108"for you."
109msgstr ""
110"Es wird stark empfohlen, daß Sie mich eine neue Konfigurationsdatei erzeugen "
111"lassen."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Nur SSH-Protokoll Version 2 erlauben"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Diese Version von OpenSSH unterstützt Version 2 des SSH-Protokolls, die "
129"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann "
130"dies Vorgänge auf langsamen Maschinen verzögern und alte Clients an der "
131"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon "
132"betroffen)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Bitte beachten Sie auch, daß sich die für Protokoll 1 verwendeten Schlüssel "
142"unterscheiden und Sie diese daher nicht verwenden können, wenn Sie nur "
143"Protokoll Version 2-Verbindungen erlauben."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Falls Sie später Ihre Meinung über diese Einstellung ändern, finden Sie in "
153"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen müssen."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr ""
160"Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:38
165msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh "
168"session, that would be a Bad Thing(tm)."
169msgstr ""
170"Die Version von /etc/init.d/ssh, die Sie installiert haben, wird vermutlich "
171"Ihre aktiven ssh-Instanzen beenden. Wenn Sie die Aktualisierung über ssh "
172"erledigen, dann wäre das keine Gute Idee(tm)."
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:38
177msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file."
180msgstr ""
181"Sie können das Problem beheben, indem sie \"--pidfile /var/run/sshd.pid\" an "
182"die start-stop-daemon Zeile in dem Abschnitt stop der Datei /etc/init.d/ssh "
183"hinzufügen."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"For security reasons, the Debian version of ssh has ForwardX11 and "
196"ForwardAgent set to ``off'' by default."
197msgstr ""
198"Aus Sicherheitsgründen ist bei der Debian-Version von ssh ForwardX11 und "
199"ForwardAgent auf \"off\" gesetzt."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid ""
205"You can enable it for servers you trust, either in one of the configuration "
206"files, or with the -X command line option."
207msgstr ""
208"Sie können dies für Server, denen Sie trauen, entweder per Eintrag in die "
209"Konfigurations-Dateien oder per Kommando-Zeilen Option -X ändern."
210
211#. Type: note
212#. Description
213#: ../openssh-server.templates.master:48
214msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
215msgstr "Weitere Details können Sie in /usr/share/doc/ssh/README.Debian finden."
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates.master:59
220msgid "Warning: rsh-server is installed --- probably not a good idea"
221msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee"
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:59
226msgid ""
227"having rsh-server installed undermines the security that you were probably "
228"wanting to obtain by installing ssh. I'd advise you to remove that package."
229msgstr ""
230"ist es eine schlechte Idee, den rsh-server installiert zu haben, da er die "
231"Sicherheit untergräbt. Wir empfehlen, das Paket zu entfernen."
232
233#. Type: note
234#. Description
235#: ../openssh-server.templates.master:66
236msgid "Warning: telnetd is installed --- probably not a good idea"
237msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee"
238
239#. Type: note
240#. Description
241#: ../openssh-server.templates.master:66
242msgid ""
243"I'd advise you to either remove the telnetd package (if you don't actually "
244"need to offer telnet access) or install telnetd-ssl so that there is at "
245"least some chance that telnet sessions will not be sending unencrypted login/"
246"password and session information over the network."
247msgstr ""
248"Wir empfehlen das telnetd Paket zu entfernen (falls Sie keinen telnet Zugang "
249"anbieten) oder telnetd-ssl zu installieren, so daß Sie verhindern können, "
250"daß Login und Password unverschlüsselt durch das Netz gesendet werden."
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid "Warning: you must create a new host key"
256msgstr "Warnung: Sie müssen einen neuen Host-Schlüssel erzeugen"
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid ""
262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
263"not handle this host key file, and I can't find the ssh-keygen utility from "
264"the old (non-free) SSH installation."
265msgstr ""
266"Es existiert eine alte Variante von /etc/ssh/ssh_host_key welche per IDEA "
267"verschlüsselt ist. OpenSSH kann eine solche Host-Schlüssel-Datei nicht "
268"verarbeiten und ssh-keygen von der alten (nicht-freien) ssh Installation "
269"kann nicht gefunden werden."
270
271#. Type: note
272#. Description
273#: ../openssh-server.templates.master:74
274msgid "You will need to generate a new host key."
275msgstr "Sie müssen einen neuen Host-Schlüssel erzeugen."
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid "Disable challenge-response authentication?"
281msgstr ""
282
283#. Type: boolean
284#. Description
285#: ../openssh-server.templates.master:84
286msgid ""
287"Password authentication appears to be disabled in your current OpenSSH "
288"server configuration. In order to prevent users from logging in using "
289"passwords (perhaps using only public key authentication instead) with recent "
290"versions of OpenSSH, you must disable challenge-response authentication, or "
291"else ensure that your PAM configuration does not allow Unix password file "
292"authentication."
293msgstr ""
294
295#. Type: boolean
296#. Description
297#: ../openssh-server.templates.master:84
298msgid ""
299"If you disable challenge-response authentication, then users will not be "
300"able to log in using passwords. If you leave it enabled (the default "
301"answer), then the 'PasswordAuthentication no' option will have no useful "
302"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
303msgstr ""
304
305#~ msgid "ssh2 keys merged in configuration files"
306#~ msgstr "ssh2-Schlüssel in die Konfigurationsdateien eingefügt"
307
308#~ msgid ""
309#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
310#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
311#~ "longer needed. They will still be read in order to maintain backwards "
312#~ "compatibility"
313#~ msgstr ""
314#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien für ssh1 und "
315#~ "ssh2 Schlüssel. Dies bedeutet, daß authorized_keys2 und known_hosts2 "
316#~ "nicht mehr benötigt werden. Sie werden noch eingelesen, um "
317#~ "Abwärtskompatibilität zu gewähren."
318
319#~ msgid "Do you want to run the sshd server?"
320#~ msgstr "Möchten Sie den sshd Server starten?"
321
322#~ msgid "This package contains both the ssh client, and the sshd server."
323#~ msgstr "Das Paket enthält sowohl den Client als auch den sshd Server."
324
325#~ msgid ""
326#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
327#~ "via ssh."
328#~ msgstr ""
329#~ "Normalerweise wird der sshd Secure Shell Server für Remote Logins per "
330#~ "sshgestartet."
331
332#~ msgid ""
333#~ "If you are only interested in using the ssh client for outbound "
334#~ "connections on this machine, and don't want to log into it at all using "
335#~ "ssh, then you can disable sshd here."
336#~ msgstr ""
337#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern "
338#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, "
339#~ "dann können Sie hier den sshd abschalten."
340
341#~ msgid "Environment options on keys have been deprecated"
342#~ msgstr "Umgebungs-Optionen für Schlüssel wurden missbilligt"
343
344#~ msgid ""
345#~ "This version of OpenSSH disables the environment option for public keys "
346#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
347#~ "If you are using this option in an authorized_keys file, beware that the "
348#~ "keys in question will no longer work until the option is removed."
349#~ msgstr ""
350#~ "Diese Version von OpenSSH deaktiviert standardmäßig die Umgebungsoption "
351#~ "füröffentliche Schlüssel um bestimmte Angriffe (zum Beispiel über "
352#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-"
353#~ "Datei verwenden, beachten Sie, daß die in Frage kommenden Schlüssel nicht "
354#~ "funktionieren werden bis diese Option entfernt wurde."
355
356#~ msgid ""
357#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
358#~ "sshd_config after the upgrade is complete, taking note of the warning in "
359#~ "the sshd_config(5) manual page."
360#~ msgstr ""
361#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter "
362#~ "Berücksichtigung der Warnung in der sshd_config(5)-Handbuchseite, "
363#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die "
364#~ "Aktualisierung erfolgt ist."
diff --git a/debian/po/el.po b/debian/po/el.po
new file mode 100644
index 000000000..5cb31d755
--- /dev/null
+++ b/debian/po/el.po
@@ -0,0 +1,422 @@
1# translation of el.po to Greek
2# translation of templates.po to Greek
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9# Some information specific to po-debconf are available at
10# /usr/share/doc/po-debconf/README-trans
11# or http://www.debian.org/intl/l10n/po-debconf/README-trans#
12# Developers do not need to manually edit POT or PO files.
13# Konstantinos Margaritis <markos@debian.org>, 2004.
14#
15msgid ""
16msgstr ""
17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.0.2\n"
27
28#. Type: boolean
29#. Description
30#: ../openssh-client.templates.master:4
31msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
32msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;"
33
34#. Type: boolean
35#. Description
36#: ../openssh-client.templates.master:4
37msgid ""
38"You have the option of installing the ssh-keysign helper with the SUID bit "
39"set."
40msgstr ""
41"Έχετε την επιλογή της εγκατάστασης του εÏγαλείου ssh-keysign με το bit SUID "
42"ενεÏγοποιημένο."
43
44#. Type: boolean
45#. Description
46#: ../openssh-client.templates.master:4
47msgid ""
48"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
49"based authentication."
50msgstr ""
51"Αν εγκαταστήσετε το ssh-keysign SUID, θα μποÏείτε να χÏησιμοποιήσετε την "
52"πιστοποίηση υπολογιστή (host-based authentication) του Ï€Ïωτοκόλου SSH 2."
53
54#. Type: boolean
55#. Description
56#: ../openssh-client.templates.master:4
57msgid ""
58"If in doubt, I suggest you install it with SUID. If it causes problems you "
59"can change your mind later by running: dpkg-reconfigure ssh"
60msgstr ""
61"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε "
62"Ï€Ïοβλήματα μποÏείτε να αλλάξετε τη ÏÏθμιση αυτή εκτελώντας: dpkg-"
63"reconfigure ssh"
64
65#. Type: boolean
66#. Description
67#: ../openssh-server.templates.master:4
68msgid "Generate new configuration file"
69msgstr "ΔημιουÏγία νέου αÏχείου Ïυθμίσεων"
70
71#. Type: boolean
72#. Description
73#: ../openssh-server.templates.master:4
74msgid ""
75"This version of OpenSSH has a considerably changed configuration file from "
76"the version shipped in Debian 'Potato', which you appear to be upgrading "
77"from. I can now generate you a new configuration file (/etc/ssh/sshd."
78"config), which will work with the new server version, but will not contain "
79"any customisations you made with the old version."
80msgstr ""
81"Αυτή η έκδοση του OpenSSH έχει σημαντικά διαφοÏοποιημένο αÏχείο Ïυθμίσεων "
82"από την έκδοση που πεÏιλαμβάνεται στη διανομή 'Potato' του Debian, από την "
83"οποία φαίνεται ότι Ï€Ïαγματοποιείτε την αναβάθμιση. Στο σημείο αυτό, σας "
84"δίνεται η δυνατότητα να δημιουÏγήσετε ένα νέο αÏχείο Ïυθμίσεων (/etc/ssh/"
85"sshd_config), το οποίο χÏησιμοποιείται από τη νέα έκδοση του δαίμονα, αλλά "
86"δεν θα πεÏιέχει οποιαδήποτε παÏαμετÏοποίηση έχετε ήδη κάνει στην παλιά "
87"έκδοση."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates.master:4
92msgid ""
93"Please note that this new configuration file will set the value of "
94"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
95"ssh directly in as root). It is the opinion of the maintainer that this is "
96"the correct default (see README.Debian for more details), but you can always "
97"edit sshd_config and set it to no if you wish."
98msgstr ""
99"Σημειώστε ότι το νέο αÏχείο Ïυθμίσεων θα καθοÏίσει την τιμή της επιλογής "
100"'PermitRootLogin' σε yes (εννοώντας ότι οποιοσδήποτε γνωÏίζει τον κωδικό "
101"Ï€Ïόσβασης του root μποÏεί να συνδεθεί ως χÏήστης root). Κατά τον συντηÏητή "
102"αυτή είναι και η σωστή Ï€ÏοκαθοÏισμένη ÏÏθμιση (δείτε το README.Debian για "
103"πεÏισσότεÏες λεπτομέÏειες), αλλά μποÏείτε οποιαδήποτε στιγμή να αλλάξετε την "
104"τιμή σε no στο αÏχείο sshd_config."
105
106#. Type: boolean
107#. Description
108#: ../openssh-server.templates.master:4
109msgid ""
110"It is strongly recommended that you let me generate a new configuration file "
111"for you."
112msgstr "Συνιστάται να επιλέξετε την δημιουÏγία του νέου αÏχείου Ïυθμίσεων."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Îα επιτÏέπεται μόνο η χÏήση του Ï€Ïωτοκόλλου SSH 2"
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Αυτή η έκδοση του OpenSSH υποστηÏίζει την έκδοση 2 του Ï€Ïωτοκόλλου ssh, που "
130"είναι Ï€Î¿Î»Ï Ï€Î¹Î¿ ασφαλής. Συνιστάται η απενεÏγοποίηση της έκδοσης 1, ωστόσο "
131"αυτό θα γίνει εις βάÏος της ταχÏτητας σε χαμηλότεÏων επιδόσεων συστήματα και "
132"θα απαγοÏέψει τη σÏνδεση σε παλαιότεÏα Ï€ÏογÏάμματα-πελάτες (Ï€.χ. ο πελάτης "
133"ssh που διανέμεται με την έκδοση \"potato\")."
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"Also please note that keys used for protocol 1 are different so you will not "
140"be able to use them if you only allow protocol 2 connections."
141msgstr ""
142"Επίσης, σημειώστε ότι τα κλειδιά που χÏησιμοποιοÏνταν στο Ï€Ïωτόκολλο 1 είναι "
143"διαφοÏετικά και δε θα είναι δυνατή η χÏήση τους αν επιτÏέψετε μόνο τις "
144"συνδέσεις με το Ï€Ïωτόκολλο 2."
145
146#. Type: boolean
147#. Description
148#: ../openssh-server.templates.master:23
149msgid ""
150"If you later change your mind about this setting, README.Debian has "
151"instructions on what to do to your sshd_config file."
152msgstr ""
153"Αν αποφασίσετε διαφοÏετικά αÏγότεÏα για αυτή τη ÏÏθμιση, το αÏχείο README."
154"Debian έχει οδηγίες για την κατάλληλη Ï„Ïοποποίηση του αÏχείου sshd_config."
155
156#. Type: boolean
157#. Description
158#: ../openssh-server.templates.master:38
159msgid "Do you want to continue (and risk killing active ssh sessions)?"
160msgstr ""
161"Θέλετε να συνεχίσετε (με κίνδυνο τεÏÎ¼Î±Ï„Î¹ÏƒÎ¼Î¿Ï Ï„Ï‰Î½ ενεÏγών συνεδÏιών ssh);"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:38
166msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh "
169"session, that would be a Bad Thing(tm)."
170msgstr ""
171"Η Ï„Ïέχουσα έκδοση του /etc/init.d/ssh που είναι εγκατεστημένη, πιθανότατα θα "
172"τεÏματίσει όλες τις συνεδÏίες του sshd. Αν κάνετε αυτήν την αναβάθμιση μέσω "
173"μιας συνεδÏίας ssh, αυτό είναι μάλλον κακή ιδέα..."
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:38
178msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file."
181msgstr ""
182"ΜποÏείτε να το διοÏθώσετε αυτό Ï€Ïοσθέτοντας \"--pidfile /var/run/sshd.pid\" "
183"στη γÏαμμή start-stop-daemon στο τμήμα \"stop\" του αÏχείου."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr ""
190"ΣΗΜΕΙΩΣΗ: Η Ï€Ïοώθηση των πακέτων X11 και πιστοποίησης είναι "
191"απενεÏγοποιημένηεξ οÏισμοÏ."
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates.master:48
196msgid ""
197"For security reasons, the Debian version of ssh has ForwardX11 and "
198"ForwardAgent set to ``off'' by default."
199msgstr ""
200"Για λόγους ασφαλείας, η έκδοση του ssh στο Debian έχει τις επιλογές "
201"ForwardX11 και ForwardAgent οÏισμένες σε ``off'' εξ οÏισμοÏ."
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates.master:48
206msgid ""
207"You can enable it for servers you trust, either in one of the configuration "
208"files, or with the -X command line option."
209msgstr ""
210"ΜποÏείτε να τα ενεÏγοποιήσετε για διακομιστές που εμπιστεÏεστε, είτε σε ένα "
211"από τα αÏχεία Ïυθμίσεων, είτε μέσω της επιλογής -X στη γÏαμμή εντολών."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:48
216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
217msgstr ""
218"ΠεÏισσότεÏες λεπτομέÏειες μποÏείτε να βÏείτε στο αÏχείο /usr/share/doc/ssh/"
219"README.Debian"
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr ""
226"ΠÏοσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα"
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:59
231msgid ""
232"having rsh-server installed undermines the security that you were probably "
233"wanting to obtain by installing ssh. I'd advise you to remove that package."
234msgstr ""
235"Η παÏουσία του rsh-server υπονομεÏει την ασφάλεια του συστήματος, την οποία "
236"θέλετε να εξασφαλίσετε με την εγκατάσταση του ssh. Συνιστάται η αφαίÏεση "
237"Î±Ï…Ï„Î¿Ï Ï„Î¿Ï… πακέτου."
238
239#. Type: note
240#. Description
241#: ../openssh-server.templates.master:66
242msgid "Warning: telnetd is installed --- probably not a good idea"
243msgstr "ΠÏοσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα"
244
245#. Type: note
246#. Description
247#: ../openssh-server.templates.master:66
248msgid ""
249"I'd advise you to either remove the telnetd package (if you don't actually "
250"need to offer telnet access) or install telnetd-ssl so that there is at "
251"least some chance that telnet sessions will not be sending unencrypted login/"
252"password and session information over the network."
253msgstr ""
254"Συνιστάται είτε να αφαιÏέσετε το πακέτο telnetd (αν δεν είναι Ï€Ïαγματικά "
255"απαÏαίτητη η Ï€Ïόσβαση μέσω telnet) ή να εγκαταστήσετε το πακέτο telnetd-ssl, "
256"ώστε να υπάÏχει τουλάχιστον μια πιθανότητα οι συνδέσεις telnet να μην "
257"αποστέλλουν μη κÏυπτογÏαφημένες πληÏοφοÏίες κωδικών Ï€Ïόσβασης και συνεδÏιών "
258"μέσω δικτÏου."
259
260#. Type: note
261#. Description
262#: ../openssh-server.templates.master:74
263msgid "Warning: you must create a new host key"
264msgstr ""
265"ΠÏοσοχή: Ï€Ïέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)"
266
267#. Type: note
268#. Description
269#: ../openssh-server.templates.master:74
270msgid ""
271"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
272"not handle this host key file, and I can't find the ssh-keygen utility from "
273"the old (non-free) SSH installation."
274msgstr ""
275"ΥπάÏχει ένα παλαιότεÏο κλειδί /etc/ssh/ssh_host_key, που είναι "
276"κÏυπτογÏαφημένο με τον αλγόÏιθμο IDEA. Το OpenSSH δε μποÏεί να χειÏιστεί "
277"αυτό το κλειδί και δεν έχει βÏεθεί το εÏγαλείο ssh-keygen από την παλιά (μη "
278"ελεÏθεÏη) εγκατάσταση του SSH."
279
280#. Type: note
281#. Description
282#: ../openssh-server.templates.master:74
283msgid "You will need to generate a new host key."
284msgstr "ΠÏέπει να δημιουÏγήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid "Disable challenge-response authentication?"
290msgstr ""
291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid ""
296"Password authentication appears to be disabled in your current OpenSSH "
297"server configuration. In order to prevent users from logging in using "
298"passwords (perhaps using only public key authentication instead) with recent "
299"versions of OpenSSH, you must disable challenge-response authentication, or "
300"else ensure that your PAM configuration does not allow Unix password file "
301"authentication."
302msgstr ""
303
304#. Type: boolean
305#. Description
306#: ../openssh-server.templates.master:84
307msgid ""
308"If you disable challenge-response authentication, then users will not be "
309"able to log in using passwords. If you leave it enabled (the default "
310"answer), then the 'PasswordAuthentication no' option will have no useful "
311"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
312msgstr ""
313
314#~ msgid "ssh2 keys merged in configuration files"
315#~ msgstr "Τα κλειδιά ssh2 συγχωνεÏτηκαν στα αÏχεία Ïυθμίσεων"
316
317#~ msgid ""
318#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
319#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
320#~ "longer needed. They will still be read in order to maintain backwards "
321#~ "compatibility"
322#~ msgstr ""
323#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χÏησιμοποιεί πλέον ξεχωÏιστά "
324#~ "αÏχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αÏχεία "
325#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαÏαίτητα. Θα "
326#~ "χÏησιμοποιοÏνται μόνο για λόγους συμβατότητας."
327
328#~ msgid "Do you want to run the sshd server?"
329#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;"
330
331#~ msgid "This package contains both the ssh client, and the sshd server."
332#~ msgstr "Το πακέτο αυτό πεÏιέχει το πελάτη ssh και το δαίμονα sshd."
333
334#~ msgid ""
335#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
336#~ "via ssh."
337#~ msgstr ""
338#~ "Κανονικά ο δαίμονας sshd (Δαίμονας ΑσφαλοÏÏ‚ ΚελÏφους) θα εκτελείται για "
339#~ "απομακÏυσμένες συνδέσεις μέσω ssh."
340
341#~ msgid ""
342#~ "If you are only interested in using the ssh client for outbound "
343#~ "connections on this machine, and don't want to log into it at all using "
344#~ "ssh, then you can disable sshd here."
345#~ msgstr ""
346#~ "Αν ενδιαφέÏεστε μόνο για τη χÏήση του πελάτη ssh για εξεÏχόμενες "
347#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε "
348#~ "αυτόν μέσω ssh, τότε μποÏείτε να απενεÏγοποιήσετε τον sshd στο σημείο "
349#~ "αυτό."
350
351#~ msgid "Environment options on keys have been deprecated"
352#~ msgstr ""
353#~ "Οι επιλογές πεÏιβάλλοντος κελÏφους για τα κλειδιά είναι πλέον παÏωχημένες."
354
355#~ msgid ""
356#~ "This version of OpenSSH disables the environment option for public keys "
357#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
358#~ "If you are using this option in an authorized_keys file, beware that the "
359#~ "keys in question will no longer work until the option is removed."
360#~ msgstr ""
361#~ "Αυτή η έκδοση του OpenSSH απενεÏγοποιεί τις επιλογές πεÏιβάλλοντος "
362#~ "κελÏφους για δημόσια κλειδιά εξ οÏισμοÏ, ώστε να αποφευχθοÏν οÏισμένου "
363#~ "Ï„Ïπου επιθέσεις (για παÏάδειγμα, LD_PRELOAD). Αν χÏησιμοποιείτε αυτήν την "
364#~ "επιλογή σε ένα αÏχείο authorized_keys, έχετε υπόψιν σας ότι τα "
365#~ "συγκεκÏιμένα κλειδιά δεν θα χÏησιμοποιοÏνται έως ότου αφαιÏεθεί η επιλογή "
366#~ "αυτή."
367
368#~ msgid ""
369#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370#~ "sshd_config after the upgrade is complete, taking note of the warning in "
371#~ "the sshd_config(5) manual page."
372#~ msgstr ""
373#~ "Για να επανενεÏγοποιήσετε αυτήν την επιλογή, οÏίστε "
374#~ "\"PermitUserEnvironment yes\" στο αÏχείο /etc/ssh/sshd_config μετά το "
375#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την Ï€Ïοειδοποίηση στη σελίδα "
376#~ "οδηγιών του sshd_config(5)."
377
378#~ msgid "Privilege separation"
379#~ msgstr "ΔιαχωÏισμός ΠÏονομίων"
380
381#~ msgid ""
382#~ "Privilege separation is turned on by default, so if you decide you want "
383#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
384#~ "sshd_config."
385#~ msgstr ""
386#~ "Ο διαχωÏισμός Ï€Ïονομίων είναι ενεÏγοποιημένος εξ οÏισμοÏ, οπότε αν "
387#~ "αποφασίσετε ότι θέλετε να τον απενεÏγοποιήσετε, Ï€Ïέπει να Ï€Ïοσθέσετε την "
388#~ "ÏÏθμιση \"UsePrivilegeSeparation no\" στο αÏχείο sshd_config."
389
390#~ msgid "Enable Privilege separation"
391#~ msgstr "ΕνεÏγοποίηση ΔιαχωÏÎ¹ÏƒÎ¼Î¿Ï Î Ïονομίων"
392
393#~ msgid ""
394#~ "This version of OpenSSH contains the new privilege separation option. "
395#~ "This significantly reduces the quantity of code that runs as root, and "
396#~ "therefore reduces the impact of security holes in sshd."
397#~ msgstr ""
398#~ "Αυτή η έκδοση του OpenSSH πεÏιλαμβάνει τη νέα επιλογή διαχωÏÎ¹ÏƒÎ¼Î¿Ï "
399#~ "Ï€Ïονομίων. Αυτό μειώνει δÏαστικά το ποσοστό των Ï€ÏογÏαμμάτων που "
400#~ "εκτελοÏνται ως root, και κατά συνέπεια και τις Ï„ÏÏπες ασφαλείας του sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Δυστυχώς, ο διαχωÏισμός Ï€Ïονομίων δεν συνεÏγάζεται σωστά με το PAM. "
408#~ "Οποιεσδήποτε μονάδες συνεδÏίας (session modules) του PAM που Ï€Ïέπει να "
409#~ "εκτελεστοÏν ως root (pam_mkhomedir, για παÏάδειγμα) θα αποτÏχουν, και η "
410#~ "πιστοποίηση μέσω πληκτÏολογίου στο PAM δεν θα λειτουÏγεί."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Εφόσον έχετε επιλέξει να δημιουÏγήθεί αυτόματα το αÏχείο sshd_config, "
419#~ "μποÏείτε να επιλέξετε επίσης αν θέλετε να ενεÏγοποιήσετε το διαχωÏισμό "
420#~ "Ï€Ïονομίων ή όχι. Εκτός αν γνωÏίζετε ότι χÏειάζεστε να χÏησιμοποιήσετε "
421#~ "χαÏακτηÏιστικά του PAM που δε συνεÏγάζονται με αυτή την επιλογή, "
422#~ "συνιστάται να την ενεÏγοποιήσετε."
diff --git a/debian/po/es.po b/debian/po/es.po
new file mode 100644
index 000000000..d34d1a9df
--- /dev/null
+++ b/debian/po/es.po
@@ -0,0 +1,432 @@
1#
2# openssh debconf translation to spanish
3# Copyright (C) 2003 Software in the Public Interest
4# This file is distributed under the same license as the XXXX package.
5#
6# Changes:
7# - Initial translation
8# Carlos Valdivia Yagüe <valyag@dat,etsit.upm.es>, 2003
9# - Revision
10# Javier Fernandez-Sanguino Peña <jfs@computer.org>, 2004
11#
12#
13# Traductores, si no conoce el formato PO, merece la pena leer la
14# documentación de gettext, especialmente las secciones dedicadas a este
15# formato, por ejemplo ejecutando:
16# info -n '(gettext)PO Files'
17# info -n '(gettext)Header Entry'
18#
19# Equipo de traducción al español, por favor lean antes de traducir
20# los siguientes documentos:
21#
22# - El proyecto de traducción de Debian al español
23# http://www.debian.org/intl/spanish/coordinacion
24# especialmente las notas de traducción en
25# http://www.debian.org/intl/spanish/notas
26#
27# - La guía de traducción de po's de debconf:
28# /usr/share/doc/po-debconf/README-trans
29# o http://www.debian.org/intl/l10n/po-debconf/README-trans
30#
31msgid ""
32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-10-06 14:06+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
39"MIME-Version: 1.0\n"
40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n"
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
47msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"You have the option of installing the ssh-keysign helper with the SUID bit "
54"set."
55msgstr ""
56"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
57"root)."
58
59#. Type: boolean
60#. Description
61#: ../openssh-client.templates.master:4
62msgid ""
63"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
64"based authentication."
65msgstr ""
66"Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de "
67"la versión 2 del protocolo SSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-client.templates.master:4
72msgid ""
73"If in doubt, I suggest you install it with SUID. If it causes problems you "
74"can change your mind later by running: dpkg-reconfigure ssh"
75msgstr ""
76"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
77"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
82msgid "Generate new configuration file"
83msgstr "Generar un nuevo fichero de configuración"
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"This version of OpenSSH has a considerably changed configuration file from "
90"the version shipped in Debian 'Potato', which you appear to be upgrading "
91"from. I can now generate you a new configuration file (/etc/ssh/sshd."
92"config), which will work with the new server version, but will not contain "
93"any customisations you made with the old version."
94msgstr ""
95"Esta versión de OpenSSH tiene un fichero de configuración considerablemente "
96"diferente del incluido en Debian 'Potato', que es la versión desde la que "
97"parece estar actualizando. Puede crear automáticamente un nuevo fichero de "
98"configuración (/etc/ssh/sshd_config), que funcionará con la nueva versión "
99"del servidor, pero no incuirá las modificaciones que hiciera en la versión "
100"antigua."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"Please note that this new configuration file will set the value of "
107"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
108"ssh directly in as root). It is the opinion of the maintainer that this is "
109"the correct default (see README.Debian for more details), but you can always "
110"edit sshd_config and set it to no if you wish."
111msgstr ""
112"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
113"opción «PermitRootLogin», por lo que cualquiera que conozca la contraseña de "
114"root podrá entrar mediante ssh directamente como root. En opinión del "
115"mantenedor ésta es la opción predeterminada más adecuada (puede leer README."
116"Debian si quiere conocer más detalles), pero siempre puede editar "
117"sshd_config y poner no si lo desea."
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:4
122msgid ""
123"It is strongly recommended that you let me generate a new configuration file "
124"for you."
125msgstr ""
126"Es muy recomendable que permita que se genere un nuevo fichero de "
127"configuración ahora."
128
129#. Type: boolean
130#. Description
131#: ../openssh-server.templates.master:23
132msgid "Allow SSH protocol 2 only"
133msgstr "Permitir sólo la versión 2 del protocolo SSH"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
145"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
146"funcionará más lento en máquinas modestas y puede impedir que se conecten "
147"clientes antiguos, como, por ejemplo, el incluido en «potato»."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"Also please note that keys used for protocol 1 are different so you will not "
154"be able to use them if you only allow protocol 2 connections."
155msgstr ""
156"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
157"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
158"mediante la versión 2 del protocolo."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:23
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"Si más tarde cambia de opinión, el fichero README.Debian contiene "
168"instrucciones sobre cómo modificar en el fichero sshd_config."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid "Do you want to continue (and risk killing active ssh sessions)?"
174msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
175
176#. Type: boolean
177#. Description
178#: ../openssh-server.templates.master:38
179msgid ""
180"The version of /etc/init.d/ssh that you have installed, is likely to kill "
181"all running sshd instances. If you are doing this upgrade via an ssh "
182"session, that would be a Bad Thing(tm)."
183msgstr ""
184"La versión de /etc/init.d/ssh que tiene instalada es muy probable que mate "
185"el demonio ssh. Si está actualizando a través de una sesión ssh, puede que "
186"no sea muy buena idea."
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:38
191msgid ""
192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
193"daemon line in the stop section of the file."
194msgstr ""
195"Puede arreglarlo añadiendo «--pidfile /var/run/sshd.pid» a la línea 'start-"
196"stop-daemon', en la sección 'stop' del fichero."
197
198#. Type: note
199#. Description
200#: ../openssh-server.templates.master:48
201msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
202msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid ""
208"For security reasons, the Debian version of ssh has ForwardX11 and "
209"ForwardAgent set to ``off'' by default."
210msgstr ""
211"Por razones de seguridad, la versión de ssh de Debian tiene por defecto "
212"ForwardX11 y ForwardAgent desactivadas."
213
214#. Type: note
215#. Description
216#: ../openssh-server.templates.master:48
217msgid ""
218"You can enable it for servers you trust, either in one of the configuration "
219"files, or with the -X command line option."
220msgstr ""
221"Puede activar estas opciones para los servidores en los que confíe, en los "
222"ficheros de configuración o con la opción -X en línea de comandos."
223
224#. Type: note
225#. Description
226#: ../openssh-server.templates.master:48
227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
228msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
229
230#. Type: note
231#. Description
232#: ../openssh-server.templates.master:59
233msgid "Warning: rsh-server is installed --- probably not a good idea"
234msgstr ""
235"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates.master:59
240msgid ""
241"having rsh-server installed undermines the security that you were probably "
242"wanting to obtain by installing ssh. I'd advise you to remove that package."
243msgstr ""
244"Tener rsh-server instalado representa un menoscabo de la seguridad que "
245"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
246"paquete."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:66
251msgid "Warning: telnetd is installed --- probably not a good idea"
252msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:66
257msgid ""
258"I'd advise you to either remove the telnetd package (if you don't actually "
259"need to offer telnet access) or install telnetd-ssl so that there is at "
260"least some chance that telnet sessions will not be sending unencrypted login/"
261"password and session information over the network."
262msgstr ""
263"Es muy aconsejable que borre el paquete telnetd si no necesita realmente "
264"ofrecer acceso mediante telnet o instalar telnetd-ssl para que las "
265"contraseñas, nombres de usuario y demás información de las sesiones telnet "
266"no viajen sin cifrar por la red."
267
268#. Type: note
269#. Description
270#: ../openssh-server.templates.master:74
271msgid "Warning: you must create a new host key"
272msgstr "Aviso: debe crear una nueva clave para su servidor"
273
274#. Type: note
275#. Description
276#: ../openssh-server.templates.master:74
277msgid ""
278"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
279"not handle this host key file, and I can't find the ssh-keygen utility from "
280"the old (non-free) SSH installation."
281msgstr ""
282"Su sistema tiene un /etc/ssh/ssh_host_key antiguo, que usa cifrado IDEA. "
283"OpenSSH no puede manejar este fichero de claves y tampoco se encuentra la "
284"utilidad ssh-keygen incluida en el paquete ssh no libre."
285
286#. Type: note
287#. Description
288#: ../openssh-server.templates.master:74
289msgid "You will need to generate a new host key."
290msgstr "Necesitará generar una nueva clave para su servidor."
291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid "Disable challenge-response authentication?"
296msgstr ""
297
298#. Type: boolean
299#. Description
300#: ../openssh-server.templates.master:84
301msgid ""
302"Password authentication appears to be disabled in your current OpenSSH "
303"server configuration. In order to prevent users from logging in using "
304"passwords (perhaps using only public key authentication instead) with recent "
305"versions of OpenSSH, you must disable challenge-response authentication, or "
306"else ensure that your PAM configuration does not allow Unix password file "
307"authentication."
308msgstr ""
309
310#. Type: boolean
311#. Description
312#: ../openssh-server.templates.master:84
313msgid ""
314"If you disable challenge-response authentication, then users will not be "
315"able to log in using passwords. If you leave it enabled (the default "
316"answer), then the 'PasswordAuthentication no' option will have no useful "
317"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
318msgstr ""
319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para "
330#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
331#~ "ficheros authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo "
332#~ "para mantener compatibilidad hacia atrás."
333
334#~ msgid "Do you want to run the sshd server?"
335#~ msgstr "¿Quiere ejecutar el servidor sshd?"
336
337#~ msgid "This package contains both the ssh client, and the sshd server."
338#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
339
340#~ msgid ""
341#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
342#~ "via ssh."
343#~ msgstr ""
344#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
345#~ "permitir el acceso remoto mediante ssh."
346
347#~ msgid ""
348#~ "If you are only interested in using the ssh client for outbound "
349#~ "connections on this machine, and don't want to log into it at all using "
350#~ "ssh, then you can disable sshd here."
351#~ msgstr ""
352#~ "Si sólo está interesado en usar el cliente ssh en conexiones salientes "
353#~ "del sistema y no quiere acceder a él mediante ssh, entonces puede "
354#~ "desactivar sshd."
355
356#~ msgid "Environment options on keys have been deprecated"
357#~ msgstr "Las opciones de entorno para las claves, en desuso"
358
359#~ msgid ""
360#~ "This version of OpenSSH disables the environment option for public keys "
361#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
362#~ "If you are using this option in an authorized_keys file, beware that the "
363#~ "keys in question will no longer work until the option is removed."
364#~ msgstr ""
365#~ "Esta versión de OpenSSH tiene desactivada por defecto la opción de "
366#~ "entorno para las claves públicas, para evitar ciertos ataques (por "
367#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opción en un fichero "
368#~ "authorized_keys, las claves implicadas no funcionarán hasta que borre la "
369#~ "opción."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» "
377#~ "en /etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta "
378#~ "el aviso de la página de manual de sshd_config(5)."
379
380#~ msgid "Privilege separation"
381#~ msgstr "Separación de privilegios"
382
383#~ msgid ""
384#~ "Privilege separation is turned on by default, so if you decide you want "
385#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
386#~ "sshd_config."
387#~ msgstr ""
388#~ "La separación de privilegios está activa por defecto, por lo que si "
389#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
390#~ "fichero /etc/ssh/sshd_config."
391
392#~ msgid "Enable Privilege separation"
393#~ msgstr "Activar separación de privilegios"
394
395#~ msgid ""
396#~ "This version of OpenSSH contains the new privilege separation option. "
397#~ "This significantly reduces the quantity of code that runs as root, and "
398#~ "therefore reduces the impact of security holes in sshd."
399#~ msgstr ""
400#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
401#~ "privilegios que reduce significativamente la cantidad de código que se "
402#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
403#~ "seguridad en sshd."
404
405#~ msgid ""
406#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
407#~ "session modules that need to run as root (pam_mkhomedir, for example) "
408#~ "will fail, and PAM keyboard-interactive authentication won't work."
409#~ msgstr ""
410#~ "Desafortunadamente, la separación de privilegios no funciona "
411#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
412#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
413#~ "PAM con teclado no funcionarán."
414
415#~ msgid ""
416#~ "Since you've opted to have me generate an sshd_config file for you, you "
417#~ "can choose whether or not to have privilege separation turned on or not. "
418#~ "Unless you know you need to use PAM features that won't work with this "
419#~ "option, you should enable it."
420#~ msgstr ""
421#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
422#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
423#~ "menos que necesite usar ciertas características de PAM que no funcionan "
424#~ "con esta opción, debería responder sí a esta pregunta."
425
426#~ msgid ""
427#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
428#~ "separation will not work at all, and your sshd will fail to start unless "
429#~ "you explicitly turn privilege separation off."
430#~ msgstr ""
431#~ "Nota: Si utiliza un núcleo Linux 2.0, la separación de privilegios "
432#~ "fallará estrepitosamente y sshd no funcionará a no ser que la desactive."
diff --git a/debian/po/fi.po b/debian/po/fi.po
new file mode 100644
index 000000000..ee0430eda
--- /dev/null
+++ b/debian/po/fi.po
@@ -0,0 +1,308 @@
1# translation of fi.po to Finnish
2# openssh translation
3#
4# Translators, if you are not familiar with the PO format, gettext
5# documentation is worth reading, especially sections dedicated to
6# this format, e.g. by running:
7# info -n '(gettext)PO Files'
8# info -n '(gettext)Header Entry'
9#
10# Some information specific to po-debconf are available at
11# /usr/share/doc/po-debconf/README-trans
12# or http://www.debian.org/intl/l10n/po-debconf/README-trans
13#
14# Developers do not need to manually edit POT or PO files.
15#
16# Matti Pöllä <mpo@iki.fi>, 2004.
17msgid ""
18msgstr ""
19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: \n"
21"POT-Creation-Date: 2004-10-06 14:06+0100\n"
22"PO-Revision-Date: 2004-08-12 21:25+0300\n"
23"Last-Translator: Matti Pöllä <mpo@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
25"MIME-Version: 1.0\n"
26"Content-Type: text/plain; charset=UTF-8\n"
27"Content-Transfer-Encoding: 8bit\n"
28
29#. Type: boolean
30#. Description
31#: ../openssh-client.templates.master:4
32msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
33msgstr "Haluatko, että /usr/lib/ssh-keygen asennetaan SUID root -oikeuksin?"
34
35#. Type: boolean
36#. Description
37#: ../openssh-client.templates.master:4
38msgid ""
39"You have the option of installing the ssh-keysign helper with the SUID bit "
40"set."
41msgstr "Voit valinnaisesti asentaa ssh-keysign-apuohjelman SUID-bitillä."
42
43#. Type: boolean
44#. Description
45#: ../openssh-client.templates.master:4
46msgid ""
47"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
48"based authentication."
49msgstr ""
50"Jos SUID on päällä, voit käyttää SSH-protokollan version 2 konekohtaista \n"
51"todennusta."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Jos olet epävarma, SUID-bitin käyttämistä suositellaan. Jos se aiheuttaa \n"
61"ongelmia, voit myöhemmin muuttaa mielesi komennolla \"dpkg-reconfigure ssh\"."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Luo uusi asetustiedosto"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"Tämän OpenSSH-version käyttämän asetustiedoston muoto poikkeaa \n"
80"huomattavasti Debian \"Potato\":n mukana toimitetusta versiosta, jota olet \n"
81"päivittämässä. Uusi asetustiedosto (/etc/ssh/sshd.config) voidaan \n"
82"luoda nyt. Uudet asetukset toimivat uuden palvelinversion kanssa, mutta \n"
83"vanhaan versioon itse tehdyt mukautukset menetetään."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"Huomaa, että uudessa asetustiedostossa muuttujalla \"PermitRootLogin\" \n"
96"on arvo \"yes\" (tarkoittaen, että kuka tahansa pääkäyttäjän salasanan "
97"tietävä \n"
98"voi kirjautua suoraan ssh:n avulla pääkäyttäjänä). Paketin ylläpitäjän "
99"mielestä \n"
100"tämä on sopiva oletusarvo (lisätietoa tiedostossa README.Debian), mutta "
101"tämän \n"
102"voi halutessaan muuttaa arvoon \"no\" muokkaamalla tiedostoa sshd_config."
103
104#. Type: boolean
105#. Description
106#: ../openssh-server.templates.master:4
107msgid ""
108"It is strongly recommended that you let me generate a new configuration file "
109"for you."
110msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa."
111
112#. Type: boolean
113#. Description
114#: ../openssh-server.templates.master:23
115msgid "Allow SSH protocol 2 only"
116msgstr "Salli ainoastaan SSH-protokollan versio 2"
117
118#. Type: boolean
119#. Description
120#: ../openssh-server.templates.master:23
121msgid ""
122"This version of OpenSSH supports version 2 of the ssh protocol, which is "
123"much more secure. Disabling ssh 1 is encouraged, however this will slow "
124"things down on low end machines and might prevent older clients from "
125"connecting (the ssh client shipped with \"potato\" is affected)."
126msgstr ""
127"Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on "
128"huomattavasti \n"
129"turvallisempi. Protokollan ykkösversion käytöstä poistamista suositellaan, "
130"mutta \n"
131"se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää "
132"yhteyden \n"
133"ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton\":"
134"n \n"
135"mukana toimitettua ssh-asiakasohjelmaa.)"
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"Also please note that keys used for protocol 1 are different so you will not "
142"be able to use them if you only allow protocol 2 connections."
143msgstr ""
144"Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, joten \n"
145"et voi käyttää niitä, jos sallit yhteydet vain versiolla 2."
146
147#. Type: boolean
148#. Description
149#: ../openssh-server.templates.master:23
150msgid ""
151"If you later change your mind about this setting, README.Debian has "
152"instructions on what to do to your sshd_config file."
153msgstr ""
154"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n"
155"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen."
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:38
160msgid "Do you want to continue (and risk killing active ssh sessions)?"
161msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?"
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:38
166msgid ""
167"The version of /etc/init.d/ssh that you have installed, is likely to kill "
168"all running sshd instances. If you are doing this upgrade via an ssh "
169"session, that would be a Bad Thing(tm)."
170msgstr ""
171"Asennettu versio tiedostosta /etc/init.d/ssh lopettaa todennäköisesti "
172"kaikki \n"
173"käynnissä olevat sshd-prosessit. Jos teet tätä päivitystä ssh-yhteyden "
174"yli, \n"
175"tämä on Huono Juttu(tm)."
176
177#. Type: boolean
178#. Description
179#: ../openssh-server.templates.master:38
180msgid ""
181"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
182"daemon line in the stop section of the file."
183msgstr ""
184"Voit korjata tämän lisäämällä \"--pidfile /var/run/sshd.pid\" tiedoston \n"
185"stop-osion start-stop-daemon -riville."
186
187#. Type: note
188#. Description
189#: ../openssh-server.templates.master:48
190msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
191msgstr ""
192"HUOMAA: X11:n ja valtuuksien (Authorization) edelleenlähettäminen on \n"
193"oletusarvoisesti pois käytöstä."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"For security reasons, the Debian version of ssh has ForwardX11 and "
200"ForwardAgent set to ``off'' by default."
201msgstr ""
202"Turvallisuussyistä Debianin ssh:ssa muuttujilla ForwardX11 ja \n"
203"ForwardAgent on oletuksena arvo \"off\"."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid ""
209"You can enable it for servers you trust, either in one of the configuration "
210"files, or with the -X command line option."
211msgstr ""
212"Voit sallia sen luotetuille palvelimille joko asetustiedostossa tai\n"
213"komentorivillä käyttämällä -X -valitsinta."
214
215#. Type: note
216#. Description
217#: ../openssh-server.templates.master:48
218msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
219msgstr "Lisätietoja tiedostossa /usr/share/doc/ssh/README.Debian"
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea"
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:59
230msgid ""
231"having rsh-server installed undermines the security that you were probably "
232"wanting to obtain by installing ssh. I'd advise you to remove that package."
233msgstr ""
234"Rsh-palvelimen pitäminen vie pohjan turvallisuudelta, jota todennäköisesti \n"
235"halusit asentamalla ssh:n. Paketin poistaminen on suositeltavaa."
236
237#. Type: note
238#. Description
239#: ../openssh-server.templates.master:66
240msgid "Warning: telnetd is installed --- probably not a good idea"
241msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252"On suositeltavaa joko poistaa telnetd-paketti (jos telnet-yhteyksien "
253"tarjoaminen \n"
254"ei ole tarpeellista) tai asentaa paketti telnetd-ssl, jotta salaamattomia \n"
255"käyttäjätunnuksia/salasanoja ja istunnon tietoja ei lähetettäisi verkon yli."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"Olemassa oleva tiedosto /etc/ssh/ssh_host_key on salattu \n"
272"IDEA-algoritmilla. OpenSSH ei voi käsitellä tätä konekohtaista "
273"avaintiedostoa, \n"
274"eikä vanhan (ei-vapaan) SSH-asennuksen ssh-keygen-ohjelmaa löydy."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
diff --git a/debian/po/fr.po b/debian/po/fr.po
new file mode 100644
index 000000000..889948e12
--- /dev/null
+++ b/debian/po/fr.po
@@ -0,0 +1,318 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-13 22:39+0200\n"
20"Last-Translator: Denis Barbier <barbier@linuxfr.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-15\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Faut-il installer /usr/lib/ssh-keysign avec le bit SETUID activé ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "Vous pouvez installer ssh-keysign avec le bit SETUID activé."
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"Si vous choisissez cette option, vous permettrez l'authentification basée "
48"sur les hôtes, disponible dans la version 2 du protocole SSH."
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"Dans le doute, vous devriez l'installer avec le bit SETUID activé. Si cela "
58"vous pose des problèmes, vous pourrez revenir sur votre décision avec « dpkg-"
59"reconfigure ssh »."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid "Generate new configuration file"
65msgstr "Faut-il créer un nouveau fichier de configuration ?"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"This version of OpenSSH has a considerably changed configuration file from "
72"the version shipped in Debian 'Potato', which you appear to be upgrading "
73"from. I can now generate you a new configuration file (/etc/ssh/sshd."
74"config), which will work with the new server version, but will not contain "
75"any customisations you made with the old version."
76msgstr ""
77"Cette version d'OpenSSH utilise un fichier de configuration qui a fortement "
78"changé depuis la version contenue dans la distribution Debian « Potato », "
79"depuis laquelle vous semblez faire une mise à jour. Un nouveau fichier de "
80"configuration (/etc/ssh/sshd.config) qui fonctionnera avec la nouvelle "
81"version du serveur peut être créé, mais ne contiendra aucun des réglages que "
82"vous aviez faits avec la version précédente."
83
84#. Type: boolean
85#. Description
86#: ../openssh-server.templates.master:4
87msgid ""
88"Please note that this new configuration file will set the value of "
89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
90"ssh directly in as root). It is the opinion of the maintainer that this is "
91"the correct default (see README.Debian for more details), but you can always "
92"edit sshd_config and set it to no if you wish."
93msgstr ""
94"Veuillez noter que ce nouveau fichier de configuration positionnera la "
95"valeur de « PermitRootLogin » à « yes » (ce qui signifie que quiconque "
96"connaissant le mot de passe du superutilisateur peut se connecter en tant "
97"que tel sur la machine). Le responsable du paquet pense que c'est là un "
98"comportement par défaut normal (lisez README.Debian pour plus "
99"d'informations), mais vous pouvez toujours modifier le fichier sshd_config "
100"et changer cela."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109"Il est fortement recommandé de créer un nouveau fichier de configuration."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH ?"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Cette version d'OpenSSH gère la version 2 du protocole SSH, qui est bien "
127"plus sûre. Désactiver la version 1 est recommandé, cependant cela peut "
128"ralentir les machines peu puissantes et pourrait empêcher ceux qui utilisent "
129"de vieilles versions de la partie cliente de se connecter (le client ssh de "
130"la distribution Debian « Potato » en fait partie)."
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"Also please note that keys used for protocol 1 are different so you will not "
137"be able to use them if you only allow protocol 2 connections."
138msgstr ""
139"De plus, les clés utilisées par la version 1 du protocole sont différentes "
140"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions "
141"utilisant la version 2 du protocole."
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:23
146msgid ""
147"If you later change your mind about this setting, README.Debian has "
148"instructions on what to do to your sshd_config file."
149msgstr ""
150"Si vous changez d'avis ultérieurement et décidez de modifier ce réglage, les "
151"instructions fournies dans le fichier README.Debian vous indiquent comment "
152"modifier le fichier sshd_config."
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:38
157msgid "Do you want to continue (and risk killing active ssh sessions)?"
158msgstr ""
159"Voulez-vous continuer (et risquer de rompre les sessions SSH actives) ?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh "
167"session, that would be a Bad Thing(tm)."
168msgstr ""
169"La version de /etc/init.d/ssh que vous venez d'installer va "
170"vraisemblablement interrompre toutes les instances de sshd en cours. Si vous "
171"êtes en train de faire cette mise à niveau à l'aide de SSH, ce serait "
172"regrettable."
173
174#. Type: boolean
175#. Description
176#: ../openssh-server.templates.master:38
177msgid ""
178"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
179"daemon line in the stop section of the file."
180msgstr ""
181"Vous pouvez corriger cela en ajoutant dans /etc/init.d/ssh « --pidfile /var/"
182"run/sshd.pid » à la ligne « start-stop-daemon » dans la section « stop » du "
183"fichier."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr "Suivi de session X11 et d'agent d'autorisation désactivés par défaut."
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:48
194msgid ""
195"For security reasons, the Debian version of ssh has ForwardX11 and "
196"ForwardAgent set to ``off'' by default."
197msgstr ""
198"Pour des raisons de sécurité, la version Debian de ssh positionne les "
199"options ForwardX11 et ForwardAgent à « Off » par défaut."
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:48
204msgid ""
205"You can enable it for servers you trust, either in one of the configuration "
206"files, or with the -X command line option."
207msgstr ""
208"Vous pouvez activer ces options pour les serveurs en qui vous avez "
209"confiance, soit dans un des fichiers de configuration, soit avec l'option -X "
210"de la ligne de commande."
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:48
215msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
216msgstr ""
217"Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian."
218
219#. Type: note
220#. Description
221#: ../openssh-server.templates.master:59
222msgid "Warning: rsh-server is installed --- probably not a good idea"
223msgstr "Rsh-server installé : paquet déconseillé"
224
225#. Type: note
226#. Description
227#: ../openssh-server.templates.master:59
228msgid ""
229"having rsh-server installed undermines the security that you were probably "
230"wanting to obtain by installing ssh. I'd advise you to remove that package."
231msgstr ""
232"Avoir un serveur rsh installé affaiblit la sécurité que vous vouliez "
233"probablement obtenir en installant SSH. Il est conseillé de supprimer ce "
234"paquet."
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:66
239msgid "Warning: telnetd is installed --- probably not a good idea"
240msgstr "Telnetd installé : paquet déconseillé"
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:66
245msgid ""
246"I'd advise you to either remove the telnetd package (if you don't actually "
247"need to offer telnet access) or install telnetd-ssl so that there is at "
248"least some chance that telnet sessions will not be sending unencrypted login/"
249"password and session information over the network."
250msgstr ""
251"Vous devriez soit enlever le paquet telnetd (si ce service n'est pas "
252"nécessaire), soit le remplacer par le paquet telnetd-ssl pour qu'il y ait au "
253"moins une chance que les sessions telnet soient chiffrées et que les mots de "
254"passe et noms d'utilisateurs ne passent pas en clair sur le réseau."
255
256#. Type: note
257#. Description
258#: ../openssh-server.templates.master:74
259msgid "Warning: you must create a new host key"
260msgstr "Nouvelle clé d'hôte nécessaire"
261
262#. Type: note
263#. Description
264#: ../openssh-server.templates.master:74
265msgid ""
266"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
267"not handle this host key file, and I can't find the ssh-keygen utility from "
268"the old (non-free) SSH installation."
269msgstr ""
270"Un ancien fichier /etc/ssh/ssh_host_key, chiffré avec IDEA, est actuellement "
271"utilisé. OpenSSH ne peut utiliser ce fichier de clé, et l'utilitaire ssh-"
272"keygen de l'installation précédente (non libre) de SSH n'a pas été trouvé."
273
274#. Type: note
275#. Description
276#: ../openssh-server.templates.master:74
277msgid "You will need to generate a new host key."
278msgstr "Vous devez générer une nouvelle clé d'hôte."
279
280#. Type: boolean
281#. Description
282#: ../openssh-server.templates.master:84
283msgid "Disable challenge-response authentication?"
284msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid ""
290"Password authentication appears to be disabled in your current OpenSSH "
291"server configuration. In order to prevent users from logging in using "
292"passwords (perhaps using only public key authentication instead) with recent "
293"versions of OpenSSH, you must disable challenge-response authentication, or "
294"else ensure that your PAM configuration does not allow Unix password file "
295"authentication."
296msgstr ""
297"L'authentification par mots de passe semble être désactivée dans la "
298"configuration actuelle de votre serveur OpenSSH. Afin de vraiment empêcher "
299"les utilisateurs de se connecter avec un mot de passe (par exemple en "
300"n'autorisant que l'authentification par clé publique), vous devez aussi "
301"désactiver l'authentification par défi-réponse dans les versions récentes "
302"d'OpenSSH, ou alors vous assurer que votre configuration de PAM n'autorise "
303"pas l'authentification avec le fichier de mots de passe."
304
305#. Type: boolean
306#. Description
307#: ../openssh-server.templates.master:84
308msgid ""
309"If you disable challenge-response authentication, then users will not be "
310"able to log in using passwords. If you leave it enabled (the default "
311"answer), then the 'PasswordAuthentication no' option will have no useful "
312"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
313msgstr ""
314"Si vous désactivez l'authentification par défi-réponse, alors les "
315"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
316"vous la laissez active (ce qui est le défaut), alors l'option "
317"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
318"configuration de PAM dans /etc/pam.d/ssh."
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 000000000..303cf5e52
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,414 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
40"impostato."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
50"basata su host del protocollo 2 di SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
60"sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "Generare un nuovo file di configurazione"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"Questa versione di OpenSSH contiene un file di configurazione "
79"significativamente modificato rispetto a quello distribuito in Debian "
80"\"Potato\", che sembra essere quello che si sta aggiornando. È ora possibile "
81"generare automaticamente un nuovo file di configurazione (/etc/ssh/sshd."
82"config) che funzionerà con la nuova versione del server, ma non conterrà "
83"nessuna delle personalizzazioni apportate nella precedente versione."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"N.B.: questo nuovo file di configurazione imposterà il valore di "
96"\"PermitRootLogin\" a \"yes\" (che significa che chiunque conosca la "
97"password dell'account root potrà collegarsi tramite ssh direttamente come "
98"root). È opinione del manutentore del pacchetto che questo sia il corretto "
99"valore predefinito (vedere README.Debian per ulteriori dettagli) ma, se si "
100"desidera, è sempre possibile modificare il file sshd_config e impostare il "
101"valore a \"no\"."
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:4
106msgid ""
107"It is strongly recommended that you let me generate a new configuration file "
108"for you."
109msgstr ""
110"È fortemente raccomandata la generazione automatica di un nuovo file di "
111"configurazione."
112
113#. Type: boolean
114#. Description
115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Consentire solo il protocollo 2 di SSH"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che è "
129"molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ciò "
130"rallenterà le operazioni su macchine di basso livello e potrebbe impedire ai "
131"client più vecchi di collegarsi (il client distribuito con \"potato\" ne è "
132"un esempio)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
142"non sarà possibile usarle se saranno abilitate solo le connessioni con il "
143"protocollo 2."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Se successivamente si cambierà idea su questa impostazione, nel file README."
153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr ""
160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
161
162#. Type: boolean
163#. Description
164#: ../openssh-server.templates.master:38
165msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh "
168"session, that would be a Bad Thing(tm)."
169msgstr ""
170"La versione di /etc/init.d/ssh attualmente installata probabilmente "
171"terminerà tutte le istanze di sshd attive. Se si sta effettuando questo "
172"aggiornamento tramite una sessione ssh, questo potrebbe causare un "
173"comportamento imprevedibile."
174
175#. Type: boolean
176#. Description
177#: ../openssh-server.templates.master:38
178msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file."
181msgstr ""
182"È possibile correggere ciò aggiungendo «--pidfile /var/run/sshd.pid» alla "
183"riga \"start-stop-daemon\" nella sezione \"stop\" del file."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
189msgstr ""
190"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
191"predefinita."
192
193#. Type: note
194#. Description
195#: ../openssh-server.templates.master:48
196msgid ""
197"For security reasons, the Debian version of ssh has ForwardX11 and "
198"ForwardAgent set to ``off'' by default."
199msgstr ""
200"Per questioni di sicurezza, la versione Debian di ssh contiene \"ForwardX11"
201"\" e \"ForwardAgent\" impostati a \"off\" come impostazione predefinita."
202
203#. Type: note
204#. Description
205#: ../openssh-server.templates.master:48
206msgid ""
207"You can enable it for servers you trust, either in one of the configuration "
208"files, or with the -X command line option."
209msgstr ""
210"È possibile abilitarlo per i server di cui si è sicuri, sia in uno dei file "
211"di configurazione, sia tramite l'opzione -X della rigaa di comando."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:48
216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
217msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
218
219#. Type: note
220#. Description
221#: ../openssh-server.templates.master:59
222msgid "Warning: rsh-server is installed --- probably not a good idea"
223msgstr ""
224"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
225
226#. Type: note
227#. Description
228#: ../openssh-server.templates.master:59
229msgid ""
230"having rsh-server installed undermines the security that you were probably "
231"wanting to obtain by installing ssh. I'd advise you to remove that package."
232msgstr ""
233"avere rsh-server installato mina la sicurezza che probabilmente si voleva "
234"ottenere installando ssh. È consigliabile rimuovere il pacchetto."
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:66
239msgid "Warning: telnetd is installed --- probably not a good idea"
240msgstr ""
241"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252"È consigliabile rimuovere il pacchetto telnetd (se non è proprio necessario "
253"offrire l'accesso via telnet) o installare telnetd-ssl per evitare che ci "
254"sia qualche possibilità che la sessione telnet invii sulla rete login/"
255"password e informazioni di sessione non criptate."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Attenzione: è necessario creare una nuova chiave host"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"C'è una vecchio file /etc/ssh/ssh_host_key, che è criptato in modalità IDEA. "
272"OpenSSH non è in grado di gestire questo file di chiave host e non è "
273"presente il programma di utilità ssh-keygen dalla precedente installazione "
274"di SSH (non-free)."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Sarà necessario generare una nuova chiave host."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
320#~ "ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono "
321#~ "più necessari. Essi verranno comunque letti al fine di mantenere la "
322#~ "compatibilità all'indietro."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Si desidera avviare il server sshd?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
335#~ "connessioni remote attraverso ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se si è unicamente interessati all'uso del client ssh per connessioni in "
343#~ "uscita da questo computer e non si vuole che ci si possa collegare usando "
344#~ "ssh, sshd può essere disabilitato."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
356#~ "pubbliche, come impostazione predefinita, al fine di evitare certi "
357#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un "
358#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in "
359#~ "questione non funzioneranno più finché l'opzione sarà rimossa."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" "
367#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
368#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)."
369
370#~ msgid "Privilege separation"
371#~ msgstr "Separazione dei privilegi"
372
373#~ msgid ""
374#~ "Privilege separation is turned on by default, so if you decide you want "
375#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
376#~ "sshd_config."
377#~ msgstr ""
378#~ "La separazione dei privilegi è abilitata in modo predefinito quindi, se "
379#~ "si decide di disabilitarla, è necessario aggiungere "
380#~ "\"UsePrivilegeSeparation no\" a /etc/ssh/sshd_config."
381
382#~ msgid "Enable Privilege separation"
383#~ msgstr "Abilita la separazione dei privilegi"
384
385#~ msgid ""
386#~ "This version of OpenSSH contains the new privilege separation option. "
387#~ "This significantly reduces the quantity of code that runs as root, and "
388#~ "therefore reduces the impact of security holes in sshd."
389#~ msgstr ""
390#~ "Questa versione di OpenSSH contiene la nuova opzione per la separazione "
391#~ "dei privilegi. Ciò riduce significativamente la quantità di codice "
392#~ "eseguito come root, riducendo così l'impatto di eventuali falle di "
393#~ "sicurezza in sshd."
394
395#~ msgid ""
396#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
397#~ "session modules that need to run as root (pam_mkhomedir, for example) "
398#~ "will fail, and PAM keyboard-interactive authentication won't work."
399#~ msgstr ""
400#~ "Purtroppo la separazione dei privilegi interagisce male con PAM. "
401#~ "Qualsiasi modulo di sessione PAM che richiede di essere eseguito come "
402#~ "root (ad esempio, pam_mkhomedir) fallirà e l'autenticazione interattiva "
403#~ "da tastiera di PAM non funzionerà."
404
405#~ msgid ""
406#~ "Since you've opted to have me generate an sshd_config file for you, you "
407#~ "can choose whether or not to have privilege separation turned on or not. "
408#~ "Unless you know you need to use PAM features that won't work with this "
409#~ "option, you should enable it."
410#~ msgstr ""
411#~ "Poiché si è scelto di generare automaticamente un file sshd_config, è "
412#~ "possibile decidere se abilitare o meno la separazione dei privilegi. A "
413#~ "meno che si sappia che sarà necessario usare le caratteristiche di PAM "
414#~ "che non funzioneranno con questa opzione, è consigliato abilitarla."
diff --git a/debian/po/ja.po b/debian/po/ja.po
new file mode 100644
index 000000000..6e77f464e
--- /dev/null
+++ b/debian/po/ja.po
@@ -0,0 +1,406 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "/usr/bin/ssh-keysign ¤ò SUID root ¤Ç¥¤¥ó¥¹¥È¡¼¥ë¤·¤Þ¤¹¤«?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"ssh-keysign ¥Ø¥ë¥Ñ¡¼¤ò¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ëºÝ¡¢SUID ¥Ó¥Ã¥È¤òÀßÄꤹ¤ë¤«¤·¤Ê¤¤¤«¤òÁª"
40"¤Ö¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"ssh-keysign ¤ò SUID ¤ËÀßÄꤷ¤¿¾ì¹ç¡¢SSH ¥×¥í¥È¥³¥ë 2 ¤Î¥Û¥¹¥È¤Ë´ð¤Å¤¯Ç§¾Ú¤ò»È"
50"¤¦¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"¤è¤¯Ê¬¤«¤é¤Ê¤¤¾ì¹ç¤Ï¡¢SUID ¤òÍ­¸ú¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£¤â¤· ÌäÂ꤬µ¯¤³¤ì"
60"¤Ð¡¢dpkg-reconfigure ssh ¤ò¼Â¹Ô¤¹¤ë¤³¤È¤ÇÀßÄê¤òÊѹ¹¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
65msgid "Generate new configuration file"
66msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤òºî¤ê¤Þ¤¹"
67
68#. Type: boolean
69#. Description
70#: ../openssh-server.templates.master:4
71msgid ""
72"This version of OpenSSH has a considerably changed configuration file from "
73"the version shipped in Debian 'Potato', which you appear to be upgrading "
74"from. I can now generate you a new configuration file (/etc/ssh/sshd."
75"config), which will work with the new server version, but will not contain "
76"any customisations you made with the old version."
77msgstr ""
78"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢Debian 'Potato' ¤Ë´Þ¤Þ¤ì¤Æ¤¤¤ë¥Ð¡¼¥¸¥ç¥ó (¤¤¤Þ¡¢"
79"¤½¤Î¥Ð¡¼¥¸¥ç¥ó¤«¤é¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò»î¤ß¤Æ¤¤¤ë¤È¤³¤í) ¤«¤é¡¢ÀßÄê¥Õ¥¡¥¤¥ë¤¬"
80"ÂçÉý¤ËÊѲ½¤·¤Æ¤¤¤Þ¤¹¡£¤¤¤Þ¡¢¿·¤·¤¤¥Ð¡¼¥¸¥ç¥ó¤Î¥µ¡¼¥Ð¤Ç»È¤¦¤³¤È¤¬¤Ç¤­¤ë¿·¤·¤¤"
81"ÀßÄê¥Õ¥¡¥¤¥ë (/etc/ssh/sshd/config) ¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¤¬¡¢¤½¤Î¥Õ¥¡"
82"¥¤¥ë¤Ï¡¢¸Å¤¤¥Ð¡¼¥¸¥ç¥ó¤ÎÀßÄê¥Õ¥¡¥¤¥ë¤Ë´Þ¤Þ¤ì¤ë¤¢¤Ê¤¿¤ÎÀßÄ꤬¤Þ¤Ã¤¿¤¯´Þ¤Þ¤ì¤Þ"
83"¤»¤ó¡£"
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"¤³¤Î¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤Ï¡¢¡ÖPermitRootLogin¡×¤ò¡Öyes¡×¤ËÀßÄꤷ¤Þ¤¹ (¤Ä¤Þ¤ê¡¢"
96"root ¤Î¥Ñ¥¹¥ï¡¼¥É¤òÃΤäƤ¤¤ë¿Í¤Ê¤éï¤Ç¤âľÀÜ¥í¥°¥¤¥ó¤Ç¤­¤Þ¤¹)¡£¤³¤ì¤Ç¤è¤¤¡¢"
97"¤È¤¤¤¦¤Î¤¬¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Î¥á¥ó¥Æ¥Ê¤Î°Õ¸«¤Ç¤¹¤¬ (¾Ü¤·¤¯¤Ï README.Debian ¤òÆɤó"
98"¤Ç¤¯¤À¤µ¤¤)¡¢sshd_config ¤òÊÔ½¸¤·¤Æ¡Öno¡×¤ËÀßÄꤹ¤ë¤³¤È¤â¤Ç¤­¤Þ¤¹¡£"
99
100#. Type: boolean
101#. Description
102#: ../openssh-server.templates.master:4
103msgid ""
104"It is strongly recommended that you let me generate a new configuration file "
105"for you."
106msgstr "¿·¤·¤¤ÀßÄê¥Õ¥¡¥¤¥ë¤ò¼«Æ°À¸À®¤¹¤ë¤³¤È¤ò¶¯¤¯¤ª´«¤á¤·¤Þ¤¹¡£"
107
108#. Type: boolean
109#. Description
110#: ../openssh-server.templates.master:23
111msgid "Allow SSH protocol 2 only"
112msgstr "SSH ¥×¥í¥È¥³¥ë 2 ¤Î¤ß¤òµö²Ä¤·¤Þ¤¹"
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123"OpenSSH ¤Î¤³¤Î¥Ð¡¼¥¸¥ç¥ó¤Ï¡¢¤º¤Ã¤È°ÂÁ´¤Ê¡¢ssh ¥×¥í¥È¥³¥ë¤Î¥Ð¡¼¥¸¥ç¥ó 2 ¤ò¥µ"
124"¥Ý¡¼¥È¤·¤Æ¤¤¤Þ¤¹¡£ssh 1 ¤ò¶Ø»ß¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¤¬¡¢ÃÙ¤¤¥Þ¥·¥ó¤Ç¤ÏÆ°ºî¤¬"
125"ÃÙ¤¯¤Ê¤Ã¤¿¤ê¡¢¸Å¤¤¥¯¥é¥¤¥¢¥ó¥È¤«¤éÀܳ¤Ç¤­¤Ê¤¯¤Ê¤Ã¤¿¤ê¤·¤Þ¤¹ (\"potato\" ¤Î "
126"ssh ¥¯¥é¥¤¥¢¥ó¥È¤âÀܳ¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹)¡£"
127
128#. Type: boolean
129#. Description
130#: ../openssh-server.templates.master:23
131msgid ""
132"Also please note that keys used for protocol 1 are different so you will not "
133"be able to use them if you only allow protocol 2 connections."
134msgstr ""
135"¤Þ¤¿¡¢¥×¥í¥È¥³¥ë 1 ¤Ç»È¤¦¥­¡¼¤Ï°Û¤Ê¤ë¤¿¤á¡¢¥×¥í¥È¥³¥ë 2 ¤òÍ­¸ú¤Ë¤·¤¿¤À¤±¤Ç¤Ï"
136"¤½¤Î¥­¡¼¤ò»È¤¦¤³¤È¤¬¤Ç¤­¤Þ¤»¤ó¡£"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"If you later change your mind about this setting, README.Debian has "
143"instructions on what to do to your sshd_config file."
144msgstr ""
145"¤â¤·º£¸å¤¢¤Ê¤¿¤¬¹Í¤¨¤òÊѤ¨¤¿¤é¡¢README.Debian ¤òÆɤà¤È sshd_config ¤ò¤É¤Î¤è¤¦"
146"¤ËÊѹ¹¤·¤¿¤é¤è¤¤¤«¤¬Ê¬¤«¤ê¤Þ¤¹¡£"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid "Do you want to continue (and risk killing active ssh sessions)?"
152msgstr "³¤±¤Æ¤è¤¤¤Ç¤¹¤« (ÀܳÃæ¤Î ssh ¥»¥Ã¥·¥ç¥ó¤¬ÀÚ¤ì¤ë¤«¤â¤·¤ì¤Þ¤»¤ó)"
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:38
157msgid ""
158"The version of /etc/init.d/ssh that you have installed, is likely to kill "
159"all running sshd instances. If you are doing this upgrade via an ssh "
160"session, that would be a Bad Thing(tm)."
161msgstr ""
162"¤¤¤Þ¥¤¥ó¥¹¥È¡¼¥ë¤·¤¿ /etc/init.d/ssh ¤Ï¡¢¤ª¤½¤é¤¯¼Â¹ÔÃæ¤Î sshd ¤ò¤¹¤Ù¤ÆÄä»ß¤µ"
163"¤»¤Þ¤¹¡£¤³¤Î¥Ð¡¼¥¸¥ç¥ó¥¢¥Ã¥×¤ò ssh ¥»¥Ã¥·¥ç¥ó¤òÍѤ¤¤Æ¹Ô¤¦¤Î¤Ï´Ö°ã¤Ã¤¿¤ä¤ê¤«¤¿"
164"¤Ç¤¹¡£"
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:38
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"¤³¤Î¾õ¶·¤ò½¤Àµ¤¹¤ë¤Ë¤Ï¡¢/etc/init.d/ssh ¤Î stop ¥»¥¯¥·¥ç¥ó¤Î start-stop-"
174"daemon ¤Î¹Ô¤Ë¡Ö--pidfile /var/run/sshd.pid¡×¤ÈÄɲä·¤Þ¤¹¡£"
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates.master:48
179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
180msgstr "Ãí°Õ: X11 ¤Èǧ¾Ú¤Î¥Õ¥©¥ï¡¼¥Ç¥£¥ó¥°¤Ï¥Ç¥Õ¥©¥ë¥È¤Ç¤Ï¶Ø»ß¤µ¤ì¤Þ¤¹"
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates.master:48
185msgid ""
186"For security reasons, the Debian version of ssh has ForwardX11 and "
187"ForwardAgent set to ``off'' by default."
188msgstr ""
189"¥»¥­¥å¥ê¥Æ¥£¾å¤ÎÍýͳ¤«¤é¡¢Debian ¤Î ssh ¤Ç¤Ï ForwardX11 ¤È ForwardAgent ¤Ï¥Ç"
190"¥Õ¥©¥ë¥È¤Ç¤Ï¡Öoff¡×¤ËÀßÄꤵ¤ì¤Þ¤¹¡£"
191
192#. Type: note
193#. Description
194#: ../openssh-server.templates.master:48
195msgid ""
196"You can enable it for servers you trust, either in one of the configuration "
197"files, or with the -X command line option."
198msgstr ""
199"ÀßÄê¥Õ¥¡¥¤¥ë¤ò»È¤Ã¤¿¤ê¡¢-X ¥³¥Þ¥ó¥É¥é¥¤¥ó¥ª¥×¥·¥ç¥ó¤ò»È¤Ã¤¿¤ê¤¹¤ë¤³¤È¤Ç¡¢¿®ÍÑ"
200"¤Ç¤­¤ë¥µ¡¼¥Ð¤ËÂФ·¤Æµö²Ä¤¹¤ë¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
201
202#. Type: note
203#. Description
204#: ../openssh-server.templates.master:48
205msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
206msgstr "¾ÜºÙ¤Ï /usr/share/doc/ssh/README.Debian ¤òÆɤó¤Ç¤¯¤À¤µ¤¤¡£"
207
208#. Type: note
209#. Description
210#: ../openssh-server.templates.master:59
211msgid "Warning: rsh-server is installed --- probably not a good idea"
212msgstr ""
213"·Ù¹ð: rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
214
215#. Type: note
216#. Description
217#: ../openssh-server.templates.master:59
218msgid ""
219"having rsh-server installed undermines the security that you were probably "
220"wanting to obtain by installing ssh. I'd advise you to remove that package."
221msgstr ""
222"rsh-server ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¤È¡¢¤¢¤Ê¤¿¤¬ ssh ¤Ë¤è¤Ã¤ÆÆÀ¤¿¤¤¤È»×¤Ã¤Æ¤¤"
223"¤ë¤Ç¤¢¤í¤¦¥»¥­¥å¥ê¥Æ¥£¤¬Â»¤Ê¤ï¤ì¤Þ¤¹¡£¤½¤Î¥Ñ¥Ã¥±¡¼¥¸¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤³"
224"¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
225
226#. Type: note
227#. Description
228#: ../openssh-server.templates.master:66
229msgid "Warning: telnetd is installed --- probably not a good idea"
230msgstr "·Ù¹ð: telnetd ¤¬¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤Þ¤¹¡£¤¿¤Ö¤óÎɤ¤¹Í¤¨¤Ç¤Ï¤¢¤ê¤Þ¤»¤ó"
231
232#. Type: note
233#. Description
234#: ../openssh-server.templates.master:66
235msgid ""
236"I'd advise you to either remove the telnetd package (if you don't actually "
237"need to offer telnet access) or install telnetd-ssl so that there is at "
238"least some chance that telnet sessions will not be sending unencrypted login/"
239"password and session information over the network."
240msgstr ""
241"(¤â¤· telnet ¥¢¥¯¥»¥¹¤òÄ󶡤·¤¿¤¤¤È»×¤Ã¤Æ¤¤¤Ê¤¤¤Î¤Ç¤·¤¿¤é) telnetd ¥Ñ¥Ã¥±¡¼¥¸"
242"¤ò¥¢¥ó¥¤¥ó¥¹¥È¡¼¥ë¤¹¤ë¤«¡¢¤Þ¤¿¤Ï¡¢telnetd-ssh ¥Ñ¥Ã¥±¡¼¥¸¤ò ¥¤¥ó¥¹¥È¡¼¥ë¤·¤Æ¾¯"
243"¤Ê¤¯¤È¤â¥Í¥Ã¥È¥ï¡¼¥¯¾å¤ò°Å¹æ²½¤µ¤ì¤Æ¤¤¤Ê¤¤¥æ¡¼¥¶Ì¾¤ä¥Ñ¥¹¥ï¡¼¥É¤ä¥»¥Ã¥·¥ç¥ó¾ð"
244"Êó¤¬Î®¤ì¤Ê¤¤¤è¤¦¤Ë¤¹¤ë¤³¤È¤ò¤ª´«¤á¤·¤Þ¤¹¡£"
245
246#. Type: note
247#. Description
248#: ../openssh-server.templates.master:74
249msgid "Warning: you must create a new host key"
250msgstr "·Ù¹ð: ¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤é¤Ê¤¤¤È¤¤¤±¤Þ¤»¤ó"
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid ""
256"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
257"not handle this host key file, and I can't find the ssh-keygen utility from "
258"the old (non-free) SSH installation."
259msgstr ""
260"IDEA ¤Ç°Å¹æ²½¤µ¤ì¤¿¸Å¤¤¥­¡¼¤¬ /etc/ssh/ssh_host_key ¤Ë¤¢¤ê¤Þ¤¹¡£ OpenSSH ¤Ï¤³"
261"¤Î¥Û¥¹¥È¥­¡¼¥Õ¥¡¥¤¥ë¤ò°·¤¨¤Þ¤»¤ó¡£¤Þ¤¿¡¢º£¥¤¥ó¥¹¥È¡¼¥ë¤µ¤ì¤Æ¤¤¤ë¸Å¤¤ (¥Õ¥ê¡¼"
262"¤Ç¤Ï¤Ê¤¤) SSH ¤Ë¤Ï ssh-keygen ¥æ¡¼¥Æ¥£¥ê¥Æ¥£¤¬´Þ¤Þ¤ì¤Æ¤¤¤Þ¤»¤ó¡£"
263
264#. Type: note
265#. Description
266#: ../openssh-server.templates.master:74
267msgid "You will need to generate a new host key."
268msgstr "¿·¤·¤¤¥Û¥¹¥È¥­¡¼¤òºî¤ëɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
269
270#. Type: boolean
271#. Description
272#: ../openssh-server.templates.master:84
273msgid "Disable challenge-response authentication?"
274msgstr "¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤·¤Þ¤¹¤«?"
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid ""
280"Password authentication appears to be disabled in your current OpenSSH "
281"server configuration. In order to prevent users from logging in using "
282"passwords (perhaps using only public key authentication instead) with recent "
283"versions of OpenSSH, you must disable challenge-response authentication, or "
284"else ensure that your PAM configuration does not allow Unix password file "
285"authentication."
286msgstr ""
287"¸½ºß¤Î OpenSSH ¥µ¡¼¥Ð¤ÎÀßÄê¤Ç¤Ï¥Ñ¥¹¥ï¡¼¥Éǧ¾Ú¤¬Ìµ¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤ë¤è¤¦¤Ç¤¹¡£"
288"OpenSSH ¤ÎºÇ¶á¤Î¥Ð¡¼¥¸¥ç¥ó¤Ç¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥æ¡¼¥¶¤¬¥í¥°¥¤¥ó¤¹¤ë¤Î¤òËɤ° "
289"(¿ʬ¸ø³«¸°Ç§¾Ú¤À¤±¤òÂå¤ï¤ê¤Ë»È¤¦) ¤¿¤á¤Ë¤Ï¡¢¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú"
290"¤Ë¤¹¤ë¤«¡¢PAM ÀßÄê¤Ç Unix ¥Ñ¥¹¥ï¡¼¥É¥Õ¥¡¥¤¥ëǧ¾Ú¤òÀäÂФ˵ö²Ä¤·¤Ê¤¤¤è¤¦¤Ë¤¹¤ë"
291"ɬÍפ¬¤¢¤ê¤Þ¤¹¡£"
292
293#. Type: boolean
294#. Description
295#: ../openssh-server.templates.master:84
296msgid ""
297"If you disable challenge-response authentication, then users will not be "
298"able to log in using passwords. If you leave it enabled (the default "
299"answer), then the 'PasswordAuthentication no' option will have no useful "
300"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
301msgstr ""
302"¥Á¥ã¥ì¥ó¥¸-¥ì¥¹¥Ý¥ó¥¹Ç§¾Ú¤ò̵¸ú¤Ë¤¹¤ë¾ì¹ç¡¢¥æ¡¼¥¶¤Ï¥Ñ¥¹¥ï¡¼¥É¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó"
303"¤Ç¤­¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£Í­¸ú (¥Ç¥Õ¥©¥ë¥È) ¤Î¤Þ¤Þ¤Ë¤·¤Æ¤ª¤¯¤È¡¢/etc/pam.d/ssh ¤Ë¤¢"
304"¤ë PAM ÀßÄê¤òÄ´Àᤷ¤Ê¤¤¸Â¤ê¡¢'PasswordAuthentication no' ¥ª¥×¥·¥ç¥ó¤Ï¸ú²Ì¤ò»ý"
305"¤¿¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
306
307#~ msgid "ssh2 keys merged in configuration files"
308#~ msgstr "ssh2 ¥­¡¼¤ÏÀßÄê¥Õ¥¡¥¤¥ë¤ËÅý¹ç¤µ¤ì¤Þ¤¹"
309
310#~ msgid ""
311#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
312#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
313#~ "longer needed. They will still be read in order to maintain backwards "
314#~ "compatibility"
315#~ msgstr ""
316#~ "OpenSSH ¤Î¥Ð¡¼¥¸¥ç¥ó 3 ¤Ï¡¢ssh1 ¤È ssh2 ¤Î¥­¡¼¤Ë¸ÄÊ̤Υե¡¥¤¥ë¤ò»È¤¤¤Þ¤»"
317#~ "¤ó¡£¤Ä¤Þ¤ê¡¢authorized_keys2 ¥Õ¥¡¥¤¥ë¤È known_hosts2 ¥Õ¥¡¥¤¥ë¤Ï¤â¤Ï¤äÉÔÍ×"
318#~ "¤È¤Ê¤ê¤Þ¤·¤¿¡£¸åÊý¸ß´¹À­¤òÊݤĤ¿¤á¤Ë¤Ï¤³¤ì¤é¤Î¥Õ¥¡¥¤¥ë¤¬É¬ÍפǤ¹¡£"
319
320#~ msgid "Do you want to run the sshd server?"
321#~ msgstr "sshd ¥µ¡¼¥Ð¤ò¼Â¹Ô¤·¤Þ¤¹¤«?"
322
323#~ msgid "This package contains both the ssh client, and the sshd server."
324#~ msgstr ""
325#~ "¤³¤Î¥Ñ¥Ã¥±¡¼¥¸¤Ï¡¢ssh ¥¯¥é¥¤¥¢¥ó¥È¤È sshd ¥µ¡¼¥Ð¤ÎξÊý¤ò´Þ¤ó¤Ç¤¤¤Þ¤¹¡£"
326
327#~ msgid ""
328#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
329#~ "via ssh."
330#~ msgstr ""
331#~ "Ä̾sshd ¥»¥­¥å¥¢¥·¥§¥ë¥µ¡¼¥Ð¤Ï¡¢ssh ¤òÍѤ¤¤¿¥ê¥â¡¼¥È¤«¤é¤Î¥í¥°¥¤¥ó¤ò²Ä"
332#~ "ǽ¤Ë¤¹¤ë¤¿¤á¤Ë¼Â¹Ô¤·¤Þ¤¹¡£"
333
334#~ msgid ""
335#~ "If you are only interested in using the ssh client for outbound "
336#~ "connections on this machine, and don't want to log into it at all using "
337#~ "ssh, then you can disable sshd here."
338#~ msgstr ""
339#~ "¤â¤· ssh ¥¯¥é¥¤¥¢¥ó¥È¤ò»È¤Ã¤Æ¤³¤Î¥Þ¥·¥ó¤«¤é¾¥Þ¥·¥ó¤Ø¤ÈÀܳ¤¹¤ë¤À¤±¤Ç¡¢¤³"
340#~ "¤Î¥Þ¥·¥ó¤Ø¤È ssh ¤ò»È¤Ã¤Æ¥í¥°¥¤¥ó¤·¤Ê¤¤¤Î¤Ç¤·¤¿¤é¡¢¤³¤³¤Ç sshd ¤ò¼Â¹Ô¤·¤Ê"
341#~ "¤¤¤Ç¤ª¤­¤Þ¤¹¡£"
342
343#~ msgid "Environment options on keys have been deprecated"
344#~ msgstr "¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤Ï̵¸ú¤ËÀßÄꤵ¤ì¤Þ¤·¤¿"
345
346#~ msgid ""
347#~ "This version of OpenSSH disables the environment option for public keys "
348#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
349#~ "If you are using this option in an authorized_keys file, beware that the "
350#~ "keys in question will no longer work until the option is removed."
351#~ msgstr ""
352#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¸ø³«¸°¤Î´Ä¶­¥ª¥×¥·¥ç¥ó¤ò¥Ç¥Õ¥©¥ë¥È¤Ç̵¸ú¤ËÀßÄê"
353#~ "¤·¤Æ¤¤¤Þ¤¹¡£LD_PRELOAD ¤Ê¤É¤Î¹¶·â¤òÈò¤±¤ë¤¿¤á¤Ç¤¹¡£¤â¤· authorized_keys "
354#~ "¥Õ¥¡¥¤¥ë¤Ç¤³¤Î¥ª¥×¥·¥ç¥ó¤ò»ÈÍѤ·¤Æ¤¤¤ë¾ì¹ç¡¢¤³¤Î¥ª¥×¥·¥ç¥ó¤ò½üµî¤·¤Ê¤¤¸Â¤ê"
355#~ "¤Ï¤½¤Î¸°¤ÏÍøÍѤǤ­¤Ê¤¤¤³¤È¤ËÃí°Õ¤·¤Æ¤¯¤À¤µ¤¤¡£"
356
357#~ msgid ""
358#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359#~ "sshd_config after the upgrade is complete, taking note of the warning in "
360#~ "the sshd_config(5) manual page."
361#~ msgstr ""
362#~ "¤³¤Î¥ª¥×¥·¥ç¥ó¤òºÆ¤ÓÍ­¸ú¤Ë¤¹¤ë¤Ë¤Ï¡¢¥¢¥Ã¥×¥°¥ì¡¼¥É½ªÎ»¸å¤Ë¡¢sshd_config"
363#~ "(5) ¥Þ¥Ë¥å¥¢¥ë¥Ú¡¼¥¸¤Î·Ù¹ð»ö¹à¤òÆɤó¤Ç¡¢ /etc/ssh/sshd_config ¥Õ¥¡¥¤¥ë¤Ë"
364#~ "¡ÖPermitUserEnvironment yes¡×¤ÈÀßÄꤷ¤Æ¤¯¤À¤µ¤¤¡£"
365
366#~ msgid "Privilege separation"
367#~ msgstr "Æø¢¤ÎʬΥ"
368
369#~ msgid ""
370#~ "Privilege separation is turned on by default, so if you decide you want "
371#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
372#~ "sshd_config."
373#~ msgstr ""
374#~ "Æø¢Ê¬Î¥¤Ï¥Ç¥Õ¥©¥ë¥È¤ÇÍ­¸ú¤Ë¤Ê¤Ã¤Æ¤¤¤Þ¤¹¡£Ìµ¸ú¤Ë¤·¤¿¤¤¾ì¹ç¤Ï¡¢/etc/ssh/"
375#~ "sshd_conf ¤Ë¡ÖUsePrivilegeSeparation no¡×¤È¤¤¤¦¹Ô¤òÄɲ䷤Ƥ¯¤À¤µ¤¤¡£"
376
377#~ msgid "Enable Privilege separation"
378#~ msgstr "Æø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹¤ë"
379
380#~ msgid ""
381#~ "This version of OpenSSH contains the new privilege separation option. "
382#~ "This significantly reduces the quantity of code that runs as root, and "
383#~ "therefore reduces the impact of security holes in sshd."
384#~ msgstr ""
385#~ "ËܥС¼¥¸¥ç¥ó¤Î OpenSSH ¤Ï¡¢¿·¤·¤¤Æø¢Ê¬Î¥¥ª¥×¥·¥ç¥ó¤ò»ý¤Ã¤Æ¤¤¤Þ¤¹¡£ ¤³¤ì¤Ë"
386#~ "¤è¤Ã¤Æ¡¢root ¸¢¸Â¤Ç¼Â¹Ô¤µ¤ì¤ë¥³¡¼¥É¤ÎÎ̤òÂçÉý¤Ë¸º¤é¤¹¤³¤È¤¬¤Ç¤­¡¢sshd ¤Î¥»"
387#~ "¥­¥å¥ê¥Æ¥£¥Û¡¼¥ë¤Î±Æ¶Á¤ò¸º¤é¤¹¤³¤È¤¬¤Ç¤­¤Þ¤¹¡£"
388
389#~ msgid ""
390#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
391#~ "session modules that need to run as root (pam_mkhomedir, for example) "
392#~ "will fail, and PAM keyboard-interactive authentication won't work."
393#~ msgstr ""
394#~ "»ÄÇ°¤Ê¤³¤È¤Ë¡¢Æø¢Ê¬Î¥¤Ï PAM ¤Ë°­±Æ¶Á¤òÍ¿¤¨¤Þ¤¹¡£root ¤Ç¼Â¹Ô¤µ¤ì¤ë¤¹¤Ù¤Æ"
395#~ "¤Î PAM ¥»¥Ã¥·¥ç¥ó¥â¥¸¥å¡¼¥ë (¤¿¤È¤¨¤Ð pam_mkhomedir) ¤ÏÆ°¤«¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
396#~ "¤Þ¤¿¡¢PAM ¥­¡¼¥Ü¡¼¥ÉÂÐÏÃŪǧ¾Ú¤âÆ°ºî¤·¤Ê¤¯¤Ê¤ê¤Þ¤¹¡£"
397
398#~ msgid ""
399#~ "Since you've opted to have me generate an sshd_config file for you, you "
400#~ "can choose whether or not to have privilege separation turned on or not. "
401#~ "Unless you know you need to use PAM features that won't work with this "
402#~ "option, you should enable it."
403#~ msgstr ""
404#~ "sshd_config ¥Õ¥¡¥¤¥ë¤òÀ¸À®¤¹¤ë¤³¤È¤òÁªÂò¤·¤¿¤Î¤Ç¡¢¤³¤³¤ÇÆø¢Ê¬Î¥¤òÍ­¸ú¤Ë¤¹"
405#~ "¤ë¤«¤·¤Ê¤¤¤«¤òÁªÂò¤Ç¤­¤Þ¤¹¡£¤³¤ÎÁªÂò¤ÇÆ°ºî¤·¤Ê¤¤ PAM µ¡Ç½¤ò»È¤¤¤¿¤¤¾ì¹ç°Ê"
406#~ "³°¤Ï¡¢¡Ö¤Ï¤¤¡×¤òÁª¤Ö¤Ù¤­¤Ç¤¹¡£"
diff --git a/debian/po/nl.po b/debian/po/nl.po
new file mode 100644
index 000000000..7faed4b34
--- /dev/null
+++ b/debian/po/nl.po
@@ -0,0 +1,318 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-28 23:21+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=iso-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met "
40"de SUID-bit aan."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om "
50"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te "
51"gebruiken."
52
53#. Type: boolean
54#. Description
55#: ../openssh-client.templates.master:4
56msgid ""
57"If in doubt, I suggest you install it with SUID. If it causes problems you "
58"can change your mind later by running: dpkg-reconfigure ssh"
59msgstr ""
60"Bij twijfel kunt u best met SUID installeren. Indien dit problemen "
61"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure "
62"ssh\" uit te voeren"
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates.master:4
67msgid "Generate new configuration file"
68msgstr "Genereer het nieuwe configuratiebestand"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates.master:4
73msgid ""
74"This version of OpenSSH has a considerably changed configuration file from "
75"the version shipped in Debian 'Potato', which you appear to be upgrading "
76"from. I can now generate you a new configuration file (/etc/ssh/sshd."
77"config), which will work with the new server version, but will not contain "
78"any customisations you made with the old version."
79msgstr ""
80"Deze versie van OpenSSH gebruikt een configuratiebestand dat sterk veranderd "
81"is ten opzichte van dat in Debian 'Potato' (waarvan u lijkt op te "
82"waardereren). Ik kan nu een nieuw, met de nieuwe serverversie werkend, "
83"configuratiebestand (/etc/ssh/sshd.config) voor u genereren. Dit "
84"gegenereerde bestand zal echter de aanpassingen die u wellicht gemaakt had "
85"niet overnemen."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:4
90msgid ""
91"Please note that this new configuration file will set the value of "
92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
93"ssh directly in as root). It is the opinion of the maintainer that this is "
94"the correct default (see README.Debian for more details), but you can always "
95"edit sshd_config and set it to no if you wish."
96msgstr ""
97"Merk op dat dit nieuwe configuratiebestand de waarde van 'PermitRootLogin' "
98"op 'yes' zet (wat betekent dat iedereen die het root-wachtwoord kent via ssh "
99"rechstreeks als root kan aanmelden). Het is de mening van de pakketbeheerder "
100"dat dit de juiste defaultwaarde is (zie README.Debian.gz voor meer details). "
101"Indien u dit niet wenst kunt u sshd_config handmatig aanpassen en de waarde "
102"op 'no' zetten."
103
104#. Type: boolean
105#. Description
106#: ../openssh-server.templates.master:4
107msgid ""
108"It is strongly recommended that you let me generate a new configuration file "
109"for you."
110msgstr ""
111"Het wordt ten zeerste aangeraden om mij het nieuwe configuratiebestand voor "
112"u te laten genereren."
113
114#. Type: boolean
115#. Description
116#: ../openssh-server.templates.master:23
117msgid "Allow SSH protocol 2 only"
118msgstr "Laat enkel versie 2 van het SSH-protocol toe."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"This version of OpenSSH supports version 2 of the ssh protocol, which is "
125"much more secure. Disabling ssh 1 is encouraged, however this will slow "
126"things down on low end machines and might prevent older clients from "
127"connecting (the ssh client shipped with \"potato\" is affected)."
128msgstr ""
129"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-"
130"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit "
131"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van "
132"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 "
142"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel "
143"protocolversie 2 verbindingen toelaat."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Instructies over wat te veranderen in sshd_config om deze instelling later "
153"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?"
160
161#. Type: boolean
162#. Description
163#: ../openssh-server.templates.master:38
164msgid ""
165"The version of /etc/init.d/ssh that you have installed, is likely to kill "
166"all running sshd instances. If you are doing this upgrade via an ssh "
167"session, that would be a Bad Thing(tm)."
168msgstr ""
169"De /etc/init.d/ssh versie die u geïnstalleerd hebt schiet waarschijnlijk "
170"alle lopende sshd-instanties af. Dit is Niet Goed wanneer u deze "
171"opwaardering via een ssh-sessie doet."
172
173#. Type: boolean
174#. Description
175#: ../openssh-server.templates.master:38
176msgid ""
177"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
178"daemon line in the stop section of the file."
179msgstr ""
180"U kunt dit repareren door \"--pidfile /var/run/sshd.pid\" toe te voegen aan "
181"de start-stop-daemon regel in de stop-sectie van het bestand."
182
183#. Type: note
184#. Description
185#: ../openssh-server.templates.master:48
186msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
187msgstr ""
188"OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld."
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates.master:48
193msgid ""
194"For security reasons, the Debian version of ssh has ForwardX11 and "
195"ForwardAgent set to ``off'' by default."
196msgstr ""
197"Om beveiligingsredenen zijn, in de Debian versie van ssh, ForwardX11 en "
198"ForwardAgent standaard uitgeschakeld."
199
200#. Type: note
201#. Description
202#: ../openssh-server.templates.master:48
203msgid ""
204"You can enable it for servers you trust, either in one of the configuration "
205"files, or with the -X command line option."
206msgstr ""
207"U kunt dit, voor vertrouwde servers, inschakelen in de "
208"configuratiebestanden, of met de -X commandoregeloptie."
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates.master:48
213msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
214msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz"
215
216#. Type: note
217#. Description
218#: ../openssh-server.templates.master:59
219msgid "Warning: rsh-server is installed --- probably not a good idea"
220msgstr ""
221"Waarschuwing: rsh-server is geïnstalleerd -- dit is waarschijnlijk geen goed "
222"idee"
223
224#. Type: note
225#. Description
226#: ../openssh-server.templates.master:59
227msgid ""
228"having rsh-server installed undermines the security that you were probably "
229"wanting to obtain by installing ssh. I'd advise you to remove that package."
230msgstr ""
231"rsh-server geïnstalleerd hebben ondermijnt de beveiliging die u, "
232"waarschijnlijk, net probeerde te verkrijgen door ssh te installeren. We "
233"raden u aan om dat pakket te verwijderen."
234
235#. Type: note
236#. Description
237#: ../openssh-server.templates.master:66
238msgid "Warning: telnetd is installed --- probably not a good idea"
239msgstr ""
240"Waarschuwing: telnetd is geïnstalleerd -- dit is waarschijnlijk geen goed "
241"idee"
242
243#. Type: note
244#. Description
245#: ../openssh-server.templates.master:66
246msgid ""
247"I'd advise you to either remove the telnetd package (if you don't actually "
248"need to offer telnet access) or install telnetd-ssl so that there is at "
249"least some chance that telnet sessions will not be sending unencrypted login/"
250"password and session information over the network."
251msgstr ""
252"Ik raad u aan om of het telnetd-pakket te verwijderen (indien u geen "
253"telnettoegang hoeft aan te bieden), of telnetd-ssl te installeren zodat er "
254"enige kans is dat telnetsessies geen onversleutelde gebruikersnaam/"
255"wachtwoord en sessie informatie over het netwerk versturen."
256
257#. Type: note
258#. Description
259#: ../openssh-server.templates.master:74
260msgid "Warning: you must create a new host key"
261msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken"
262
263#. Type: note
264#. Description
265#: ../openssh-server.templates.master:74
266msgid ""
267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
268"not handle this host key file, and I can't find the ssh-keygen utility from "
269"the old (non-free) SSH installation."
270msgstr ""
271"Er is een oude IDEA-versleutelde /etc/ssh/ssh_host_key aanwezig. OpenSSH kan "
272"dit computersleutelbestand niet aan, en ik kan het ssh-keygen programma van "
273"de oude (niet-vrije) SSH installatie niet vinden."
274
275#. Type: note
276#. Description
277#: ../openssh-server.templates.master:74
278msgid "You will need to generate a new host key."
279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
280
281#. Type: boolean
282#. Description
283#: ../openssh-server.templates.master:84
284msgid "Disable challenge-response authentication?"
285msgstr "Challenge-response-authenticatie deactiveren?"
286
287#. Type: boolean
288#. Description
289#: ../openssh-server.templates.master:84
290msgid ""
291"Password authentication appears to be disabled in your current OpenSSH "
292"server configuration. In order to prevent users from logging in using "
293"passwords (perhaps using only public key authentication instead) with recent "
294"versions of OpenSSH, you must disable challenge-response authentication, or "
295"else ensure that your PAM configuration does not allow Unix password file "
296"authentication."
297msgstr ""
298"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-"
299"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van "
300"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats "
301"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-"
302"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te "
303"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie "
304"toe laat."
305
306#. Type: boolean
307#. Description
308#: ../openssh-server.templates.master:84
309msgid ""
310"If you disable challenge-response authentication, then users will not be "
311"able to log in using passwords. If you leave it enabled (the default "
312"answer), then the 'PasswordAuthentication no' option will have no useful "
313"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
314msgstr ""
315"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers "
316"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
317"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
318"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
diff --git a/debian/po/pl.po b/debian/po/pl.po
new file mode 100644
index 000000000..530f1668f
--- /dev/null
+++ b/debian/po/pl.po
@@ -0,0 +1,420 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-2\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Czy chcesz aby /usr/lib/ssh-keysign by³ zainstalowany jako SUID root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Masz mo¿liwo¶æ zainstalowania pomocniczego programu ssh-keysign z w³±czonym "
40"bitem SETUID."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Je¶li uczynisz ssh-keysign SUIDowym, bêdziesz móg³ u¿ywaæ opartej na hostach "
50"autoryzacji drugiej wersji protoko³u SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Je¶li masz w±tpliwo¶ci, radzê zainstalowaæ go z SUIDem. Je¶li to sprawia "
60"problemy, mo¿esz zmieniæ swoje zdanie uruchamiaj±c pó¼niej polecenie: dpkg-"
61"reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Wygeneruj nowy plik konfiguracyjny"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"W tej wersji OpenSSH zmieni³ siê plik konfiguracyjny w stosunku do wersji "
80"dostarczanej z Debianem 'Potato', któr± zdajesz siê aktualizowaæ. Mogê teraz "
81"wygenerowaæ nowy plik konfiguracyjny (/etc/ssh/sshd.config), który bêdzie "
82"dzia³a³ z now± wersj± serwera, ale nie bêdzie zawiera³ ¿adnych dokonanych "
83"przez ciebie w starej wersji zmian."
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"Please note that this new configuration file will set the value of "
90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
91"ssh directly in as root). It is the opinion of the maintainer that this is "
92"the correct default (see README.Debian for more details), but you can always "
93"edit sshd_config and set it to no if you wish."
94msgstr ""
95"Zauwa¿ proszê, ¿e nowy plik konfiguracyjny bêdzie ustawia³ warto¶æ opcji "
96"'PermitRootLogin' na 'tak' (co oznacza, ¿e ka¿dy kto zna has³o root'a mo¿e "
97"zdalnie zalogowaæ siê przez ssh jako root). W opinii opiekuna pakietu to "
98"jest poprawna warto¶æ domy¶lna (szczegó³y w README.Debian), ale mo¿esz sobie "
99"wyedytowaæ sshd_config i ustawiæ tê opcjê na 'nie' je¶li siê z t± opini± nie "
100"zgadzasz."
101
102#. Type: boolean
103#. Description
104#: ../openssh-server.templates.master:4
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109"Jest bardzo wskazane aby¶ pozwoli³ mi wygenerowaæ nowy plik konfiguracyjny."
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid "Allow SSH protocol 2 only"
115msgstr "Zezwalaj wy³±cznie na wersjê 2 protoko³u SSH"
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"This version of OpenSSH supports version 2 of the ssh protocol, which is "
122"much more secure. Disabling ssh 1 is encouraged, however this will slow "
123"things down on low end machines and might prevent older clients from "
124"connecting (the ssh client shipped with \"potato\" is affected)."
125msgstr ""
126"Ta wersja OpenSSH wspiera drug± wersjê protoko³u ssh, która jest znacznie "
127"bardziej bezpieczna. Wy³±czenie ssh 1 jest zalecane, choæ spowalnia to "
128"dzia³anie na starych maszynach i mo¿e uniemo¿liwiæ po³±czenie starszym "
129"wersjom klientów (dotyczy to np. klienta ssh do³±czanego do \"potato\")."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"Also please note that keys used for protocol 1 are different so you will not "
136"be able to use them if you only allow protocol 2 connections."
137msgstr ""
138"Ponadto, zauwa¿ proszê, ¿e klucze u¿ywane przez protokó³ 1 s± inne, wiêc nie "
139"bêdziesz móg³ ich u¿ywaæ je¶li zezwolisz na korzystanie wy³±cznie z wersji 2 "
140"protoko³u."
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:23
145msgid ""
146"If you later change your mind about this setting, README.Debian has "
147"instructions on what to do to your sshd_config file."
148msgstr ""
149"Je¶li pó¼niej zmienisz zdanie co do tego ustawienia, to instrukcje co "
150"zmieniæ w sshd_config znajduj± siê w README.Debian."
151
152#. Type: boolean
153#. Description
154#: ../openssh-server.templates.master:38
155msgid "Do you want to continue (and risk killing active ssh sessions)?"
156msgstr "Czy chcesz kontynuowaæ (i ryzykowaæ przerwaniem aktywnych sesji ssh) ?"
157
158#. Type: boolean
159#. Description
160#: ../openssh-server.templates.master:38
161msgid ""
162"The version of /etc/init.d/ssh that you have installed, is likely to kill "
163"all running sshd instances. If you are doing this upgrade via an ssh "
164"session, that would be a Bad Thing(tm)."
165msgstr ""
166"Zainstalowana w³a¶nie wersja /etc/init.d/ssh mo¿e zabiæ wszystkie dzia³aj±ce "
167"obecnie kopie sshd. Je¶li wykonujesz t± aktualizacjê przez ssh, to by³aby "
168"Z³a Rzecz(tm)."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid ""
174"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
175"daemon line in the stop section of the file."
176msgstr ""
177"Mo¿esz to naprawiæ dodaj±c \"--pidfile /var/run/sshd.pid\" do linijki start-"
178"stop-daemon w sekcji stop tego pliku."
179
180#. Type: note
181#. Description
182#: ../openssh-server.templates.master:48
183msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
184msgstr ""
185"UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domy¶lnie wy³±czone."
186
187#. Type: note
188#. Description
189#: ../openssh-server.templates.master:48
190msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default."
193msgstr ""
194"Ze wzglêdów bezpieczeñstwa Debianowa wersja ssh ma ForwardX11 i ForwardAgent "
195"ustawione domy¶lnie na 'off'."
196
197#. Type: note
198#. Description
199#: ../openssh-server.templates.master:48
200msgid ""
201"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option."
203msgstr ""
204"Dla zaufanych serwerów mo¿esz w³±czyæ te opcje w pliku konfiguracyjnym lub "
205"przy pomocy opcji -X z linii komend."
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:48
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Wiêcej szczegó³ów znajdziesz w /usr/share/doc/ssh/README.Debian."
212
213#. Type: note
214#. Description
215#: ../openssh-server.templates.master:59
216msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr ""
218"Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
219
220#. Type: note
221#. Description
222#: ../openssh-server.templates.master:59
223msgid ""
224"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package."
226msgstr ""
227"Posiadanie zainstalowanego serwera rsh podminowuje zabezpieczenia, które "
228"prawdopodobnie starasz siê uzyskaæ instaluj±c ssh. Radzi³bym usun±æ ten "
229"pakiet."
230
231#. Type: note
232#. Description
233#: ../openssh-server.templates.master:66
234msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr ""
236"Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys³"
237
238#. Type: note
239#. Description
240#: ../openssh-server.templates.master:66
241msgid ""
242"I'd advise you to either remove the telnetd package (if you don't actually "
243"need to offer telnet access) or install telnetd-ssl so that there is at "
244"least some chance that telnet sessions will not be sending unencrypted login/"
245"password and session information over the network."
246msgstr ""
247"Radzi³bym albo usun±æ pakiet telnetd (je¶li nie potrzebujesz koniecznie "
248"udostêpniaæ telnet'a) albo zainstalowaæ telnetd-ssl aby by³a choæ szansza, "
249"¿e sesje telnet nie bêd± przesy³aæ niezaszyfrowanego loginu/has³a oraz "
250"danych sesji przez sieæ."
251
252#. Type: note
253#. Description
254#: ../openssh-server.templates.master:74
255msgid "Warning: you must create a new host key"
256msgstr "Uwaga: musisz utworzyæ nowy klucz hosta"
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid ""
262"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
263"not handle this host key file, and I can't find the ssh-keygen utility from "
264"the old (non-free) SSH installation."
265msgstr ""
266"Istnieje stary /etc/ssh/ssh_host_key, który jest zaszyfrowany przez IDEA. "
267"OpenSSH nie umie korzystaæ z tak zaszyfrowanego klucza, a nie mo¿e znale¼æ "
268"polecenia ssh-keygen ze starego SSH (non-free)."
269
270#. Type: note
271#. Description
272#: ../openssh-server.templates.master:74
273msgid "You will need to generate a new host key."
274msgstr "Bêdziesz musia³ wygenerowaæ nowy klucz hosta."
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid "Disable challenge-response authentication?"
280msgstr ""
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid ""
286"Password authentication appears to be disabled in your current OpenSSH "
287"server configuration. In order to prevent users from logging in using "
288"passwords (perhaps using only public key authentication instead) with recent "
289"versions of OpenSSH, you must disable challenge-response authentication, or "
290"else ensure that your PAM configuration does not allow Unix password file "
291"authentication."
292msgstr ""
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"If you disable challenge-response authentication, then users will not be "
299"able to log in using passwords. If you leave it enabled (the default "
300"answer), then the 'PasswordAuthentication no' option will have no useful "
301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
302msgstr ""
303
304#~ msgid "ssh2 keys merged in configuration files"
305#~ msgstr "klucze ssh2 w³±czone do plików konfiguracyjnych"
306
307#~ msgid ""
308#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
309#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
310#~ "longer needed. They will still be read in order to maintain backwards "
311#~ "compatibility"
312#~ msgstr ""
313#~ "Pocz±wszy od wersji 3 OpenSSH nie u¿ywa ju¿ osobnych plików dla kluczy "
314#~ "ssh1 i ssh2. Oznacza to, ¿e pliki authorized_keys2 i known_hosts2 nie s± "
315#~ "ju¿ potrzebne. Bêd± one jednak odczytywane aby zachowaæ wsteczn± "
316#~ "kompatybilno¶æ."
317
318#~ msgid "Do you want to run the sshd server?"
319#~ msgstr "Czy chcesz uruchamiaæ serwer sshd ?"
320
321#~ msgid "This package contains both the ssh client, and the sshd server."
322#~ msgstr "Ten pakiet zawiera zarówno klienta ssh, jak i serwer sshd."
323
324#~ msgid ""
325#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
326#~ "via ssh."
327#~ msgstr ""
328#~ "Normalnie serwer sshd (Secure Shell Server) bêdzie uruchomiony aby "
329#~ "umo¿liwiæ zdalny dostêp przez ssh."
330
331#~ msgid ""
332#~ "If you are only interested in using the ssh client for outbound "
333#~ "connections on this machine, and don't want to log into it at all using "
334#~ "ssh, then you can disable sshd here."
335#~ msgstr ""
336#~ "Je¶li jeste¶ zainteresowany u¿ywaniem wy³±cznie klienta ssh dla po³±czeñ "
337#~ "wychodz±cych z tej maszyny, i nie chcesz siê na ni± logowaæ przy pomocy "
338#~ "ssh, to mo¿esz teraz wy³±czyæ serwer sshd."
339
340#~ msgid "Environment options on keys have been deprecated"
341#~ msgstr "Odradzamy stosowanie ustawieñ ¶rodowiskowych dla kluczy."
342
343#~ msgid ""
344#~ "This version of OpenSSH disables the environment option for public keys "
345#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
346#~ "If you are using this option in an authorized_keys file, beware that the "
347#~ "keys in question will no longer work until the option is removed."
348#~ msgstr ""
349#~ "Ta wersja OpenSSH ma wy³±czon± opcjê wykorzystywania ustawieñ "
350#~ "¶rodowiskowych dla kluczy publicznych. Mo¿na dziêki temu unikn±æ pewnych "
351#~ "ataków (jak np.: LD_PRELOAD). Je¿eli u¿ywasz tej opcji w pliku "
352#~ "authorized_keys, to zawarte w nim klucze nie bêd± dzia³aæ dopóki ta opcja "
353#~ "nie zostanie usuniêta."
354
355#~ msgid ""
356#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
357#~ "sshd_config after the upgrade is complete, taking note of the warning in "
358#~ "the sshd_config(5) manual page."
359#~ msgstr ""
360#~ "Aby ponownie w³±czyæ tê opcjê, nale¿y dodaæ wpis \"PermitUserEnvironment "
361#~ "yes\" do pliku /etc/ssh/sshd_config po ukoñczeniu aktualizacji. Przy "
362#~ "zmianie konfiguracji nale¿y zapoznaæ siê z informacjami zawartymi na "
363#~ "stronie podrêcznika systemowego sshd_config(5)."
364
365#~ msgid "Privilege separation"
366#~ msgstr "Separacja uprawnieñ"
367
368#~ msgid ""
369#~ "Privilege separation is turned on by default, so if you decide you want "
370#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
371#~ "sshd_config."
372#~ msgstr ""
373#~ "Separacja uprawnieñ jest domy¶lnie w³±czona, wiêc je¶li zdecydujesz siê "
374#~ "j± wy³±czyæ, musisz dodaæ \"UsePrivilegeSeparation no\" do pliku /etc/ssh/"
375#~ "sshd_config."
376
377#~ msgid "Enable Privilege separation"
378#~ msgstr "W³±czenie separacji uprawnieñ"
379
380#~ msgid ""
381#~ "This version of OpenSSH contains the new privilege separation option. "
382#~ "This significantly reduces the quantity of code that runs as root, and "
383#~ "therefore reduces the impact of security holes in sshd."
384#~ msgstr ""
385#~ "Ta wersja OpenSSH zawiera now± opcjê separacji uprawnieñ. Znacz±co "
386#~ "zmniejsza ona ilo¶æ kodu, który jest uruchamiany jako root i co za tym "
387#~ "idzie redukuje efekty luk bezpieczeñstwa w sshd."
388
389#~ msgid ""
390#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
391#~ "session modules that need to run as root (pam_mkhomedir, for example) "
392#~ "will fail, and PAM keyboard-interactive authentication won't work."
393#~ msgstr ""
394#~ "Niestety separacja uprawnieñ ¼le reaguje z PAMem. Jakikolwiek modu³ sesji "
395#~ "PAM, który musi byæ uruchamiany jako root (pam_mkhomedir, na przyk³ad) "
396#~ "zawiedzie. Nie bêdzie dzia³aæ równie¿ interaktywna autentykacja z "
397#~ "klawiatury (keyboard-interactive authentication)."
398
399#, fuzzy
400#~ msgid ""
401#~ "Since you've opted to have me generate an sshd_config file for you, you "
402#~ "can choose whether or not to have privilege separation turned on or not. "
403#~ "Unless you know you need to use PAM features that won't work with this "
404#~ "option, you should enable it."
405#~ msgstr ""
406#~ "Zdecydowa³e¶ siê na to abym wygenerowa³ dla ciebie plik sshd_config, i "
407#~ "mo¿esz wybraæ czy chcesz w³±czyæ Separacjê Uprawnieñ, czy te¿ nie. Je¶li "
408#~ "nie u¿ywasz j±dra z serii 2.0 (w którym to przypadku *musisz* "
409#~ "odpowiedzieæ tutaj 'nie' albo sshd w ogóle nie ruszy) i je¶li nie musisz "
410#~ "korzystaæ z mo¿liwo¶ci PAMa, które nie bêd± dzia³a³y z t± opcj±, "
411#~ "powiniene¶ odpowiedzieæ tutaj 'tak'."
412
413#~ msgid ""
414#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
415#~ "separation will not work at all, and your sshd will fail to start unless "
416#~ "you explicitly turn privilege separation off."
417#~ msgstr ""
418#~ "UWAGA! Je¿eli u¿ywasz j±dra Linux'a z serii 2.0, to separacja uprawnieñ w "
419#~ "ogóle nie bêdzie dzia³aæ i sshd nie wystartuje dopóki w³asnorêcznie nie "
420#~ "wy³±czysz separacji uprawnieñ w /etc/ssh/sshd_config."
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
new file mode 100644
index 000000000..4df5c2766
--- /dev/null
+++ b/debian/po/pt_BR.po
@@ -0,0 +1,425 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Existe a opção de instalar o cliente auxiliar ssh-keysign com o bit SUID "
40"definido."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Caso você instale o ssh-keysign com o bit SUID ativado, você será capaz de "
50"usar a autenticação baseada em host do protocolo SSH 2."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Caso esteja em dúvida, é sugerido que você instale com o bit SUID ativado. "
60"Caso isso cause problemas e você mude de idéia posteriormente execute o "
61"comando : dpkg-reconfigure ssh"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid "Generate new configuration file"
67msgstr "Gerar novo arquivo de configuração"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:4
72msgid ""
73"This version of OpenSSH has a considerably changed configuration file from "
74"the version shipped in Debian 'Potato', which you appear to be upgrading "
75"from. I can now generate you a new configuration file (/etc/ssh/sshd."
76"config), which will work with the new server version, but will not contain "
77"any customisations you made with the old version."
78msgstr ""
79"Esta versão do OpenSSH possui um arquivo de configuração consideravelmente "
80"diferente da versão fornecida com o Debian 'Potato' (Debian versão 2.2), a "
81"versão do Debian da qual você parece estar atualizando. Esse assistente de "
82"confgiuração inicial pode agora gerar um novo arquivo de configuração (/etc/"
83"ssh/sshd_config) que irá funcionar com o nova versão do servidor sshd mas "
84"não irá conter nenhuma personalização que você possa ter feito na versão "
85"anterior."
86
87#. Type: boolean
88#. Description
89#: ../openssh-server.templates.master:4
90msgid ""
91"Please note that this new configuration file will set the value of "
92"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
93"ssh directly in as root). It is the opinion of the maintainer that this is "
94"the correct default (see README.Debian for more details), but you can always "
95"edit sshd_config and set it to no if you wish."
96msgstr ""
97"Por favor note que este novo arquivo de configuração irá definir o valor da "
98"opção 'PermitRootLogin' para \"yes\" (o que significa que qualquer pessoa "
99"que conheça a senha de root poderá conectar via ssh diretamente como root no "
100"servidor onde este pacote esta sendo instalado). A opinião do mantenedor do "
101"pacote é que esse é o comportamente padrão correto (consulte o arquivo "
102"README.Debian deste pacote para maiores detalhes), mas você poderá sempre "
103"editar o arquivo sshd_config e definir esta opção para \"no\" caso você não "
104"concorde com o mantenedor do OpenSSH."
105
106#. Type: boolean
107#. Description
108#: ../openssh-server.templates.master:4
109msgid ""
110"It is strongly recommended that you let me generate a new configuration file "
111"for you."
112msgstr ""
113"É fortemente recomendado que você permita que o novo arquivo de configuração "
114"será gerado automaticamente para você."
115
116#. Type: boolean
117#. Description
118#: ../openssh-server.templates.master:23
119msgid "Allow SSH protocol 2 only"
120msgstr "Permitir somente protocolo SSH versão 2"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"This version of OpenSSH supports version 2 of the ssh protocol, which is "
127"much more secure. Disabling ssh 1 is encouraged, however this will slow "
128"things down on low end machines and might prevent older clients from "
129"connecting (the ssh client shipped with \"potato\" is affected)."
130msgstr ""
131"Esta versão do OpenSSH suporta a versão 2 do protocolo ssh, a qual é muito "
132"mais segura que a versão anterior. É recomendado desabilitar o suporte ao "
133"protocolo ssh versão 1, porém isto fará com que conexões fiquem mais lentas "
134"em máquinas mais antigas e pode impedir que clientes antigos consigam se "
135"conectar (o cliente ssh fornecido com a versão do Debian 2.2 \"potato\" é "
136"afetada.)"
137
138#. Type: boolean
139#. Description
140#: ../openssh-server.templates.master:23
141msgid ""
142"Also please note that keys used for protocol 1 are different so you will not "
143"be able to use them if you only allow protocol 2 connections."
144msgstr ""
145"Por favor note também que as chaves usadas para o protocolo 1 são diferentes "
146"portanto você não poderá usá-las caso você somente permita conexões usando o "
147"protocolo 2."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"If you later change your mind about this setting, README.Debian has "
154"instructions on what to do to your sshd_config file."
155msgstr ""
156"Caso você posteriormente mude de idéia sobre esta configuração, o arquivo "
157"README.Debian deste pacote possui instruções sobre o que mudar em seu "
158"arquivo de configuração sshd_config."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:38
163msgid "Do you want to continue (and risk killing active ssh sessions)?"
164msgstr "Deseja continuar (e arriscar acabar com sessões ssh ativas) ?"
165
166#. Type: boolean
167#. Description
168#: ../openssh-server.templates.master:38
169msgid ""
170"The version of /etc/init.d/ssh that you have installed, is likely to kill "
171"all running sshd instances. If you are doing this upgrade via an ssh "
172"session, that would be a Bad Thing(tm)."
173msgstr ""
174"A versão de /etc/init.d/ssh que você possui instalada está prestes a matar "
175"todas as instâncias sshd sendo executadas. Se você está fazendo esta "
176"atualização através de uma sessão ssh, isto seria uma Coisa Ruim(tm)."
177
178#. Type: boolean
179#. Description
180#: ../openssh-server.templates.master:38
181msgid ""
182"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
183"daemon line in the stop section of the file."
184msgstr ""
185"Você pode corrigir isto adicionando \"--pidfile /var/run/sshd.pid\" na linha "
186"start-stop-daemon na seção stop deste arquivo."
187
188#. Type: note
189#. Description
190#: ../openssh-server.templates.master:48
191msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
192msgstr "NOTA: Encaminhamento de X11 e Autorização desabilitados por padrão."
193
194#. Type: note
195#. Description
196#: ../openssh-server.templates.master:48
197msgid ""
198"For security reasons, the Debian version of ssh has ForwardX11 and "
199"ForwardAgent set to ``off'' by default."
200msgstr ""
201"Por razôes de segurança, a versão Debian do ssh tem as opções ForwardX11 e "
202"ForwardAgent definidas como ``off'' por padrão."
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:48
207msgid ""
208"You can enable it for servers you trust, either in one of the configuration "
209"files, or with the -X command line option."
210msgstr ""
211"Você pode habilitar isso para servidores que você confia, ou em um dos "
212"arquivos de configuração, ou com a opção de linha de comando -X."
213
214#. Type: note
215#. Description
216#: ../openssh-server.templates.master:48
217msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
218msgstr ""
219"Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian."
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:59
224msgid "Warning: rsh-server is installed --- probably not a good idea"
225msgstr "Aviso: rsh-server está instalado --- provavelmente não é uma boa idéia"
226
227#. Type: note
228#. Description
229#: ../openssh-server.templates.master:59
230msgid ""
231"having rsh-server installed undermines the security that you were probably "
232"wanting to obtain by installing ssh. I'd advise you to remove that package."
233msgstr ""
234"Possuir o rsh-server instalado minará a segurança que você estava "
235"provavelmente querendo obter instalando o ssh. Eu recomendaria a você "
236"remover este pacote."
237
238#. Type: note
239#. Description
240#: ../openssh-server.templates.master:66
241msgid "Warning: telnetd is installed --- probably not a good idea"
242msgstr "Aviso: telnetd está instalado --- provavelmente não é uma boa idéia"
243
244#. Type: note
245#. Description
246#: ../openssh-server.templates.master:66
247msgid ""
248"I'd advise you to either remove the telnetd package (if you don't actually "
249"need to offer telnet access) or install telnetd-ssl so that there is at "
250"least some chance that telnet sessions will not be sending unencrypted login/"
251"password and session information over the network."
252msgstr ""
253"Eu recomendaria a você ou remover o pacote telnetd (se você atualmente não "
254"precisa oferecer acesso telnet) ou instalar telnetd-ssl. Assim existe pelo "
255"menos uma chance das sessões telnet não enviarem login/senha não encriptados "
256"e informações de sessão através da rede."
257
258#. Type: note
259#. Description
260#: ../openssh-server.templates.master:74
261msgid "Warning: you must create a new host key"
262msgstr "Aviso: você deve criar uma nova host key"
263
264#. Type: note
265#. Description
266#: ../openssh-server.templates.master:74
267msgid ""
268"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
269"not handle this host key file, and I can't find the ssh-keygen utility from "
270"the old (non-free) SSH installation."
271msgstr ""
272"Existe uma antiga /etc/ssh/ssh_host_key, a qual é encriptada usando IDEA. O "
273"OpenSSH não pode gerenciar este arquivo host key e eu não consigo encontrar "
274"o utilitário ssh-keygen da antiga (non-free) instalação SSH."
275
276#. Type: note
277#. Description
278#: ../openssh-server.templates.master:74
279msgid "You will need to generate a new host key."
280msgstr "Você precisará gerar uma nova host key."
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "A partir do versão 3 o OpenSSH não usa mais arquivos separados para as "
320#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e "
321#~ "\"know_hosts2\" não são mais necessários. Os mesmos continuarão a ser "
322#~ "lidos para manter a compatibilidade com versões anteriores."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Você deseja executar o servidor sshd ?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Este pacote contém ambos o cliente ssh e o servidor sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente o sshd Secure Shell Server será executado para permitir "
335#~ "logins remotos via ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se você está interessado somente em usar o cliente ssh para conexões para "
343#~ "fora desta máquina, e não quer logar na mesma usando ssh, então você pode "
344#~ "desabilitar o sshd aqui."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Opções ed ambiente sobre chaves estão obsoletas"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Esta versão do OpenSSH desabilita a opção de ambiente para chaves "
356#~ "públicas por padrão par evitar certos ataques (por exemplo, LD_PRELOAD). "
357#~ "Caso você esteja usando esta opção em um arquivo authorized_keys, tenha "
358#~ "cuidado pois as chaves em questão não irão mais funcionar até que esta "
359#~ "opção seja removida."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Para reabilitar esta opção, defina a opção \"PermitUserEnvironment yes\" "
367#~ "no arquivo /et/ssh/sshd_config depois da a atualização terminar, "
368#~ "atentando para o aviso na página de manual do sshd_config(5)."
369
370#~ msgid "Privilege separation"
371#~ msgstr "Separação de Previlégios"
372
373#~ msgid ""
374#~ "Privilege separation is turned on by default, so if you decide you want "
375#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
376#~ "sshd_config."
377#~ msgstr ""
378#~ "A separação de previlégios está habilitado por padrão, portanto caso você "
379#~ "decida que deseja desabilitá-la você precisará adicionar a linha "
380#~ "\"UsePrivilegeSeparation no\" ao arquivo /etc/ssh/sshd_config."
381
382#~ msgid "Enable Privilege separation"
383#~ msgstr "Habilitar Separação de Privilégios"
384
385#~ msgid ""
386#~ "This version of OpenSSH contains the new privilege separation option. "
387#~ "This significantly reduces the quantity of code that runs as root, and "
388#~ "therefore reduces the impact of security holes in sshd."
389#~ msgstr ""
390#~ "Esta versão do OpenSSH contém a nova opção de separação de privilégios. "
391#~ "Esta opção reduz significativamente a quantidade de código que é "
392#~ "executada como root e portanto reduz o impacto de falhas de segurança no "
393#~ "sshd."
394
395#~ msgid ""
396#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
397#~ "session modules that need to run as root (pam_mkhomedir, for example) "
398#~ "will fail, and PAM keyboard-interactive authentication won't work."
399#~ msgstr ""
400#~ "Infelizmente, a separação de privilégios interage de maneira ruim com o "
401#~ "PAM. Quaisquer módulos de sessão PAM que precisem ser executados como "
402#~ "root (pam_mkhomedir, por exemplo) irão falhar e autenticação interativa "
403#~ "com teclado do PAM não funcionará."
404
405#~ msgid ""
406#~ "Since you've opted to have me generate an sshd_config file for you, you "
407#~ "can choose whether or not to have privilege separation turned on or not. "
408#~ "Unless you know you need to use PAM features that won't work with this "
409#~ "option, you should enable it."
410#~ msgstr ""
411#~ "Uma vez que você optou por permitir que o debconf gere um arquivo "
412#~ "sshd_config para você, é possível escolher se você deseja ter ou não o "
413#~ "recurso de separação de privilégios habilitado. A menos que você saiba "
414#~ "que utiliza recursos PAM que não funcionarão com esta opção habilitada, "
415#~ "você deverá habilitar esse recurso."
416
417#~ msgid ""
418#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
419#~ "separation will not work at all, and your sshd will fail to start unless "
420#~ "you explicitly turn privilege separation off."
421#~ msgstr ""
422#~ "NB ! Caso você esteja executando um kernel Linux da séria 2.0 o recurso "
423#~ "de separação de privilégios não funcionará e seu daemon sshd irá falhar "
424#~ "ao iniciar a menos que você explicitamente desabilite o recurso de "
425#~ "separação de privilégios."
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..43af92834
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,403 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "èÏÔÉÔÅ ÕÓÔÁÎÏ×ÉÔØ /usr/lib/ssh-keysign ËÁË SUID root?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr "÷Ù ÉÍÅÅÔÅ ×ÏÚÍÏÖÎÏÓÔØ ÕÓÔÁÎÏ×ÉÔØ ÂÉÔ SUID ÄÌÑ ÕÔÉÌÉÔÙ ssh-keysign."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"åÓÌÉ ×Ù ÕÓÔÁÎÏ×ÉÔÅ ÂÉÔ SUID ÄÌÑ ssh, ÔÏ ×Ù ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÈÏÓÔÏ×ÕÀ "
49"ÁÕÔÅÎÔÉÆÉËÁÃÉÀ ÄÌÑ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÞÔÏ ×ÙÂÒÁÔØ, ÔÏ ÒÅËÏÍÅÎÄÕÀ ÕÓÔÁÎÏ×ÉÔØ SUID ÄÌÑ ssh. ÷ "
59"ÄÁÌØÎÅÊÛÅÍ, ÷Ù ÍÏÖÅÔÅ ÉÚÍÅÎÉÔØ Ó×ÏÊ ×ÙÂÏÒ ËÏÍÁÎÄÏÊ: dpkg-reconfigure ssh"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid "Generate new configuration file"
65msgstr "óÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÏÎÆÉÇÕÒÁÃÉÏÎÎÙÊ ÆÁÊÌ"
66
67#. Type: boolean
68#. Description
69#: ../openssh-server.templates.master:4
70msgid ""
71"This version of OpenSSH has a considerably changed configuration file from "
72"the version shipped in Debian 'Potato', which you appear to be upgrading "
73"from. I can now generate you a new configuration file (/etc/ssh/sshd."
74"config), which will work with the new server version, but will not contain "
75"any customisations you made with the old version."
76msgstr ""
77"÷ ÜÔÏÊ ×ÅÒÓÉÉ OpenSSH ÚÎÁÞÉÔÅÌØÎÏ ÐÅÒÅÒÁÂÏÔÁÎ ÆÁÊÌ ÎÁÓÔÒÏÅË, × ÏÔÌÉÞÉÉ ÏÔ "
78"×ÅÒÓÉÉ, ËÏÔÏÒÁÑ ÐÏÓÔÁ×ÌÑÌÁÓØ Ó Debian 'Potato', É ËÏÔÏÒÕÀ ÷Ù, ËÁÖÅÔÓÑ, "
79"ÏÂÎÏ×ÌÑÅÔÅ. ñ ÍÏÇÕ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË (/etc/ssh/sshd."
80"config), ËÏÔÏÒÙÊ ÂÕÄÅÔ ÒÁÂÏÔÁÔØ Ó ÎÏ×ÏÊ ×ÅÒÓÉÅÊ ÓÅÒ×ÅÒÁ, ÎÏ ÎÅ ÂÕÄÅÔ "
81"ÓÏÄÅÒÖÁÔØ ÎÁÓÔÒÏÅË, ËÏÔÏÒÙÅ ÷Ù ÓÄÅÌÁÌÉ × ÓÔÁÒÏÊ ×ÅÒÓÉÉ."
82
83#. Type: boolean
84#. Description
85#: ../openssh-server.templates.master:4
86msgid ""
87"Please note that this new configuration file will set the value of "
88"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
89"ssh directly in as root). It is the opinion of the maintainer that this is "
90"the correct default (see README.Debian for more details), but you can always "
91"edit sshd_config and set it to no if you wish."
92msgstr ""
93"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ÜÔÏÔ ÎÏ×ÙÊ ÆÁÊÌ ÎÁÓÔÒÏÅË ÕÓÔÁÎÏ×ÉÔ ÚÎÁÞÅÎÉÅ "
94"ÐÁÒÁÍÅÔÒÁ 'PermitRootLogin' × yes (ÏÚÎÁÞÁÀÝÅÇÏ, ÞÔÏ ÌÀÂÏÊ ÞÅÌÏ×ÅË, ÚÎÁÀÝÉÊ "
95"ÐÁÒÏÌØ ÓÕÐÅÒÐÏÌØÚÏ×ÁÔÅÌÑ ÍÏÖÅÔ ×ÏÊÔÉ × ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh). ðÏ ÍÎÅÎÉÀ "
96"ÓÏÐÒÏ×ÏÖÄÁÀÝÅÇÏ ÜÔÏÇÏ ÐÁËÅÔÁ - ÜÔÏ ÒÁÚÕÍÎÏ, ÎÏ ÷Ù ×ÓÅÇÄÁ ÍÏÖÅÔÅ ÕÓÔÁÎÏ×ÉÔØ "
97"ÚÎÁÞÅÎÉÅ ÜÔÏÇÏ ÐÁÒÁÍÅÔÒÁ × ÆÁÊÌÅ sshd_config ÔÁË, ËÁË ÷ÁÍ ËÁÖÅÔÓÑ ÐÒÁ×ÉÌØÎÙÍ."
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:4
102msgid ""
103"It is strongly recommended that you let me generate a new configuration file "
104"for you."
105msgstr ""
106"îÁÓÔÏÑÔÅÌØÎÏ ÒÅËÏÍÅÎÄÕÅÔÓÑ, ÒÁÚÒÅÛÉÔØ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÎÏ×ÙÊ ÆÁÊÌ "
107"ÎÁÓÔÒÏÅË."
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid "Allow SSH protocol 2 only"
113msgstr "òÁÚÒÅÛÉÔØ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ÔÏÌØËÏ SSH-ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 2."
114
115#. Type: boolean
116#. Description
117#: ../openssh-server.templates.master:23
118msgid ""
119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
121"things down on low end machines and might prevent older clients from "
122"connecting (the ssh client shipped with \"potato\" is affected)."
123msgstr ""
124"üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏÄÄÅÒÖÉ×ÁÅÔ ÐÒÏÔÏËÏÌ ssh ×ÅÒÓÉÉ 2, ËÏÔÏÒÙÊ ÏÂÅÓÐÅÞÉ×ÁÅÔ "
125"ÂÏÌØÛÕÀ ÓÔÅÐÅÎØ ÚÁÝÉÔÙ. ìÕÞÛÅ ÚÁÐÒÅÔÉÔØ ÐÒÏÔÏËÏÌ ×ÅÒÓÉÉ 1, ÎÏ ÜÔÏ ÍÏÖÅÔ "
126"ÐÒÉ×ÅÓÔÉ Ë ÚÁÍÅÄÌÅÎÉÀ ÒÁÂÏÔÙ ÍÁÌÏÐÒÏÉÚ×ÏÄÉÔÅÌØÎÙÈ ÍÁÛÉÎ É ÍÏÖÅÔ ÓÄÅÌÁÔØ "
127"ÎÅ×ÏÚÍÏÖÎÙÍ ÐÏÄËÌÀÞÅÎÉÅ Ó ÐÏÍÏÝØÀ ÓÔÁÒÙÈ ËÌÉÅÎÔÓËÉÈ ÐÒÏÇÒÁÍÍ (× ÞÁÓÔÎÏÓÔÉ, "
128"ÜÔÏ ÏÔÎÏÓÉÔÓÑ Ë ËÌÉÅÎÔÕ ssh, ÐÏÓÔÁ×ÌÑÅÍÏÇÏ Ó \"potato\"."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:23
133msgid ""
134"Also please note that keys used for protocol 1 are different so you will not "
135"be able to use them if you only allow protocol 2 connections."
136msgstr ""
137"ïÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÔÏ, ÞÔÏ ËÌÀÞÉ ÄÌÑ ÐÒÏÔÏËÏÌÁ ×ÅÒÓÉÉ 1 ÉÍÅÀÔ ÄÒÕÇÏÊ "
138"ÆÏÒÍÁÔ, É ÐÏÜÔÏÍÕ ÷Ù ÎÅ ÓÍÏÖÅÔÅ ÉÓÐÏÌØÚÏ×ÁÔØ ÉÈ, ÅÓÌÉ ÒÁÚÒÅÛÉÔÅ ÔÏÌØËÏ "
139"ÓÏÅÄÉÎÅÎÉÑ ÐÏ ÐÒÏÔÏËÏÌÕ ×ÅÒÓÉÉ 2."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:23
144msgid ""
145"If you later change your mind about this setting, README.Debian has "
146"instructions on what to do to your sshd_config file."
147msgstr ""
148"åÓÌÉ ÐÏÚÖÅ ÷Ù ÉÚÍÅÎÉÔÅ Ó×ÏÅ ÍÎÅÎÉÅ, ÔÏ × ÆÁÊÌÅ README.Debian ÓÏÄÅÒÖÁÔÓÑ "
149"ÉÎÓÔÒÕËÃÉÉ Ï ÔÏÍ, ÞÔÏ ÎÕÖÎÏ ÓÄÅÌÁÔØ × ÆÁÊÌÅ sshd_config."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:38
154msgid "Do you want to continue (and risk killing active ssh sessions)?"
155msgstr "÷Ù ÈÏÔÉÔÅ ÐÒÏÄÏÌÖÉÔØ (ÒÉÓËÕÑ ÐÏÔÅÒÑÔØ ÁËÔÉ×ÎÙÅ ssh-ÓÏÅÄÉÎÅÎÉÑ)?"
156
157#. Type: boolean
158#. Description
159#: ../openssh-server.templates.master:38
160msgid ""
161"The version of /etc/init.d/ssh that you have installed, is likely to kill "
162"all running sshd instances. If you are doing this upgrade via an ssh "
163"session, that would be a Bad Thing(tm)."
164msgstr ""
165"÷ÅÒÓÉÑ /etc/init.d/ssh, ËÏÔÏÒÕÀ ×Ù ÕÓÔÁÎÁ×ÌÉ×ÁÅÔÅ, ÍÏÖÅÔ ÕÂÉÔØ ×ÓÅ "
166"ÚÁÐÕÝÅÎÎÙÅ ÐÒÏÃÅÓÓÙ ssh. åÓÌÉ ×Ù ÏÓÕÝÅÓÔ×ÌÑÅÔÅ ÜÔÏ ÏÂÎÏ×ÌÅÎÉÅ ÞÅÒÅÚ ssh "
167"ÓÅÓÓÉÀ, ÔÏ ÜÔÏ ðÌÏÈÁÑ ÷ÅÝØ (tm)."
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:38
172msgid ""
173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
174"daemon line in the stop section of the file."
175msgstr ""
176"üÔÏ ÍÏÖÎÏ ÉÓÐÒÁ×ÉÔØ ÄÏÂÁ×ÌÅÎÉÅÍ \"--pidfile /var/run/sshd.pid\" × ÓÔÒÏËÅ "
177"start-stop-daemon × ÒÁÚÄÅÌÅ stop ÜÔÏÇÏ ÆÁÊÌÁ."
178
179#. Type: note
180#. Description
181#: ../openssh-server.templates.master:48
182msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
183msgstr "ðòéíåþáîéå: æÏÒ×ÁÒÄÉÎÇ X11 É Authorization ÚÁÐÒÅÝÅÎ ÐÏ ÕÍÏÌÞÁÎÉÀ."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"For security reasons, the Debian version of ssh has ForwardX11 and "
190"ForwardAgent set to ``off'' by default."
191msgstr ""
192"ðÏ ÐÒÉÞÉÎÁÍ ÂÅÚÏÐÁÓÎÏÓÔÉ, × ×ÅÒÓÉÉ ÄÌÑ Debian ssh ÉÍÅÅÔ ForwardX11 É "
193"ForwardAgent ÕÓÔÁÎÏ×ÌÅÎÎÙÍÉ × ``off'' ÐÏ ÕÍÏÌÞÁÎÉÀ."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"You can enable it for servers you trust, either in one of the configuration "
200"files, or with the -X command line option."
201msgstr ""
202"÷Ù ÍÏÖÅÔÅ ÒÁÚÒÅÛÉÔØ ÉÈ ÄÌÑ ÓÅÒ×ÅÒÏ×, ËÏÔÏÒÙÍ ÄÏ×ÅÒÑÅÔÅ ÌÉÂÏ × ÏÄÎÏÍ ÉÚ "
203"ÎÁÓÔÒÏÅÞÎÙÈ ÆÁÊÌÏ×, ÉÌÉ ÐÁÒÁÍÅÔÒÏÍ ËÏÍÁÎÄÎÏÊ ÓÔÒÏËÉ -X."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
209msgstr ""
210"äÏÐÏÌÎÉÔÅÌØÕÀ ÉÎÆÏÒÍÁÃÉÀ ÍÏÖÎÏ ÎÁÊÔÉ × /usr/share/doc/ssh/README.Debian"
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:59
215msgid "Warning: rsh-server is installed --- probably not a good idea"
216msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ rsh-server --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
217
218#. Type: note
219#. Description
220#: ../openssh-server.templates.master:59
221msgid ""
222"having rsh-server installed undermines the security that you were probably "
223"wanting to obtain by installing ssh. I'd advise you to remove that package."
224msgstr ""
225"õÓÔÁÎÏ×ÌÅÎÎÙÊ rsh-ÓÅÒ×ÅÒ ÓÎÉÖÁÅÔ ÂÅÚÏÐÁÓÎÏÓÔØ, ËÏÔÏÒÕÀ ÷Ù ×ÅÒÏÑÔÎÏ ÈÏÔÉÔÅ "
226"ÐÏ×ÙÓÉÔØ ÕÓÔÁÎÁ×ÌÉ×ÁÑ ssh. òÅËÏÍÅÎÄÕÅÔÓÑ ÕÄÁÌÉÔØ ÜÔÏÔ ÐÁËÅÔ."
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:66
231msgid "Warning: telnetd is installed --- probably not a good idea"
232msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÕÓÔÁÎÏ×ÌÅÎ telnetd --- ÐÏÖÁÌÕÊ, ÜÔÏ ÎÅ ÏÞÅÎØ ÈÏÒÏÛÏ"
233
234#. Type: note
235#. Description
236#: ../openssh-server.templates.master:66
237msgid ""
238"I'd advise you to either remove the telnetd package (if you don't actually "
239"need to offer telnet access) or install telnetd-ssl so that there is at "
240"least some chance that telnet sessions will not be sending unencrypted login/"
241"password and session information over the network."
242msgstr ""
243"ñ ÒÅËÏÍÅÎÄÏ×ÁÌ ÂÙ ÷ÁÍ ÕÄÁÌÉÔØ ÐÁËÅÔ telnetd (ÅÓÌÉ ÷ÁÍ ÄÅÊÓÔ×ÉÔÅÌØÎÏ ÎÅ ÎÕÖÅÎ "
244"ÄÏÓÔÕÐ telnet) ÉÌÉ ÕÓÔÁÎÏ×ÉÔØ telnet-ssl, ÞÔÏÂÙ ÉÍÅÔØ ÈÏÔÑ ÂÙ ×ÏÚÍÏÖÎÏÓÔØ ÎÅ "
245"ÐÅÒÅÄÁ×ÁÔØ ÐÏ ÓÅÔÉ ÎÅÚÁÛÉÆÒÏ×ÁÎÎÙÅ ÉÍÅÎÁ É ÐÁÒÏÌÉ ÐÏÌØÚÏ×ÁÔÅÌÅÊ É ÐÒÏÞÕÀ "
246"ÉÎÆÏÒÍÁÃÉÀ × telnet-ÓÅÓÓÉÑÈ."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid "Warning: you must create a new host key"
252msgstr "ðÒÅÄÕÐÒÅÖÄÅÎÉÅ: ÷Ù ÄÏÌÖÎÙ ÓÏÚÄÁÔØ ÎÏ×ÙÊ ÈÏÓÔÏ×ÙÊ ËÌÀÞ."
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:74
257msgid ""
258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
259"not handle this host key file, and I can't find the ssh-keygen utility from "
260"the old (non-free) SSH installation."
261msgstr ""
262"îÁÊÄÅÎ ÓÔÁÒÙÊ /etc/ssh/ssh_host_key, ËÏÔÏÒÙÊ ÚÁÛÉÆÒÏ×ÁÎ IDEA. OpenSSH ÎÅ "
263"ÍÏÖÅÔ ÒÁÂÏÔÁÔØ Ó ÜÔÉÍ ÈÏÓÔÏ×ÙÍ ËÌÀÞÏÍ, É Ñ ÎÅ ÍÏÇÕ ÎÁÊÔÉ ÕÔÉÌÉÔÕ ssh-keygen "
264"ÏÔ ÓÔÁÒÏÊ (ÎÅÓ×ÏÂÏÄÎÏÊ) ÉÎÓÔÁÌÌÑÃÉÉ SSH."
265
266#. Type: note
267#. Description
268#: ../openssh-server.templates.master:74
269msgid "You will need to generate a new host key."
270msgstr "÷ÁÍ ÎÁÄÏ ÂÕÄÅÔ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÎÏ×ÙÊ ËÌÀÞ ÈÏÓÔÁ."
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr "ëÌÀÞÉ ssh2 ÄÏÂÁ×ÌÅÎÙ × ÆÁÊÌÙ ÎÁÓÔÒÏÅË"
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ "îÁÞÉÎÁÑ Ó ×ÅÒÓÉÉ 3 OpenSSH ÎÅ ÐÏÄÄÅÒÖÉ×ÁÅÔ ÒÁÚÄÅÌØÎÙÅ ÆÁÊÌÙ ÄÌÑ ËÌÀÞÅÊ "
310#~ "ssh1 É ssh2. üÔÏ ÏÚÎÁÞÁÅÔ, ÞÔÏ ÆÁÊÌÙ authorized_keys2 É known_hosts2 "
311#~ "ÂÏÌØÛÅ ÎÅ ÎÕÖÎÙ. ðÒÏÇÒÁÍÍÁ ÐÏ-ÐÒÅÖÎÅÍÕ ÂÕÄÅÔ ÉÈ ÓÞÉÔÙ×ÁÔØ ÄÌÑ ÏÂÅÓÐÅÞÅÎÉÑ "
312#~ "ÏÂÒÁÔÎÏÊ ÓÏ×ÍÅÓÔÉÍÏÓÔÉ."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "èÏÔÉÔÅ ÚÁÐÕÓÔÉÔØ ÓÅÒ×ÅÒ sshd?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "üÔÏÔ ÐÁËÅÔ ÓÏÄÅÒÖÉÔ É ssh-ËÌÉÅÎÔ, É ssh-ÓÅÒ×ÅÒ."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "ïÂÙÞÎÏ sshd Secure Shell Server ÚÁÐÕÓËÁÅÔÓÑ ÄÌÑ ÕÄÁÌÅÎÎÏÇÏ ×ÈÏÄÁ × "
325#~ "ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "åÓÌÉ ×ÁÓ ÉÎÔÅÒÅÓÕÅÔ ÔÏÌØËÏ ÉÓÐÏÌØÚÏ×ÁÎÉÅ ssh-ËÌÉÅÎÔÁ ÄÌÑ ÉÓÈÏÄÑÝÉÈ "
333#~ "ÓÏÅÄÉÎÅÎÉÊ Ó ÜÔÏÊ ÍÁÛÉÎÙ, É ×Ù ÎÅ ÈÏÔÉÔÅ ×ÈÏÄÉÔØ × ÅÅ ÓÉÓÔÅÍÕ ÞÅÒÅÚ ssh, "
334#~ "ÔÏ ÓÅÊÞÁÓ ÷Ù ÍÏÖÅÔÅ ÚÁÐÒÅÔÉÔØ sshd."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "ïÐÃÉÉ ÏËÒÕÖÅÎÉÑ ÄÌÑ ËÌÀÞÅÊ ÂÙÌÉ ÚÁÐÒÅÝÅÎÙ"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÐÏ ÕÍÏÌÞÁÎÉÀ ÚÁÐÒÅÝÁÅÔ ÏÐÃÉÀ ÏËÒÕÖÅÎÉÑ ÄÌÑ ÐÕÂÌÉÞÎÙÈ "
346#~ "ËÌÀÞÅÊ, ÞÔÏÂÙ ÉÚÂÅÖÁÔØ ÁÔÁË (ÎÁÐÒÉÍÅÒ, LD_PRELOAD). åÓÌÉ ÷Ù ÉÓÐÏÌØÚÕÅÔÅ "
347#~ "ÜÔÕ ÏÐÃÉÀ × ÆÁÊÌÅ authorized_keys, ÔÏ ÂÕÄØÔÅ ×ÎÉÍÁÔÅÌØÎÙ, ÄÁÎÎÙÅ ËÌÀÞÉ "
348#~ "ÂÏÌØÛÅ ÎÅ ÂÕÄÕÔ ÒÁÂÏÔÁÔØ, ÐÏËÁ ÏÐÃÉÑ ÎÅ ÕÄÁÌÅÎÁ."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ "þÔÏÂÙ ×ÎÏ×Ø ÒÁÚÒÅÛÉÔØ ÜÔÕ ÏÐÃÉÀ, ÕÓÔÁÎÏ×ÉÔÅ ÐÁÒÁÍÅÔÒ "
356#~ "\"PermitUserEnvironment yes\" × ÆÁÊÌÅ sshd_config ÐÏÓÌÅ ÚÁ×ÅÒÛÅÎÉÑ "
357#~ "ÏÂÎÏ×ÌÅÎÉÑ,É ÏÂÒÁÔÉÔÅ ×ÎÉÍÁÎÉÅ ÎÁ ÐÒÅÄÕÐÒÅÖÄÅÎÉÅ × ÓÔÒÁÎÉÃÅ ÒÕËÏ×ÏÄÓÔ×Á "
358#~ "sshd_config(5)."
359
360#~ msgid "Privilege separation"
361#~ msgstr "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
362
363#~ msgid ""
364#~ "Privilege separation is turned on by default, so if you decide you want "
365#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
366#~ "sshd_config."
367#~ msgstr ""
368#~ "òÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÏ ÕÍÏÌÞÁÎÉÀ ×ËÌÀÞÅÎÏ, ÐÏÜÔÏÍÕ ÅÓÌÉ ÷Ù ÚÁÈÏÔÉÔÅ ÅÇÏ "
369#~ "ÏÔËÌÀÞÉÔØ, ÔÏ ÎÅÏÂÈÏÄÉÍÏ ÄÏÂÁ×ÉÔØ × ÆÁÊÌ /etc/ssh/sshd_config ÓÔÒÏËÕ "
370#~ "\"UsePrivilegeSeparation no\"."
371
372#~ msgid "Enable Privilege separation"
373#~ msgstr "òÁÚÒÅÛÉÔØ ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ"
374
375#~ msgid ""
376#~ "This version of OpenSSH contains the new privilege separation option. "
377#~ "This significantly reduces the quantity of code that runs as root, and "
378#~ "therefore reduces the impact of security holes in sshd."
379#~ msgstr ""
380#~ "üÔÁ ×ÅÒÓÉÑ OpenSSH ÓÏÄÅÒÖÉÔ ÎÏ×ÕÀ ÏÐÃÉÀ - ×ÏÚÍÏÖÎÏÓÔØ ÒÁÚÄÅÌÅÎÉÑ "
381#~ "ÐÒÉ×ÅÌÅÇÉÊ. üÔÏ ÚÎÁÞÉÔÅÌØÎÏ ÓÏËÒÁÝÁÅÔ ÒÁÚÍÅÒ ËÏÄÁ, ÒÁÂÏÔÁÀÝÅÇÏ Ó ÐÒÁ×ÁÍÉ "
382#~ "root, É × ÃÅÌÏÍ ÓÎÉÖÁÅÔ ÐÏÔÅÎÃÉÁÌØÎÕÀ ÕÑÚ×ÉÍÏÓÔØ sshd."
383
384#~ msgid ""
385#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
386#~ "session modules that need to run as root (pam_mkhomedir, for example) "
387#~ "will fail, and PAM keyboard-interactive authentication won't work."
388#~ msgstr ""
389#~ "ë ÓÏÖÁÌÅÎÉÀ, ÒÁÚÄÅÌÅÎÉÅ ÐÒÉ×ÉÌÅÇÉÊ ÐÌÏÈÏ ÒÁÂÏÔÁÅÔ Ó PAM. üÔÏ ÏÔÎÏÓÉÔÓÑ Ë "
390#~ "ÌÀÂÙÍ ÓÏÄÑÌÍ ÓÅÓÓÉÊ PAM, ËÏÔÏÒÙÍ ÎÕÖÎÏ ÒÁÂÏÔÁÔØ Ó ÐÒÁ×ÁÍÉ root (ÎÁÐÒÉÍÅÒ, "
391#~ "pam_mkhomedir), É PAM-ÁÕÔÅÎÔÉÆÉËÁÃÉÑ × ÉÎÔÅÒÁËÔÉ×ÎÏÍ ÒÅÖÉÍÅ Ó ËÌÁ×ÉÁÔÕÒÙ "
392#~ "ÒÁÂÏÔÁÔØ ÎÅ ÂÕÄÅÔ."
393
394#~ msgid ""
395#~ "Since you've opted to have me generate an sshd_config file for you, you "
396#~ "can choose whether or not to have privilege separation turned on or not. "
397#~ "Unless you know you need to use PAM features that won't work with this "
398#~ "option, you should enable it."
399#~ msgstr ""
400#~ "ôÁË ËÁË ÷Ù ÒÁÚÒÅÛÉÌÉ ÍÎÅ ÓÇÅÎÅÒÉÒÏ×ÁÔØ ÄÌÑ ÷ÁÓ ÆÁÊÌ sshd_config, ÔÏ ×Ù "
401#~ "ÍÏÖÅÔÅ ×ÙÂÒÁÔØ, ÎÕÖÎÏ ÌÉ ×ËÌÀÞÉÔØ ÉÌÉ ×ÙËÌÀÞÉÔØ ÏÐÃÉÀ ÒÁÚÄÅÌÅÎÉÑ "
402#~ "ÐÒÉ×ÉÌÅÇÉÊ.åÓÌÉ ÷Ù ÎÅ ÚÎÁÅÔÅ, ÎÕÖÎÏ ÌÉ ÷ÁÍ ÉÓÐÏÌØÚÏ×ÁÔØ ÆÕÎËÃÉÉ PAM, "
403#~ "ËÏÔÏÒÙÅ ÎÅ ÒÁÂÏÔÁÀÔ Ó ÜÔÏÊ ÏÐÃÉÅÊ, ÔÏ ÌÕÞÛÅ ÒÁÚÒÅÛÉÔØ ÅÅ."
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..6d43c330f
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,253 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"If in doubt, I suggest you install it with SUID. If it causes problems you "
54"can change your mind later by running: dpkg-reconfigure ssh"
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid "Generate new configuration file"
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"This version of OpenSSH has a considerably changed configuration file from "
68"the version shipped in Debian 'Potato', which you appear to be upgrading "
69"from. I can now generate you a new configuration file (/etc/ssh/sshd."
70"config), which will work with the new server version, but will not contain "
71"any customisations you made with the old version."
72msgstr ""
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:4
77msgid ""
78"Please note that this new configuration file will set the value of "
79"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
80"ssh directly in as root). It is the opinion of the maintainer that this is "
81"the correct default (see README.Debian for more details), but you can always "
82"edit sshd_config and set it to no if you wish."
83msgstr ""
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"It is strongly recommended that you let me generate a new configuration file "
90"for you."
91msgstr ""
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"Also please note that keys used for protocol 1 are different so you will not "
114"be able to use them if you only allow protocol 2 connections."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"If you later change your mind about this setting, README.Debian has "
122"instructions on what to do to your sshd_config file."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:38
128msgid "Do you want to continue (and risk killing active ssh sessions)?"
129msgstr ""
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:38
134msgid ""
135"The version of /etc/init.d/ssh that you have installed, is likely to kill "
136"all running sshd instances. If you are doing this upgrade via an ssh "
137"session, that would be a Bad Thing(tm)."
138msgstr ""
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates.master:38
143msgid ""
144"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
145"daemon line in the stop section of the file."
146msgstr ""
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
152msgstr ""
153
154#. Type: note
155#. Description
156#: ../openssh-server.templates.master:48
157msgid ""
158"For security reasons, the Debian version of ssh has ForwardX11 and "
159"ForwardAgent set to ``off'' by default."
160msgstr ""
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid ""
166"You can enable it for servers you trust, either in one of the configuration "
167"files, or with the -X command line option."
168msgstr ""
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates.master:48
173msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
174msgstr ""
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates.master:59
179msgid "Warning: rsh-server is installed --- probably not a good idea"
180msgstr ""
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates.master:59
185msgid ""
186"having rsh-server installed undermines the security that you were probably "
187"wanting to obtain by installing ssh. I'd advise you to remove that package."
188msgstr ""
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates.master:66
193msgid "Warning: telnetd is installed --- probably not a good idea"
194msgstr ""
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates.master:66
199msgid ""
200"I'd advise you to either remove the telnetd package (if you don't actually "
201"need to offer telnet access) or install telnetd-ssl so that there is at "
202"least some chance that telnet sessions will not be sending unencrypted login/"
203"password and session information over the network."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../openssh-server.templates.master:74
209msgid "Warning: you must create a new host key"
210msgstr ""
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:74
215msgid ""
216"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
217"not handle this host key file, and I can't find the ssh-keygen utility from "
218"the old (non-free) SSH installation."
219msgstr ""
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:74
224msgid "You will need to generate a new host key."
225msgstr ""
226
227#. Type: boolean
228#. Description
229#: ../openssh-server.templates.master:84
230msgid "Disable challenge-response authentication?"
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../openssh-server.templates.master:84
236msgid ""
237"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using "
239"passwords (perhaps using only public key authentication instead) with recent "
240"versions of OpenSSH, you must disable challenge-response authentication, or "
241"else ensure that your PAM configuration does not allow Unix password file "
242"authentication."
243msgstr ""
244
245#. Type: boolean
246#. Description
247#: ../openssh-server.templates.master:84
248msgid ""
249"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default "
251"answer), then the 'PasswordAuthentication no' option will have no useful "
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
new file mode 100644
index 000000000..d3d471d3c
--- /dev/null
+++ b/debian/po/tr.po
@@ -0,0 +1,358 @@
1# Turkish translation of ssh.
2# This file is distributed under the same license as the ssh package.
3# Recai OktaÅŸ <roktas@omu.edu.tr>, 2004.
4#
5msgid ""
6msgstr ""
7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai OktaÅŸ <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
13"MIME-Version: 1.0\n"
14"Content-Type: text/plain; charset=UTF-8\n"
15"Content-Transfer-Encoding: 8bit\n"
16"Plural-Forms: nplurals=1; plural=0;\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-client.templates.master:4
21msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
22msgstr ""
23"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister "
24"misiniz?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid ""
30"You have the option of installing the ssh-keysign helper with the SUID bit "
31"set."
32msgstr ""
33"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması "
34"seçeneğine sahipsiniz."
35
36#. Type: boolean
37#. Description
38#: ../openssh-client.templates.master:4
39msgid ""
40"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
41"based authentication."
42msgstr ""
43"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 "
44"yetkilendirmesini kullanabileceksiniz."
45
46#. Type: boolean
47#. Description
48#: ../openssh-client.templates.master:4
49msgid ""
50"If in doubt, I suggest you install it with SUID. If it causes problems you "
51"can change your mind later by running: dpkg-reconfigure ssh"
52msgstr ""
53"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara "
54"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: "
55"dpkg-reconfigure ssh"
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid "Generate new configuration file"
61msgstr "Yeni yapılandırma dosyası oluştur"
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"This version of OpenSSH has a considerably changed configuration file from "
68"the version shipped in Debian 'Potato', which you appear to be upgrading "
69"from. I can now generate you a new configuration file (/etc/ssh/sshd."
70"config), which will work with the new server version, but will not contain "
71"any customisations you made with the old version."
72msgstr ""
73"Debian 'Potato' dağıtımından yükseltme yaptığınız görünüyor. OpenSSH'ın bu "
74"sürümü Debian 'Potato' ile birlikte gelen sürümden çok farklı bir "
75"yapılandırma dosyası kullanmaktadır. Şimdi sizin için yeni bir yapılandırma "
76"dosyası (/etc/ssh/sshd.config) üretebilirim. Bu dosya yeni sunucu sürümüyle "
77"çalışacak, fakat eski sürümde yaptığınız özelleştirmeleri içermeyecektir."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
82msgid ""
83"Please note that this new configuration file will set the value of "
84"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
85"ssh directly in as root). It is the opinion of the maintainer that this is "
86"the correct default (see README.Debian for more details), but you can always "
87"edit sshd_config and set it to no if you wish."
88msgstr ""
89"Yeni yapılandırma dosyasının 'PermitRootLogin' seçeneğini 'yes' olarak "
90"ayarlayacağını (yani root parolasını bilen herhangi birisinin ssh ile "
91"doğrudan sisteme girebileceğini) unutmayın. Öntanımlı ayarın böyle olması "
92"gerektiği paket geliştiricisinin kanaatidir (ayrıntılar için README.Debian "
93"dosyasını okuyun). Aksi kanaate sahipseniz sshd_config dosyasını "
94"düzenleyerek bu seçeneği 'no' olarak ayarlama imkânınız her zaman vardır."
95
96#. Type: boolean
97#. Description
98#: ../openssh-server.templates.master:4
99msgid ""
100"It is strongly recommended that you let me generate a new configuration file "
101"for you."
102msgstr ""
103"Yeni bir yapılandırma dosyası üretmeme izin vermeniz kuvvetle tavsiye edilir."
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid "Allow SSH protocol 2 only"
109msgstr "Sadece SSH protokol 2'ye izin ver"
110
111#. Type: boolean
112#. Description
113#: ../openssh-server.templates.master:23
114msgid ""
115"This version of OpenSSH supports version 2 of the ssh protocol, which is "
116"much more secure. Disabling ssh 1 is encouraged, however this will slow "
117"things down on low end machines and might prevent older clients from "
118"connecting (the ssh client shipped with \"potato\" is affected)."
119msgstr ""
120"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü "
121"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, "
122"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler "
123"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte "
124"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır."
125
126#. Type: boolean
127#. Description
128#: ../openssh-server.templates.master:23
129msgid ""
130"Also please note that keys used for protocol 1 are different so you will not "
131"be able to use them if you only allow protocol 2 connections."
132msgstr ""
133"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 "
134"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da "
135"lütfen not edin."
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:23
140msgid ""
141"If you later change your mind about this setting, README.Debian has "
142"instructions on what to do to your sshd_config file."
143msgstr ""
144"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında "
145"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında "
146"bulabilirsiniz."
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid "Do you want to continue (and risk killing active ssh sessions)?"
152msgstr ""
153"Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)"
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Kurmuş olduğunuz /etc/init.d/ssh sürümü büyük olasılıkla, çalışıyor olan tüm "
164"sshd süreçlerini öldürür. Bu yükseltmeyi bir ssh oturumu üzerinden "
165"yapıyorsanız bu gerçekten Berbat bir Şey olacaktır."
166
167#. Type: boolean
168#. Description
169#: ../openssh-server.templates.master:38
170msgid ""
171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
172"daemon line in the stop section of the file."
173msgstr ""
174"Bu sorunu dosyanın stop bölümündeki start-stop-daemon satırına \"--pidfile /"
175"var/run/sshd.pid\" ekleyerek düzeltebilirsiniz."
176
177#. Type: note
178#. Description
179#: ../openssh-server.templates.master:48
180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
181msgstr ""
182"NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak "
183"etkisizleÅŸtirilmiÅŸtir."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"For security reasons, the Debian version of ssh has ForwardX11 and "
190"ForwardAgent set to ``off'' by default."
191msgstr ""
192"Güvenlik gerekçeleriyle ssh'ın Debian sürümünde ForwardX11 ve ForwardAgent "
193"seçenekleri öntanımlı ``off'' değerine ayarlıdır."
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid ""
199"You can enable it for servers you trust, either in one of the configuration "
200"files, or with the -X command line option."
201msgstr ""
202"Güvendiğiniz sunucular için bu seçeneği yapılandırma dosyalarından birinde "
203"veya -X komut satırı seçeneğiyle etkinleştirebilirsiniz."
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates.master:48
208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
209msgstr ""
210"Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir."
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:59
215msgid "Warning: rsh-server is installed --- probably not a good idea"
216msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil"
217
218#. Type: note
219#. Description
220#: ../openssh-server.templates.master:59
221msgid ""
222"having rsh-server installed undermines the security that you were probably "
223"wanting to obtain by installing ssh. I'd advise you to remove that package."
224msgstr ""
225"rsh-server'ın kurulu durumda olması muhtemelen ssh'ı kurmakla elde "
226"edilmesini istediğiniz güvenliği gölgeliyor. Bu paketi kaldırmanızı öneririm."
227
228#. Type: note
229#. Description
230#: ../openssh-server.templates.master:66
231msgid "Warning: telnetd is installed --- probably not a good idea"
232msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil"
233
234#. Type: note
235#. Description
236#: ../openssh-server.templates.master:66
237msgid ""
238"I'd advise you to either remove the telnetd package (if you don't actually "
239"need to offer telnet access) or install telnetd-ssl so that there is at "
240"least some chance that telnet sessions will not be sending unencrypted login/"
241"password and session information over the network."
242msgstr ""
243"Telnetd paketini (eğer gerçekten telnet erişimi sunmak gibi bir "
244"zorunluluğunuz yoksa) kaldırmanızı veya en azından, telnet oturumlarında "
245"şifrelenmemiş giriş/parola ve oturum bilgilerinin ağ üzerinden "
246"gönderilmemesi olanağını sunan telnetd-ssl paketini kurmanızı öneririm."
247
248#. Type: note
249#. Description
250#: ../openssh-server.templates.master:74
251msgid "Warning: you must create a new host key"
252msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız"
253
254#. Type: note
255#. Description
256#: ../openssh-server.templates.master:74
257msgid ""
258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
259"not handle this host key file, and I can't find the ssh-keygen utility from "
260"the old (non-free) SSH installation."
261msgstr ""
262"IDEA ile şifrelenmiş eski bir /ect/ssh/ssh_host_key dosyanız var. OpenSSH bu "
263"anahtar dosyasını yönetemez. Eski (özgür olmayan) SSH kurulumuna ait ssh-"
264"keygen aracını da bulamıyorum."
265
266#. Type: note
267#. Description
268#: ../openssh-server.templates.master:74
269msgid "You will need to generate a new host key."
270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
300#~ msgid "ssh2 keys merged in configuration files"
301#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
302
303#~ msgid ""
304#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
305#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
306#~ "longer needed. They will still be read in order to maintain backwards "
307#~ "compatibility"
308#~ msgstr ""
309#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma "
310#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 "
311#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu "
312#~ "korumak için bu dosyalar yine de okunacaktır."
313
314#~ msgid "Do you want to run the sshd server?"
315#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?"
316
317#~ msgid "This package contains both the ssh client, and the sshd server."
318#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor."
319
320#~ msgid ""
321#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
322#~ "via ssh."
323#~ msgstr ""
324#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin "
325#~ "vermek için çalıştırılacaktır."
326
327#~ msgid ""
328#~ "If you are only interested in using the ssh client for outbound "
329#~ "connections on this machine, and don't want to log into it at all using "
330#~ "ssh, then you can disable sshd here."
331#~ msgstr ""
332#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini "
333#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir ÅŸeyi de "
334#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz."
335
336#~ msgid "Environment options on keys have been deprecated"
337#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir"
338
339#~ msgid ""
340#~ "This version of OpenSSH disables the environment option for public keys "
341#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
342#~ "If you are using this option in an authorized_keys file, beware that the "
343#~ "keys in question will no longer work until the option is removed."
344#~ msgstr ""
345#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak "
346#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. "
347#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili "
348#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın."
349
350#~ msgid ""
351#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
352#~ "sshd_config after the upgrade is complete, taking note of the warning in "
353#~ "the sshd_config(5) manual page."
354#~ msgstr ""
355#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz "
356#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi "
357#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes"
358#~ "\" satırını kullanın."
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..f32d77bcb
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,379 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "您è¦å°† /usr/lib/ssh-keysign 安装为 SUID root 程åºå—?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "您使用为 ssh-keysign 帮助者程åºè®¾ç½® SUID ä½çš„选项。"
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"如果您为 ssh-keysign 设置了 SUID,您将å¯ä»¥ä½¿ç”¨ SSH åè®® 2 的基于主机的认è¯æ–¹"
48"å¼ã€‚"
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"如果有疑问,我建议您将它安装为 SUID。如果它带æ¥éº»çƒ¦ï¼Œæ‚¨å¯ä»¥é€šè¿‡è¿è¡Œï¼šdpkg-"
58"reconfigure ssh æ¥æ”¹å˜ä¸»æ„"
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid "Generate new configuration file"
64msgstr "生æˆæ–°çš„é…置文件"
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"This version of OpenSSH has a considerably changed configuration file from "
71"the version shipped in Debian 'Potato', which you appear to be upgrading "
72"from. I can now generate you a new configuration file (/etc/ssh/sshd."
73"config), which will work with the new server version, but will not contain "
74"any customisations you made with the old version."
75msgstr ""
76"看æ¥æ‚¨æ­£åœ¨ä»Ž Debian “Potatoâ€å‡çº§ï¼Œå½“å‰ç‰ˆæœ¬å’Œ Debian “Potatoâ€æ‰€å¸¦çš„ OpenSSH 版"
77"本的é…置文件对比有了相当多的改å˜ã€‚我现在å¯ä»¥ç”Ÿæˆé€‚用于新æœåŠ¡å™¨ç‰ˆæœ¬çš„æ–°é…置文"
78"件 (/etc/ssh/sshd_config),但是它ä¸ä¼šä¿ç•™æ‚¨ä¸ºæ—§ç‰ˆæœ¬å®šåˆ¶çš„任何é…置。"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:4
83msgid ""
84"Please note that this new configuration file will set the value of "
85"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
86"ssh directly in as root). It is the opinion of the maintainer that this is "
87"the correct default (see README.Debian for more details), but you can always "
88"edit sshd_config and set it to no if you wish."
89msgstr ""
90"请注æ„æ–°çš„é…置文件将会把“PermitRootLoginâ€çš„值设置为 yes,(è¿™æ„味ç€ä»»ä½•ä¸€ä¸ªçŸ¥"
91"é“ root 密ç çš„人都å¯ä»¥ç›´æŽ¥ä»¥ root 登录)。维护者认为这是一个正确的默认值 (详情"
92"请阅读 README.Debian),但如果您希望,也å¯ä»¥ç¼–辑 sshd_config 文件将其设置为 "
93"no。"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:4
98msgid ""
99"It is strongly recommended that you let me generate a new configuration file "
100"for you."
101msgstr "强烈建议让我为您生æˆä¸€ä»½æ–°çš„é…置文件。"
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "åªå…许 SSH åè®® 2 (ssh2)。"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"这个版本的 OpenSSH 支æŒæ›´åŠ å®‰å…¨çš„第二版本 ssh å议。我们鼓励您ç¦ç”¨ ssh 1,然"
119"而这会é™ä½Žä½Žç«¯æœºå™¨é€Ÿåº¦ï¼Œå¹¶ä¸”会阻止è€ç‰ˆå®¢æˆ·ç«¯çš„连接(“potatoâ€æ‰€å¸¦çš„ ssh 客户端"
120"会å—到影å“)。"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"Also please note that keys used for protocol 1 are different so you will not "
127"be able to use them if you only allow protocol 2 connections."
128msgstr ""
129"也请注æ„åè®® 1 所用的密钥是ä¸åŒçš„,因此如果您åªå…许åè®® 2 连接将会导致ä¸èƒ½ä½¿"
130"用它们。"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"If you later change your mind about this setting, README.Debian has "
137"instructions on what to do to your sshd_config file."
138msgstr ""
139"如果您ç¨åŽæƒ³æ”¹å˜è¿™ä¸ªè®¾ç½®ï¼ŒREADME.Debian 上有说明告诉您如何修改 sshd_Config æ–‡"
140"件。"
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "您è¦ç»§ç»­å—(会有æ€æ­»æ´»åŠ¨çš„ ssh 会è¯çš„å±é™©)?"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"您安装的 /etc/init.d/ssh 版本很å¯èƒ½ä¼šæ€æ­»æ‰€æœ‰è¿è¡Œä¸­çš„ sshd 例程。如果您是在通"
157"过 ssh 会è¯è¿›è¡Œè¿™é¡¹å‡çº§ï¼Œé‚£å¯çœŸæ˜¯ä»¶ç³Ÿç³•çš„事情(tm)。"
158
159#. Type: boolean
160#. Description
161#: ../openssh-server.templates.master:38
162msgid ""
163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
164"daemon line in the stop section of the file."
165msgstr ""
166"您å¯ä»¥é€šè¿‡æ·»åŠ â€œ--pidfile /var/run/sshd.pidâ€åˆ°è¿™ä¸ªæ–‡ä»¶çš„ stop 部分的 start-"
167"stop-daemon è¡Œæ¥ä¿®æ­£è¿™ä¸ªé—®é¢˜ã€‚"
168
169#. Type: note
170#. Description
171#: ../openssh-server.templates.master:48
172msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
173msgstr "注æ„:X11 转å‘和认è¯é»˜è®¤è¢«ç¦æ­¢ã€‚"
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates.master:48
178msgid ""
179"For security reasons, the Debian version of ssh has ForwardX11 and "
180"ForwardAgent set to ``off'' by default."
181msgstr ""
182"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
183"置为 off。"
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:48
188msgid ""
189"You can enable it for servers you trust, either in one of the configuration "
190"files, or with the -X command line option."
191msgstr ""
192"您å¯ä»¥ä¸ºä¿¡èµ–çš„æœåŠ¡å™¨å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå¯ä»¥é€šè¿‡å…¶ä¸­ä¹‹ä¸€çš„é…置文件或者使用 -X 命令"
193"行选项æ¥å®žçŽ°ã€‚"
194
195#. Type: note
196#. Description
197#: ../openssh-server.templates.master:48
198msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
199msgstr "更多细节å¯ä»¥åœ¨ /usr/share/doc/ssh/README.Debian 找到"
200
201#. Type: note
202#. Description
203#: ../openssh-server.templates.master:59
204msgid "Warning: rsh-server is installed --- probably not a good idea"
205msgstr "警告:已ç»å®‰è£…了 rsh æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
206
207#. Type: note
208#. Description
209#: ../openssh-server.templates.master:59
210msgid ""
211"having rsh-server installed undermines the security that you were probably "
212"wanting to obtain by installing ssh. I'd advise you to remove that package."
213msgstr ""
214"安装 rsh æœåŠ¡å™¨å¾ˆå¯èƒ½ä¼šé™ä½Žæ‚¨æƒ³è¦é€šè¿‡å®‰è£… ssh 得到的安全性。我建议您删除这个"
215"包。"
216
217#. Type: note
218#. Description
219#: ../openssh-server.templates.master:66
220msgid "Warning: telnetd is installed --- probably not a good idea"
221msgstr "警告:已ç»å®‰è£…了 telnetd æœåŠ¡å™¨ --- å¯èƒ½ä¸æ˜¯ä¸ªå¥½ä¸»æ„"
222
223#. Type: note
224#. Description
225#: ../openssh-server.templates.master:66
226msgid ""
227"I'd advise you to either remove the telnetd package (if you don't actually "
228"need to offer telnet access) or install telnetd-ssl so that there is at "
229"least some chance that telnet sessions will not be sending unencrypted login/"
230"password and session information over the network."
231msgstr ""
232"我建议您删除 telnetd 包(如果您ä¸æ˜¯çœŸçš„需è¦æä¾› telnet 访问),或者安装 "
233"telnetd-ssl,这样至少有时候 telnet 会è¯ä¸ä¼šå°†æœªåŠ å¯†çš„ 登录å/å¯†ç  å’Œä¼šè¯ä¿¡æ¯"
234"通过网络å‘é€ã€‚"
235
236#. Type: note
237#. Description
238#: ../openssh-server.templates.master:74
239msgid "Warning: you must create a new host key"
240msgstr "警告:您必须创建一个新的主机密钥"
241
242#. Type: note
243#. Description
244#: ../openssh-server.templates.master:74
245msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from "
248"the old (non-free) SSH installation."
249msgstr ""
250"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH ä¸èƒ½å¤„ç†è¿™ç§å¯†é’¥æ–‡"
251"件,我也无法找到旧的(éžè‡ªç”±çš„) SSH 安装所带的 ssh-keygen 密钥生æˆå·¥å…·ã€‚"
252
253#. Type: note
254#. Description
255#: ../openssh-server.templates.master:74
256msgid "You will need to generate a new host key."
257msgstr "您需è¦åˆ›å»ºä¸€ä¸ªæ–°çš„主机密钥。"
258
259#. Type: boolean
260#. Description
261#: ../openssh-server.templates.master:84
262msgid "Disable challenge-response authentication?"
263msgstr ""
264
265#. Type: boolean
266#. Description
267#: ../openssh-server.templates.master:84
268msgid ""
269"Password authentication appears to be disabled in your current OpenSSH "
270"server configuration. In order to prevent users from logging in using "
271"passwords (perhaps using only public key authentication instead) with recent "
272"versions of OpenSSH, you must disable challenge-response authentication, or "
273"else ensure that your PAM configuration does not allow Unix password file "
274"authentication."
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"If you disable challenge-response authentication, then users will not be "
282"able to log in using passwords. If you leave it enabled (the default "
283"answer), then the 'PasswordAuthentication no' option will have no useful "
284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
285msgstr ""
286
287#~ msgid "ssh2 keys merged in configuration files"
288#~ msgstr "ssh2 密钥被åˆå¹¶åˆ°é…置文件"
289
290#~ msgid ""
291#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
292#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
293#~ "longer needed. They will still be read in order to maintain backwards "
294#~ "compatibility"
295#~ msgstr ""
296#~ "在 OpenSSH 第 3 版ä¸å†ä¸º ssh1 å’Œ ssh2 的密钥使用ä¸åŒçš„文件。这æ„å‘³ç€ "
297#~ "authorized_keys2 å’Œ known_hosts2 文件将ä¸å†éœ€è¦ã€‚但为了ä¿æŒå‘åŽå…¼å®¹æ€§ï¼Œå®ƒ"
298#~ "们ä»ä¼šè¢«è¯»å–。"
299
300#~ msgid "Do you want to run the sshd server?"
301#~ msgstr "您è¦è¿è¡Œ sshd æœåŠ¡å™¨å—?"
302
303#~ msgid "This package contains both the ssh client, and the sshd server."
304#~ msgstr "è¿™ä¸ªè½¯ä»¶åŒ…å†…å« ssh 客户端和 sshd æœåŠ¡å™¨ã€‚"
305
306#~ msgid ""
307#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
308#~ "via ssh."
309#~ msgstr "通常 sshd 安全 Shell æœåŠ¡å™¨éƒ½ä¼šè¿è¡Œä»¥ä¾¿å…许通过 ssh 进行远程登录。"
310
311#~ msgid ""
312#~ "If you are only interested in using the ssh client for outbound "
313#~ "connections on this machine, and don't want to log into it at all using "
314#~ "ssh, then you can disable sshd here."
315#~ msgstr ""
316#~ "如果您åªè¦åœ¨è¿™å°æœºå™¨ä¸Šä½¿ç”¨ ssh 客户端对外连接,完全ä¸æƒ³é€šè¿‡ ssh 登录到本"
317#~ "机,那么您å¯ä»¥åœ¨è¿™é‡Œç¦ç”¨ sshd æœåŠ¡å™¨ã€‚"
318
319#~ msgid "Environment options on keys have been deprecated"
320#~ msgstr "密钥的环境选项已被废弃"
321
322#~ msgid ""
323#~ "This version of OpenSSH disables the environment option for public keys "
324#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
325#~ "If you are using this option in an authorized_keys file, beware that the "
326#~ "keys in question will no longer work until the option is removed."
327#~ msgstr ""
328#~ "为了é¿å…一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认ç¦ç”¨äº†å…¬é’¥ä¸Šçš„环境"
329#~ "选项。如果您在æŸä¸ªæŽˆæƒå¯†é’¥(authorized_keys)文件中用了这个å‚数,请注æ„除éž"
330#~ "删除了此选项,å¦åˆ™è¿™ä¸ªå¯ç–‘的密钥将ä¸å†èµ·ä½œç”¨ã€‚"
331
332#~ msgid ""
333#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
334#~ "sshd_config after the upgrade is complete, taking note of the warning in "
335#~ "the sshd_config(5) manual page."
336#~ msgstr ""
337#~ "è¦é‡æ–°å¯ç”¨è¿™ä¸ªé€‰é¡¹ï¼Œå‡çº§å®ŒæˆåŽè¯·åœ¨ /etc/ssh/sshd_config 中加入一"
338#~ "行:“PermitUserEnvironment yesâ€ã€‚è¯·æ³¨æ„ sshd_config(5) 手册页中æ到的警"
339#~ "告。"
340
341#~ msgid "Privilege separation"
342#~ msgstr "æƒé™åˆ†ç¦»"
343
344#~ msgid ""
345#~ "Privilege separation is turned on by default, so if you decide you want "
346#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
347#~ "sshd_config."
348#~ msgstr ""
349#~ "æƒé™åˆ†ç¦»é€‰é¡¹æ˜¯é»˜è®¤æ‰“开的。如果想è¦å…³é—­æ­¤é€‰é¡¹ï¼Œæ‚¨éœ€è¦åœ¨ /etc/ssh/"
350#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation noâ€ã€‚"
351
352#~ msgid "Enable Privilege separation"
353#~ msgstr "å¯ç”¨æƒé™åˆ†ç¦»"
354
355#~ msgid ""
356#~ "This version of OpenSSH contains the new privilege separation option. "
357#~ "This significantly reduces the quantity of code that runs as root, and "
358#~ "therefore reduces the impact of security holes in sshd."
359#~ msgstr ""
360#~ "这个版本的 OpenSSH 包å«äº†ä¸€ä¸ªæ–°çš„æƒé™åˆ†ç¦»çš„选项,目的是为了å‡å°‘以 root è¿"
361#~ "行的代ç æ•°ç›®ï¼Œè¿›è€Œå‡å°‘了 sshd 被安全æ¼æ´žå½±å“的机会。"
362
363#~ msgid ""
364#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
365#~ "session modules that need to run as root (pam_mkhomedir, for example) "
366#~ "will fail, and PAM keyboard-interactive authentication won't work."
367#~ msgstr ""
368#~ "ä¸å¹¸çš„是,æƒé™åˆ†ç¦»å’Œ PAM åŒæ—¶ä½¿ç”¨ä¼šå¾ˆç³Ÿç³•ã€‚任何需è¦ä»¥ root è¿è¡Œçš„ PAM 会è¯"
369#~ "æ¨¡å— (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互å¼è®¤è¯éƒ½ä¸èµ·ä½œç”¨ã€‚"
370
371#~ msgid ""
372#~ "Since you've opted to have me generate an sshd_config file for you, you "
373#~ "can choose whether or not to have privilege separation turned on or not. "
374#~ "Unless you know you need to use PAM features that won't work with this "
375#~ "option, you should enable it."
376#~ msgstr ""
377#~ "å› ä¸ºæ‚¨é€‰æ‹©äº†è®©æˆ‘ä¸ºæ‚¨ç”Ÿæˆ sshd_config 文件,您å¯ä»¥é€‰æ‹©æ˜¯å¦æ‰“å¼€æƒé™åˆ†ç¦»é€‰"
378#~ "项。除éžæ‚¨çŸ¥é“需è¦ä½¿ç”¨ PAM 这个ä¸èƒ½å’Œæƒé™åˆ†ç¦»åŒæ—¶å·¥ä½œçš„功能,å¦åˆ™å°±åº”该å¯"
379#~ "用它。"
diff --git a/debian/rules b/debian/rules
new file mode 100755
index 000000000..0d85abbf3
--- /dev/null
+++ b/debian/rules
@@ -0,0 +1,287 @@
1#!/usr/bin/make -f
2
3# Uncomment this to turn on verbose mode.
4# export DH_VERBOSE=1
5
6# This is the debhelper compatibility version to use.
7export DH_COMPAT=2
8
9# This has to be exported to make some magic below work.
10export DH_OPTIONS
11
12ifeq (,$(findstring noopt,$(DEB_BUILD_OPTIONS)))
13OPTFLAGS := -O2
14else
15OPTFLAGS := -O0
16endif
17
18VERSION := $(shell dpkg-parsechangelog | grep ^Version: | cut -d' ' -f2 | sed 's/.*://')
19DEB_HOST_ARCH := $(shell dpkg-architecture -qDEB_HOST_ARCH)
20
21CLIENT_UDEB := openssh-client-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
22SERVER_UDEB := openssh-server-udeb_$(VERSION)_$(DEB_HOST_ARCH).udeb
23
24ifeq (,$(wildcard /usr/bin/po2debconf))
25PO2DEBCONF := no
26MINDEBCONFVER := 0.5
27else
28PO2DEBCONF := yes
29MINDEBCONFVER := 1.2.0
30endif
31
32# We need a new libpam-runtime for sane PAM handling
33# (http://lists.debian.org/debian-devel-announce-0308/msg00012.html).
34# Unfortunately it's hard to detect during the build whether this is
35# appropriate, so woody-compatibility is a pain. I've had to punt and go for
36# a DEB_BUILD_SSH_WOODY environment variable. We can remove this hack once
37# we no longer care about woody.
38ifeq ($(DEB_BUILD_SSH_WOODY),)
39PAMSUBST := no
40PAMDEP := libpam-runtime (>= 0.76-14)
41else
42PAMSUBST := yes
43PAMDEP := libpam-runtime
44endif
45
46# Temporary linkage hack for amd64 due to lack of res_query weak alias, see
47# #242462. Real fix sent upstream.
48ifeq ($(DEB_HOST_ARCH),amd64)
49FORCE_LIBS = LIBS=-lresolv
50endif
51
52# Change the version string to include the Debian version
53SSH_VERSION := $(shell sed -e '/define/!d; s/.*\"\(.*\)\".*/\1/; q' <version.h) Debian-$(shell dpkg-parsechangelog | sed -n -e '/^Version:/s/Version: //p' | sed -e 's/[^-]*-//')
54
55build: build-deb build-udeb
56
57build-deb: build-deb-stamp
58build-deb-stamp:
59 dh_testdir
60 mkdir -p build-deb
61 cd build-deb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
62
63 # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999).
64 perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h
65 # Supply pthread linkage for just those binaries linked to PAM.
66 perl -pi -e 's/^(LIBPAM=.*)/$$1 -pthread/' build-deb/Makefile
67
68 $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DUSE_POSIX_THREADS -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign'
69 # Support building on Debian 3.0 (with GNOME 1.4) and later.
70 if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \
71 $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \
72 elif [ -f /usr/include/gnome-1.0/gnome.h ]; then \
73 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc $(OPTFLAGS) -g -Wall'; \
74 fi
75
76 touch build-deb-stamp
77
78build-udeb: build-udeb-stamp
79build-udeb-stamp:
80 dh_testdir
81 mkdir -p build-udeb
82 cd build-udeb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --without-xauth --with-default-path=/usr/local/bin:/bin:/usr/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper
83 # Avoid libnsl linkage. Ugh.
84 perl -pi -e 's/ +-lnsl//' build-udeb/config.status
85 cd build-udeb && ./config.status
86 $(MAKE) -C build-udeb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-Os -g -Wall -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' ssh scp sftp sshd ssh-keygen
87 touch build-udeb-stamp
88
89clean:
90 dh_testdir
91 rm -f build-deb-stamp build-udeb-stamp
92 rm -rf build-deb build-udeb
93 -$(MAKE) -C contrib clean
94 rm -f config.log
95ifeq ($(PO2DEBCONF),yes)
96 # Hack for woody compatibility. This makes sure that the
97 # debian/templates file shipped in the source package doesn't
98 # specify encodings, which woody's debconf can't handle. If building
99 # on a system with po-debconf installed (conveniently debhelper (>=
100 # 4.1.16) depends on it), the binary-arch target will generate a
101 # better version for sarge.
102 echo 1 > debian/po/output
103 po2debconf debian/openssh-client.templates.master > debian/openssh-client.templates
104 po2debconf debian/openssh-server.templates.master > debian/openssh-server.templates
105 rm -f debian/po/output
106endif
107ifeq ($(PAMSUBST),yes)
108 if [ -f debian/ssh.pam.new-style ]; then \
109 mv debian/ssh.pam.new-style debian/ssh.pam; \
110 fi
111endif
112 rm -f debian/ssh-askpass-gnome.png
113 dh_clean
114
115install: DH_OPTIONS=-a
116install: build
117 dh_testdir
118 dh_testroot
119 dh_clean -k
120 dh_installdirs
121
122 $(MAKE) -C build-deb DESTDIR=`pwd`/debian/openssh-client install-nokeys
123
124 rm -f debian/openssh-client/etc/ssh/sshd_config
125 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
126 rm -f debian/openssh-client/usr/share/Ssh.bin
127
128 # Split off the server.
129 mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/
130 mv debian/openssh-client/usr/lib/sftp-server debian/openssh-server/usr/lib/
131 mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/
132 mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/
133 mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/
134 rmdir debian/openssh-client/var/run/sshd
135
136 install -m 755 contrib/ssh-copy-id debian/openssh-client/usr/bin/ssh-copy-id
137 install -m 644 -c contrib/ssh-copy-id.1 debian/openssh-client/usr/share/man/man1/ssh-copy-id.1
138 install -m 644 debian/moduli.5 debian/openssh-client/usr/share/man/man5/moduli.5
139
140 if [ -f contrib/gnome-ssh-askpass2 ]; then \
141 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
142 elif [ -f contrib/gnome-ssh-askpass1 ]; then \
143 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \
144 fi
145 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
146 uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue
147
148 install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0
149 install -m 644 debian/ssh-argv0.1 debian/openssh-client/usr/share/man/man1/ssh-argv0.1
150
151 install -o root -g root debian/openssh-server.init debian/openssh-server/etc/init.d/ssh
152 install -o root -g root -m 644 debian/openssh-server.default debian/openssh-server/etc/default/ssh
153
154 install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh
155 install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp
156 install -m 755 build-udeb/sftp debian/openssh-client-udeb/usr/bin/sftp
157 install -m 755 build-udeb/sshd debian/openssh-server-udeb/usr/sbin/sshd
158 install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen
159
160# Build architecture-independent files here.
161binary-indep: binary-ssh
162
163# Build architecture-dependent files here.
164binary-arch: binary-openssh-client binary-openssh-server
165binary-arch: binary-ssh-askpass-gnome
166binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb
167
168binary-openssh-client: DH_OPTIONS=-popenssh-client
169binary-openssh-client: build install
170 dh_testdir
171 dh_testroot
172ifeq ($(PO2DEBCONF),yes)
173 po2debconf -e utf8 debian/openssh-client.templates.master > debian/openssh-client.templates
174endif
175 dh_installdebconf
176 dh_installdocs OVERVIEW README
177 cat debian/copyright.head LICENCE > debian/openssh-client/usr/share/doc/openssh-client/copyright
178 dh_installchangelogs ChangeLog
179 dh_strip
180 dh_compress
181 dh_fixperms
182 dh_installdeb
183 test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \
184 || echo "/etc/ssh/ssh_prng_cmds" >> debian/openssh-client/DEBIAN/conffiles
185 dh_shlibdeps
186 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))'
187 dh_md5sums
188 dh_builddeb
189
190binary-openssh-server: DH_OPTIONS=-popenssh-server
191binary-openssh-server: build install
192 dh_testdir
193 dh_testroot
194ifeq ($(PO2DEBCONF),yes)
195 po2debconf -e utf8 debian/openssh-server.templates.master > debian/openssh-server.templates
196endif
197 dh_installdebconf
198 dh_installdocs OVERVIEW README
199 cat debian/copyright.head LICENCE > debian/openssh-server/usr/share/doc/openssh-server/copyright
200ifeq ($(PAMSUBST),yes)
201 # Clean up if we've done this already, to ensure idempotency.
202 if [ -f debian/openssh-server.ssh.pam.new-style ]; then \
203 mv debian/openssh-server.ssh.pam.new-style debian/openssh-server.ssh.pam; \
204 fi
205 cp -a debian/openssh-server.ssh.pam debian/openssh-server.ssh.pam.new-style
206 sed -e "s/@include common-auth/auth required pam_unix.so/" \
207 -e "s/@include common-account/account required pam_unix.so/" \
208 -e "s/@include common-session/session required pam_unix.so/" \
209 -e "s/@include common-password/password required pam_unix.so/" \
210 debian/openssh-server.ssh.pam.new-style > debian/openssh-server.ssh.pam
211endif
212 dh_installpam --name ssh # TODO: breaks woody backports
213 dh_installchangelogs ChangeLog
214 dh_strip
215 dh_compress
216 dh_fixperms
217 dh_installdeb
218 dh_shlibdeps
219 dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \
220 -V'pam-depends=$(PAMDEP)'
221 dh_md5sums
222 dh_builddeb
223
224binary-ssh: DH_OPTIONS=-pssh
225binary-ssh: build install
226 dh_testdir
227 dh_testroot
228 dh_installdocs
229 cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright
230 dh_installchangelogs
231 dh_compress
232 dh_fixperms
233 dh_installdeb
234 dh_gencontrol
235 dh_md5sums
236 dh_builddeb
237
238binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome
239binary-ssh-askpass-gnome: build install
240 dh_testdir
241 dh_testroot
242 dh_installdocs
243 dh_installexamples debian/ssh-askpass-gnome.desktop
244 dh_installchangelogs ChangeLog
245 dh_strip
246 dh_compress
247 dh_fixperms
248 dh_installdeb
249 dh_shlibdeps
250 dh_gencontrol
251 dh_md5sums
252 dh_builddeb
253
254binary-openssh-client-udeb: DH_OPTIONS=-popenssh-client-udeb
255binary-openssh-client-udeb: build install
256 dh_testdir
257 dh_testroot
258 dh_strip
259 dh_compress
260 dh_fixperms
261 dh_installdeb
262 install -p -o root -g root -m 755 debian/openssh-client-udeb.isinstallable debian/openssh-client-udeb/DEBIAN/isinstallable
263 dh_shlibdeps
264 dh_gencontrol -- -fdebian/files~
265 dpkg-distaddfile $(CLIENT_UDEB) debian-installer optional
266 dh_builddeb --filename=$(CLIENT_UDEB)
267
268binary-openssh-server-udeb: DH_OPTIONS=-popenssh-server-udeb
269binary-openssh-server-udeb: build install
270 dh_testdir
271 dh_testroot
272 dh_strip
273 dh_compress
274 dh_fixperms
275 dh_installdeb
276 dh_shlibdeps
277 dh_gencontrol -- -fdebian/files~
278 dpkg-distaddfile $(SERVER_UDEB) debian-installer optional
279 dh_builddeb --filename=$(SERVER_UDEB)
280
281binary: binary-indep binary-arch
282
283.PHONY: build clean binary-indep binary-arch binary install
284.PHONY: build-deb build-udeb
285.PHONY: binary-openssh-client binary-openssh-server binary-ssh
286.PHONY: binary-ssh-askpass-gnome
287.PHONY: binary-openssh-client-udeb binary-openssh-server-udeb
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.copyright b/debian/ssh-askpass-gnome.copyright
new file mode 100644
index 000000000..4a71dda00
--- /dev/null
+++ b/debian/ssh-askpass-gnome.copyright
@@ -0,0 +1,44 @@
1This package contains a Gnome based implementation of ssh-askpass
2written by Damien Miller.
3
4It is split out from the main package to isolate the dependency on the
5Gnome and X11 libraries.
6
7It was packaged for Debian by Philip Hands <phil@hands.com>.
8
9Copyright:
10
11/*
12**
13** GNOME ssh passphrase requestor
14**
15** Damien Miller <djm@ibs.com.au>
16**
17** Copyright 1999 Internet Business Solutions
18**
19** Permission is hereby granted, free of charge, to any person
20** obtaining a copy of this software and associated documentation
21** files (the "Software"), to deal in the Software without
22** restriction, including without limitation the rights to use, copy,
23** modify, merge, publish, distribute, sublicense, and/or sell copies
24** of the Software, and to permit persons to whom the Software is
25** furnished to do so, subject to the following conditions:
26**
27** The above copyright notice and this permission notice shall be
28** included in all copies or substantial portions of the Software.
29**
30** THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY
31** KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE
32** WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE
33** AND NONINFRINGEMENT. IN NO EVENT SHALL DAMIEN MILLER OR INTERNET
34** BUSINESS SOLUTIONS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
35** LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE,
36** ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE
37** OR OTHER DEALINGS IN THE SOFTWARE.
38**
39** Except as contained in this notice, the name of Internet Business
40** Solutions shall not be used in advertising or otherwise to promote
41** the sale, use or other dealings in this Software without prior
42** written authorization from Internet Business Solutions.
43**
44*/
diff --git a/debian/ssh-askpass-gnome.desktop b/debian/ssh-askpass-gnome.desktop
new file mode 100644
index 000000000..ecbb920d7
--- /dev/null
+++ b/debian/ssh-askpass-gnome.desktop
@@ -0,0 +1,12 @@
1[Desktop Entry]
2Version=1.0
3Encoding=UTF-8
4Name=SSH AskPass
5GenericName=ssh-add
6Comment=Enter passphrase to authenticate to the ssh agent
7Exec=/usr/bin/ssh-add
8TryExec=ssh-add
9Terminal=false
10Type=Application
11Icon=ssh-askpass-gnome.png
12Categories=Application;Network;
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
new file mode 100644
index 000000000..e5d8d3904
--- /dev/null
+++ b/debian/ssh-askpass-gnome.dirs
@@ -0,0 +1,4 @@
1usr/lib/ssh
2usr/share/man/man1
3usr/share/applications
4usr/share/pixmaps
diff --git a/debian/ssh-askpass-gnome.png.uue b/debian/ssh-askpass-gnome.png.uue
new file mode 100644
index 000000000..2c6895530
--- /dev/null
+++ b/debian/ssh-askpass-gnome.png.uue
@@ -0,0 +1,158 @@
1begin 644 ssh-askpass-gnome.png
2MB5!.1PT*&@H````-24A$4@```(0```!S"`,```!N#5HT```#`%!,5$7_____
3M__\("`@0$!`8&!@A(2$Y.3E"0D)*2DI24E):6EIC8V-K:VMS<W-[>WN$A(2,
4MC(R4E)2<G)REI:6MK:VUM;6]O;W6UM;GY^?O[^]:4E(0"`!*0CE*.2%C6DI[
5M:TK_WI0Q*1@I(1!2.0#6O7N$<TK.M7/_WHSWWI3>QH3OUHSGSH2,>TI".2&M
6MC#%*.0A",0!:0@!:4CE22C&<C%JMG&/WWHQ*0BG>QGNEE%HQ*1",<R%*.0!K
7M4@",:P"UI6O&M7/_YY1C6CE".1C.K3G6M3ES6@"4<P#&G`"4C&N]K6O.O7.U
8MI6-:4C%22BDY,1`I(0!20@![8P"$:P"EA`"MC`"UE`#.I0#6K0#>M0#GO0#W
9MQ@#_S@#_[YQ[<TKWYY3>SH36QGMS:T+GUH1K8SE:4BES8QAK6@@Q*0!:2@!C
10M4@!K6@",<P"4>P"]G`#&I0#OQ@#WS@#_U@",A%)*0A!S8P@Y,0!S8P#GQ@#O
11MS@#_YTI:4AA22A#_W@#.QH3W[YS6SH3_YP"4E(P8&!#__Z4I*1@A(1`0$``8
12M&``A(0`I*0!SA!!SA`![C"%[C#%SC!![E#E[E$I[G%(Q.2F$G&N$I7.$I7M*
13M4DHI,2F$K92,K9R$K9R,M:6$C(SO__]C:VM26EI:8V-"2DJ$E)0Q0D(0&!@`
14M"`B<SM:,M;V,O<9*:W.$M<8Y4EHQ2E)CC)Q:A)2MY_]SG*V<UN]KE*64SN>,
15MQM[6Y^^]SM:4I:TY2E)KC)QCA)2EWO>4QMXQ0DI"8W/&UMZ<SN>,O=9:>XQ2
16M<X0A,3G.WN=*6F-[I;V<UO<I.4*,M<Y2:WN<SN]*8W-SG+5KE*UCC*5*<XRE
17MUO=CA)R,O=Y"6FLY4F-KC*52<XQ*:X1:A*4Q4FN4O=Z4QN]*<Y2<I:W>[_\Y
18M0DH8(2D8*3FMM;VEK;6,E)QK<WO.WN\A*3%"4F,I.4HA,4(A.5(($!@0*4*U
19MO<:4G*4Q.4+>Y_<0(4((&#D`"!@($"$0&#&,C)1S<WL0$!@("!````@````T
20M<3]9`````7123E,`0.;89@````%B2T=$`(@%'4@````)<$A9<P``"Q(```L2
21M`=+=?OP````'=$E-10?4`A,0`RQXQ,/8```7GDE$051XG-U;;6P<QWD^T_)'
22MTM1!6Q2UN_F@[<;Q1UVO$L>MW3W6K)&[BUO#N[??L\,6"-)D;^]V;V9<+^TF
23M6X"5K-OU7_^H_K1VV]`_#"F&8""`)(`N(,D1!(%R#$.R4P-M0K=%:3E.X"22
24M4/&F[\SN'6F)LDA:18H.0-[R;F_WF7?>]WF?]YUEK?;_;;SSRP8@!G]C<^?_
25MVL>O_\25!W%\4Z=__.IMSRUON\(8#O'%39T_<>UW_^LWEW]EJW=;^\>)\=%Q
26M_OZF+C/\NQ]^]Y7KG]DBB.4C:_[@RZ.CO>JQ35UFXM]^]K-7]E^]11`O\H-K
27M0$R,CMZ=?;<Z.G%T(Y?A'_OG5WYZ[9:=@J^L'D_D\&N/6*&A/83?BWMJM??Y
28M1JZRQ`=[=F_HS'7'L4%)">+6R^T?`PCX^\`0"1![($3F^5JW.?G2)2ZSN,RW
29MA.&P],,#Q5_*UZ5]M=J/&N?!)Y<%,ER\6=MWS8NUUZ_.U_(6OQ2(+8Z#?+Z\
30M;BR7_]C)6NU[L_>\#%YR\O!P*I@]5UL$(YP,]9/BY/([^R<N=;4MCA//\!?$
31MZVXS@D6HG0377NQ8OZ@=YL-AB@)O<.X,D,5/&GP_?%K%T/.;BYD-C+VW/BI>
32M3H:H^/G!V@)__Z5CMWK#I3,\G/*"@+8:X>#,VT-G(``LR6^\JQS\L`MN9;SV
33MN'887@XIR.VLG!UR?J8P2*[V^QZE`0DH\=PDXGX.2W!P`CRF]G*:7FD,M1.[
34MK1!>#BH^)I[5;-JNJ;&NRG!0#4I9+R0Y/[>X<A[RV?&A?<V'7.[HX2TY[<^;
35M[6_7:MMR`O<+"`GPK)'9H4?%[4L8F1'A@5'G?`)<=-BTG[OTQ5[BG+^WP1N/
36M^.\8V'>O[BG'CW"3C:8>33%/LUA`W1:L1T"P']IS2H-Z!A].\#:.@;QJAQ;6
37MO?">9__^I\\<6?>C"\>^^2KJCP/%OG'&C3GO`08B;AG0-,%!PP@H-KO2%#AN
38MH$R9I0%#/</&+/J>R*^'UKWRGO_\X0__8V)CCKO(3Y8'RS"A<Q$N;,!`$T?>
39MM,`![G<2S`Q-@B(-!S-U5K@'9I@DV[\-3'&P=GA=$-?]])5_FECWHXO'.Q6*
40MDWSOX6T%<G("$S5#GT)0ML$G<;N'LS"7H&RP3*:UY3$)F*7S%?CVWJOWK7?A
41MT_-'SN_9&`;P!BY7Y`3GBC5HL8:!`^9PN!..D?!)#SPSYPB._#X&@%H$`(C`
42MPXBI#P\<DNSU4<<\W_TB9(YAV)I3XP!K,<->F/>IC`F($8J=0G$$58!A"-.>
43MQ@%U4@?^H)G?N69;_OH5`'%8,?5SI]_37,9Z;4+]R,%D.Z^348S`ZAB:6!D1
44M(0&;[=``I6$9M!@IG=T?Y>9\VUOEP3G+:W2:/GAA`K?&R/*SV8(G5(8(_,K2
45M;EMGI$1!?2^@==[-Q)^8I`WS%Q#H^U_8*@@S*N72BP.,"8.I84\3MZ&(346Z
46M-C(%I?E4GQ,:E&]@2BV>`WN`:Z*TYX<[3N_=MF7]<B1U>T?^1<)Q2X>G7DCD
47MG;"M-15+SAQ,X_(^'L3"!RKCY+GN@=V8I<:TE;=T7@H8OA4=LQ`B]]%30DG`
48M)2F&'^*7D\>^YG8&(Y?H:0B;83;B,*8J5@'G]XV>%Y">-F<I7"(8=+9BD+VA
49M3[HKQYZ/(!+\6:OR/;GP1I\,5&%R"@G#@3=UGQ(S9L)->;\)D(B/Q!(930;O
50MP%!ZR6`+&&HGSJ4^LW-%\$'0YA:M(@"2A)%@3XDQ]6SJ6_)SR"`IK`FS>1Q$
51MMV:5F5#J@@6M-(H)FMA"X;?G2.W$V=3#I*VT/4)=G<>DQ"`LT0+_]('`X2:T
52MC!)L*3;#KN%BU.FRRF:^,B=9'&.:7[\50^SGBR\,4X\RTL@;"8;DU?:K\/=Z
53M,H,'%.;-2O-07\W[,&L((PE"#H)2>40)[FU*;R[S/179+XJU-("16>:Z`8XX
54M5UL$BUCTW<HH;24JB1-<,$^;Y;T)@"#5RC4D1NHFQ<<V`^+5)3YQ\E5Q=/2\
55M0-$@,OHA)-(HS+NV0_W8967,NF%DM*2T(K%B]3J!9`M4CQBM5BD1H0O?+_@G
56M-P,"8I,7W]KS@]??W+/"%87SN%P#DMFJUU/5;N:"N"QOT<L];19+0YCQ7)Q6
57MA-*R&'+*<,9`F\*6,;_N8]?MOFX3*/:&5G-[6N0=R[)ZFN)5;)B%X'F(8G\[
58MG\+"%F3*@#LG$A"#O&;YY=*P#$>:+[]%6?5NSOGNS87'6R$089(0QEA&TJB*
59M3:!`00P!B5*MW1>P?`A`QZT(&SBRM!EEJ*'$<I5PT`ME<F-UONE.P.F0B+"2
60M[N#'H[S`<D_<(XC:7K?HP^PI%KF<CEFLHK)&P5-?)';LJ0HWQ%G4Y9L/T6/&
61M*,J"2DHS1EEJ4YFN(X82<`EK)/=+C%1F%MH'.W7J(BI8HOSQ7S_\U';A033?
62M7"?@^,(+^]Z8:-'QQ44@!%T#LB>2R]]6"87[HX$S(J5RM0SI/<1#7D.D4=;B
63MC]T^/?/@-E/HP&CBADVA.+'`)[B(<*"Z$13LZH57L@.VFE@FU4+-@BIY`M)F
64M8?1+TV!'!6>$]'KO[=.3D],/[A`&M/G5F^3M$]<(;4]]34U(97#6XXI-1JLO
65MWC5[,=``]5QIBEA%,LD)K["-+*!(^=KT].<GIR=G'M/!1/[P$7[M)E&(_`T6
66M'O!!MT\(+`<-5,Z[R:JLHZHO[,2B@0]W1B#]31M7R45\M[/KOLG)/Y_\_/3T
67MS.XVV%"Y_X_XQ,:\\V!9D!Q7,BD9/0U(,S<L+VFQ?FXWE#0;V8)*WV5.74V"
68MLA1$:.Q'A,)-)83;)\$4.>`,[]UY[\9TS7'.;Q$]F2,&*\4T[BKA=GV@#-ID
69M+M)8YH^#(9!I@<6)[X[-(^5?J7BGBCNF)Z?EF+EMV"1!>._,?8]L",1+\[>V
70MM0<67AZV"5"5"*W,Y':&?*!(["M^@-<&I80R<MY1G"9]$<>9\6>3,]-WWG''
71M']QQQYTSNT()8F:#IJB]&\:)J>E:IV.:T@-`&3E,,E(&]449(./;TG%GH'P/
72M2@(=DBFA5+_WP?N_^A</W`+CTX_MX#X)[Y^9N6W7QHK@VLOO:1YS+;,>1;:\
73M(>OFK/0WR\6ER*.LI&CJ.X15@*@`RLPH$GF5HN+F;?S\?\OQ[/N@[L`2.V<F
74M'SJU,1"0S'.3R5')2E0XY82SS$MD[==NS"+9#4@,(R82#VHWP"]Q$I1R#T4%
75MY]MNNDJ.F]Y7G4"_^:N_>]<C9S<(`E('CRJV)M+M(>ZE@G/4^JPPRI-APZ[$
76M?R=NE7;HZTW!IY@BZ9F$V,KR",15-^@DT/GYO_E"?@F?V'?HT*'Q=D79%C[X
77M/%>K=9?$C$#$@7"C*.P@Z8QVY)<N@;SJ/%@8NNJM\($5\U\=8;CJ-X:$*/S:
78MJSXQ7'<[8/_*,'\@'YZMRM8#2Q-']B\(295B&1L@7V%ZF#&_Z0%!%Z5,"/KC
79MG#F.3C(.&F$U9#7TX?7_7H'XY!`1_1]NO.J3ZQIB@O<\@A"RBA]7[QQ<EJ)N
80M5NEDP%4JCT#&V+-JJDB%Y7ATG%WQ"`A9&[)D#(JXCP_._[H$<;U8CD\`&#YQ
81M85EZ<`6T:Q5C.-XQ:F:\-,\C$GB%!:)L`&[G0O74J*J+\4Q!(6AL=>K!*IX/
82M@#*5:V\$QSQK!>2>YZZZ\3-AOKI!(<?Q:Q:/+_$>0428DK7T$<@#9V+XOF_Y
83MZ4"-H;KPIXK<&EU^='UJ"_&$^U+]@[A_<H00C6TEYN:EU]YTTW,A`F6^=-,-
84MFF@KK-0N'(O#CMES^A!FF!15&_B%H1M('F(T4>'[%+-6WJ!T#*-B=!DPL=08
85M?B[R)H0M-0NV=HTP4I]]E@M%UAJ^'P+/L)YR<7]SD?N99%X(`KV,XB/<HY(-
86M`1DK79!YW4KOBA]$QK.MODJ`H7"O34!$M/&:-2*BN<1MH4?,G'==L&L6\[T7
87MH5@H;,_W?4^$8OH\1,GA%8F<(D=8%E<=@*J4DA_T2ME%1UPBDS<$\&R0:8-@
88M5+..<&C;X4Q/_]3G'OO,W=^`C,O4X<41\BYO>_U^7X;]K<^?.C74P!(4>YVP
89MDO`CER1RUI0V(U0B0FL^)=C.(<<H;;S6.X6S=4-0O>$7=NZ<V3GSE8>@BG77
90MVSQ<4DG5HL;$#-/VDX7'@C@MRN(*'+/DP("Y/3EO,W5`+U"WX^+2#C)<6*]P
91ML<_[:^-4KF0O];+9':!P(*OO_`SH&YPO70RB]EY];#WL(9PUG)[*E9AELG_O
92M12489J>)7&]D)7+M'&$%UG2J)%Y/$3C`JO(M^S8"!&KQ/P($=SVX<^?#WP+?
93MBBX.$.&<4%M5:D3$G6\6J:H6H2S#LZ@B!!;GAM3\E,D\&:I]P)3I[3)BB*$1
94M%NL?8$XQLD;DY%\%?777%W???=N=#X&_===Q"E'L.&ZR^G7JN^"ICB'4+DRN
95MDHZ4N#9X)*V$)/$<47O2_BB-:`:`&*S&1?F;TD[!OW;G],R?[BKL>Q[YRJ-@
96M"7/XG75`[#NK.8Y#5_&+7BE%+H+0&J35U4IU3UI)Y7I5<(QT)6OK/FYQ%'P0
97M!O72W[]M<N>??/KCW$')-U9$-6`-UVV[GQSTG`2-OSVF:%!(.BH#TR]#PE-M
98MO.8VX\@!XL\31J"(_P!-@,+(AW=_\9;?_JT;5$9<C5M@2H>OOP&Q9*"Q1T&"
99MAADC&85ABBHGU[J5M*N<1Y[I)8A6KDA]O0V5>TK70H"W&\///3:X_L:;%`=C
100M1TE]DLPJG*^[1_?ZT!E/@%D-(.(."`@_#)$/BJUK85OKXU6?HTBJ&FQ)RL!&
101M#S(QZH`Y&SS&JRE&5,(Z!W%Y_^`9G4#YT#9RR-$6B=9'\;;Z1#`B.P)E0AN<
102M,BG@6UP9Y)KI:_%HRT?&72<N^4'F$=P><%!S2E&H^8`G=(US!3W.OW;[Y,R=
103MO*/U?+7#>D9@Z0$Q^'JMYN\,03Z6N9!2C?@JQF[!\T+K]7&6T4[JM-S5'$T*
104MV[;&7$DS['F^AUB6L?ZM8/=@W.ASP[IV]UU0"^Z`1)Q8AC\7/XTU"V)N>1T0
105MM;=3UW/+]@H*O:B/L:VV$Y9),K4&>@':3E9>6#17HU2+1U'2;[9$]8'+OD@V
106MR_V17U#2T>;BIWYG>OIV'F=!7[6@G,G=GL5<?66]1V`.\&Z_FMN<EFH4JITL
107MJXB;M&R?H%:YSBTX#8/R9M5L62_/FP$>6PGEG9'<H5;A9];@X9G)VSC!"&C/
108M;GF:#<H!;5^7*VKGM3E7IBSJIWJ[TQ/+'7N5WD66CW%5WK3'&X(E5Q"WH40$
109MCU.6F2-:+481,]Q7[I^9?I##.ZVNV;)\T7Z'DF"X[F[,.]ST9'#8(6_[<:?'
110MV*@A!V$`@J342F[:8JO=*6EYB+VG(0F.2,/+I[+2:'H=[(GTS]XW>2=DA@`W
111M>:0:'4%[?KCN<M2.<A6F^&20W7KZG8)AY#*O,,L$2HFJD:KV:W3FO*Y;6JQG
112M6M()*4#3$):<#F_40]ESI6I=IKC.KKNF9YXJO`R3GE9TA%C!-E\OD\*8US,A
113MFDCX_=H0TCAD.U`"I888]X]I*_1G\X9D-MKB)E2=H`(!1J*8CH,"!R>,M@:B
114MN4L]1RHP%@^_-#E]&R]Z),.^*XHCA@I^B0?$]G,?M6`UGJG53H5BUR^WF>A3
115MP91SM9)Q)-7U=)2\^P"2(&Q)<NTIL^V>9;@=!UD]44./"9B&.^Z<GGR8\[QC
116MH4S4E[9^*4/4#O(H@7NI0O?`S'W-Q*8AI`.)"L1\7URTR0LG&#6JY/*$#M1'
117M(B@,7;?"ONKFJ.Y%W!C7"-C)^;:'04Y\]NX!YX6JJ4#;\Y?``$X!E29K<M'9
118M7BA@:FINRB1I<:>E*J))&Q2:7.;8'\EI-E6E..JK/-4=/6D8G0XSN8:J:,GJ
119M/$KYW5^Z;_)+MVP7G1_.)S[DX3`.^<)63HO#?;RN<,42P4@3(.0\)M+`IF0.
120M9CBF5^V,H8%5S1A0*#R''P7.+X3O^APXS(]<QARQ%3:PYV;YX=JZ6\;CL:21
121M'E^1Y^P56T8EAC[/M61$6Z5[9IK21H$LF@"0U*"R<FF&A6Z8">U/Q8'8-.MS
122MBV%;"!7"?-O"U+SLAO%1KJ=\:5]Y"*,M=Y%8J#J5#J9618HL]L`NKNF+O([+
123M$L6'J4/RR`3/0P$-Z@QAHJ4,.Z(FJ4,%Q=S.\/1E,.R#4OA<%3CS?/GTKEAT
124MZ@AVF-<J=0Q3O$H]2%0)I&V0.L`.KD5H5QOM?%7TIG5LJ,Q<AL1>0XJQ9^9G
125M+O>@X(F]RWM&SQ+L7X%$>QCH1UXN,*TR3S"AJA@;JY\>!*34F8Y:1^W9T4Y4
126MJ<2($^F=?A/RB$AN;2?6^?R)#T4@EV!\M+@LNIE'Y]ME'Y%T1B5=#NHHCD<E
127M%NT7FBH;,QBEVFRY^P1RJ.IA,-9*BZ[FL[Z#F:_S]U8N&9?KC1<DXJ-GN27;
128M@T3/RJ28<8=V#3L896I?%SUVZ2UN(1[PD/FL9XTR*D;;>6%F;K-C9\;PI3<6
129MEB]OB@O&J[J62TGGB,)#;&P@C@P-,>DI,@NEJXK2$?6!;.EV&VQ$9`%JB*V/
130M)SNY6A<%S^*1#P_/B\?QZ`FC@+3+5.$263_!MF+H3V"YX#*#$3MFHQT9XKB8
131M=45Y$'<JPU$'4]+F4Y"-^=)3,EELVA*[FW/]//>AVH<)LCA,Q(9SV;ZF01X+
132M12J5>-G1Q;)B''1P8.M9E31,09IFC+,F!^;9E$=4X_L%:>E+"[RO%>#@5N'@
133M3!550TD43076I"U:BTPT?JDOB0VCL(.]`:MJC[XIO0-[ROK/&%U^[-_N++TA
134MVC:\C:F5BW[JP)1[3M+UE23P):7B1'&#P)9]"8+]P2R2TDF:0I?((#*V^F!-
135M;OY(OAX`W6IQD'24@+Y&U18T,]K4?%JVFS-P3U(7:T"D6ND9-B-2$P<1N`X(
136MHD>_/-BL0Y9CD8^>0"J8S77)6T(;JG)?FN(X)7HI=,!I$A+5LXI+((N;6=*P
137MA?=8!JQ,G?_>7WW]_)9`3(Q*I+>FW)RG3Y8,14A7[CQ[@<L=7E4YF18&4:]T
138M!$+P@'<RAF;;8`6_`&OP]XH__+*ZP?;^!\8[8^CSKO[6.RN:6TFK>LP(:[71
139M$UR/L%L&AL==U99-/>J;@<6!/7#65A-,&HWV\)V#>\_=_/5+R;D/!?%J=?#B
140M/9T?@.@ZEUM4N"12>Z"!C3YE.>_[#2E`$=,[H=<7U3IMZ9B$N?#,.2V'&H?/
141M?U]<Y?53RUM!,1H+>IGYWE8B#W(G4KJ,M=NP]F&.D>DP4$[;?7.0^WY'B'I7
142MHT&BB$?TL,,ARVJC=O714Q_AV;.5JK5SB',]=C.+-S)/@WC%YA0+K(X(&N[Y
143M//=9K'J4Q758H+8D;@:*,G97!>WQS?W7P=JQ4'WUS6\U"Z6H#WACKBT>E(#B
144M`"8K>K1)@7`.*T`[4Q14A/A(1.:<RZ\^J9B/O[7E6U\\7FL0I$S,<SY+(IDZ
145MJ<R=4QDS5108"E0HKIJP?BJ?N(+<'8D8/YC7GWGU\A??,(AO!&WE1.WXCC@I
146M'%8*#>KI&LHZ71+88I,TTTS:4@4XYAK*M@/B:XOA]HN;R%L>;YE)+N;TM\V&
147MJ&(2H2ZIEPZ2N:))RBT7%NN>T-<@M%;[00OI/2]>.1!3LBBJ/14_\&+MA16N
148M1%!XN2$42;D;5&3I@+CF<0<T?T,=.>313RG+&_I7AXV,?]3+[?9=4S\1+]N$
149M'$\UA7<]W07MCPA"Q%(,G`]7GE?B.7/<M#UZ?-,BXI)CN6IJ\(XTR`+4-YR?
150MG9]08]V(F@W#2`L^G%>0!A^??@@Y6WK([3+CQ-65?U55Y`_"S..0#UX.9V\^
151M=>H,+_2<GSY1.^O4!3&^]I`;7HDG4B\8AR:J)\Z7RSW>-VX)K"%H\E>?TIZ#
152MWQ"A20$$_58GEA[YK]_<?B6>S;U@'+B0[E:H(?:)CAZ1_S9PC94E\I^/)EJE
153MI=Y\8->5!W'1.$,462J=EO])<BC,FM)$9ZUJZ_/X)O\W;$OC)W'Y+/[^\M]9
154M<N_QU\3K2:VH3CBYWJ;&%1X+ZLOEO:Z1++"__DV9LVO;E-$9&WXV_".`J,Q^
155MH(S<`^,GRJX<*UQ^G+Y@=_/\NFWB_^5Q[(+',?;_,D!<.%[_OP"BMI6(_!_$
1563<O>]/$B.A0````!)14Y$KD)@@@``
157`
158end
diff --git a/debian/ssh-askpass-gnome.postinst b/debian/ssh-askpass-gnome.postinst
new file mode 100644
index 000000000..7441cca29
--- /dev/null
+++ b/debian/ssh-askpass-gnome.postinst
@@ -0,0 +1,53 @@
1#! /bin/sh
2# postinst script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <postinst> `configure' <most-recently-configured-version>
10# * <old-postinst> `abort-upgrade' <new version>
11# * <conflictor's-postinst> `abort-remove' `in-favour' <package>
12# <new-version>
13# * <deconfigured's-postinst> `abort-deconfigure' `in-favour'
14# <failed-install-package> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17#
18# quoting from the policy:
19# Any necessary prompting should almost always be confined to the
20# post-installation script, and should be protected with a conditional
21# so that unnecessary prompting doesn't happen if a package's
22# installation fails and the `postinst' is called with `abort-upgrade',
23# `abort-remove' or `abort-deconfigure'.
24
25case "$1" in
26 configure)
27 update-alternatives --quiet \
28 --install /usr/bin/ssh-askpass ssh-askpass \
29 /usr/lib/ssh/gnome-ssh-askpass 30 \
30 --slave /usr/share/man/man1/ssh-askpass.1.gz \
31 ssh-askpass.1.gz /usr/share/man/man1/gnome-ssh-askpass.1.gz
32
33
34 ;;
35
36 abort-upgrade|abort-remove|abort-deconfigure)
37
38 ;;
39
40 *)
41 echo "postinst called with unknown argument \`$1'" >&2
42 exit 0
43 ;;
44esac
45
46# dh_installdeb will replace this with shell code automatically
47# generated by other debhelper scripts.
48
49#DEBHELPER#
50
51exit 0
52
53
diff --git a/debian/ssh-askpass-gnome.prerm b/debian/ssh-askpass-gnome.prerm
new file mode 100644
index 000000000..6f3f5756d
--- /dev/null
+++ b/debian/ssh-askpass-gnome.prerm
@@ -0,0 +1,41 @@
1#! /bin/sh
2# prerm script for ssh-askpass-gnome
3#
4# see: dh_installdeb(1)
5
6set -e
7
8# summary of how this script can be called:
9# * <prerm> `remove'
10# * <old-prerm> `upgrade' <new-version>
11# * <new-prerm> `failed-upgrade' <old-version>
12# * <conflictor's-prerm> `remove' `in-favour' <package> <new-version>
13# * <deconfigured's-prerm> `deconfigure' `in-favour'
14# <package-being-installed> <version> `removing'
15# <conflicting-package> <version>
16# for details, see /usr/share/doc/packaging-manual/
17
18case "$1" in
19 remove|deconfigure)
20 update-alternatives --quiet --remove ssh-askpass /usr/lib/ssh/gnome-ssh-askpass
21# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
22 ;;
23 upgrade)
24# install-info --quiet --remove /usr/info/ssh-askpass.info.gz
25 ;;
26 failed-upgrade)
27 ;;
28 *)
29 echo "prerm called with unknown argument \`$1'" >&2
30 exit 0
31 ;;
32esac
33
34# dh_installdeb will replace this with shell code automatically
35# generated by other debhelper scripts.
36
37#DEBHELPER#
38
39exit 0
40
41