From 086880515569ec21401dcdc9d1b191de731b0c5e Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Tue, 31 May 2005 02:01:55 +0000 Subject: Drop debconf support for allowing SSH protocol 1, which is discouraged and has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212). --- debian/README.Debian | 4 ++ debian/changelog | 8 +++ debian/openssh-server.config | 9 --- debian/openssh-server.postinst | 17 ------ debian/openssh-server.templates.master | 15 ----- debian/po/ca.po | 99 ++++++++++++++----------------- debian/po/cs.po | 94 +++++++++++++---------------- debian/po/da.po | 96 +++++++++++++----------------- debian/po/de.po | 99 ++++++++++++++----------------- debian/po/el.po | 98 ++++++++++++++---------------- debian/po/es.po | 96 +++++++++++++----------------- debian/po/fi.po | 105 +++++++++++++++------------------ debian/po/fr.po | 100 ++++++++++++++----------------- debian/po/it.po | 99 ++++++++++++++----------------- debian/po/ja.po | 94 +++++++++++++---------------- debian/po/nl.po | 96 +++++++++++++----------------- debian/po/pl.po | 96 +++++++++++++----------------- debian/po/pt_BR.po | 102 ++++++++++++++------------------ debian/po/ru.po | 99 ++++++++++++++----------------- debian/po/templates.pot | 58 ++++-------------- debian/po/tr.po | 100 ++++++++++++++----------------- debian/po/uk.po | 96 +++++++++++++----------------- debian/po/zh_CN.po | 92 +++++++++++++---------------- 23 files changed, 756 insertions(+), 1016 deletions(-) (limited to 'debian') diff --git a/debian/README.Debian b/debian/README.Debian index a95bf7c4a..aabaebfe1 100644 --- a/debian/README.Debian +++ b/debian/README.Debian @@ -97,6 +97,10 @@ you will need to generate one. To do so, run this command as root: ssh-keygen -f /etc/ssh/ssh_host_key -N '' -t rsa1 +As of openssh-server 1:4.1p1-2, the option to support protocol version 1 +is no longer available via debconf. You must edit the configuration file +instead. + X11 Forwarding -------------- diff --git a/debian/changelog b/debian/changelog index 425fe67b7..3818cf070 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,11 @@ +openssh (1:4.1p1-2) UNRELEASED; urgency=low + + * Drop debconf support for allowing SSH protocol 1, which is discouraged + and has not been the default since openssh 1:3.0.1p1-1. Users who need + this should edit sshd_config instead (closes: #147212). + + -- Colin Watson Tue, 31 May 2005 02:50:49 +0100 + openssh (1:4.1p1-1) experimental; urgency=low * New upstream release. diff --git a/debian/openssh-server.config b/debian/openssh-server.config index f602c9cde..8bc23020d 100644 --- a/debian/openssh-server.config +++ b/debian/openssh-server.config @@ -32,20 +32,11 @@ else db_fset ssh/use_old_init_script seen true fi -if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ] -then - db_input medium ssh/protocol2_only || true -fi - if [ -e /etc/ssh/sshd_config ] then if dpkg --compare-versions "$version" lt-nl 1:1.3 ; then db_input medium ssh/new_config || true db_go - db_get ssh/new_config - if [ "$RET" = "true" ]; - then db_input medium ssh/protocol2_only ||true - fi fi # An empty version means we're upgrading from before the package split, diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst index fa8ce6bdc..9beb373b7 100644 --- a/debian/openssh-server.postinst +++ b/debian/openssh-server.postinst @@ -194,27 +194,10 @@ Port 22 # Use these options to restrict which interfaces/protocols sshd will bind to #ListenAddress :: #ListenAddress 0.0.0.0 -EOF - db_get ssh/protocol2_only -if [ "$RET" = "false" ]; then - cat <> /etc/ssh/sshd_config -Protocol 2,1 -# HostKeys for protocol version 1 -HostKey /etc/ssh/ssh_host_key -# HostKeys for protocol version 2 -HostKey /etc/ssh/ssh_host_rsa_key -HostKey /etc/ssh/ssh_host_dsa_key -EOF -else - cat <> /etc/ssh/sshd_config Protocol 2 # HostKeys for protocol version 2 HostKey /etc/ssh/ssh_host_rsa_key HostKey /etc/ssh/ssh_host_dsa_key -EOF -fi - - cat <> /etc/ssh/sshd_config #Privilege Separation is turned on for security UsePrivilegeSeparation yes diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master index 8232252f3..3f7f017fd 100644 --- a/debian/openssh-server.templates.master +++ b/debian/openssh-server.templates.master @@ -17,21 +17,6 @@ _Description: Generate new configuration file It is strongly recommended that you let me generate a new configuration file for you. -Template: ssh/protocol2_only -Type: boolean -Default: true -_Description: Allow SSH protocol 2 only - This version of OpenSSH supports version 2 of the ssh protocol, which is - much more secure. Disabling ssh 1 is encouraged, however this will slow - things down on low end machines and might prevent older clients from - connecting (the ssh client shipped with "potato" is affected). - . - Also please note that keys used for protocol 1 are different so you will - not be able to use them if you only allow protocol 2 connections. - . - If you later change your mind about this setting, README.Debian has - instructions on what to do to your sshd_config file. - Template: ssh/use_old_init_script Type: boolean Default: false diff --git a/debian/po/ca.po b/debian/po/ca.po index 04fd74b6e..cd28f7cf7 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -99,48 +99,6 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Permet únicament la versió 2 del protocol d'SSH" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta " -"versió és molt més segura. És recomanable inhabilitar la versió 1 del " -"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i " -"no permetrà les connexions als clients antics (afectarà al client " -"proporcionat per la \"potato\")." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i " -"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 " -"del protocol." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar " -"les instruccions per modificar el fitxer sshd_config a README.Debian." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " @@ -148,7 +106,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -160,7 +118,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -170,7 +128,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " @@ -178,7 +136,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -188,14 +146,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -209,13 +167,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Avís: heu de crear una nova clau del servidor central" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -227,19 +185,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -251,7 +209,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -259,6 +217,37 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Permet únicament la versió 2 del protocol d'SSH" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, " +#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 " +#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més " +#~ "antics i no permetrà les connexions als clients antics (afectarà al " +#~ "client proporcionat per la \"potato\")." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Recordeu que les claus que utilitza la versió 1 del protocol són " +#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions " +#~ "de la versió 2 del protocol." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu " +#~ "trobar les instruccions per modificar el fitxer sshd_config a README." +#~ "Debian." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "Nota: les opcions de reenviament de les X11 i autorització estan " diff --git a/debian/po/cs.po b/debian/po/cs.po index 245fcb4ba..01f8c2591 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2005-03-09 18:29+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -107,52 +107,12 @@ msgstr "Je v #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Povolit pouze SSH protokol verze 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem " -"bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach se " -"projev zpomalen a tak tm znemonte pihlen starch klient " -"(napklad tch z Debianu 2.2)." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud povolte " -"pouze protokol verze 2, nebudete je moci pout. " - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, " -"jak upravit soubor sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -164,7 +124,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -174,13 +134,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -190,13 +150,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -209,13 +169,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Varovn: muste vytvoit nov serverov kl" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -227,19 +187,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Zakzat autentizaci challenge-response?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -256,7 +216,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -268,6 +228,34 @@ msgstr "" "nebude mt volba 'PasswordAuthentication no' dn efekt, pokud ovem " "neupravte nastaven PAM v /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Povolit pouze SSH protokol verze 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Tato verze OpenSSH podporuje ssh protokol ve verzi 2, kter je mnohem " +#~ "bezpenj. Je dobr ssh verze 1 zakzat, nicmn na slabch potach " +#~ "se projev zpomalen a tak tm znemonte pihlen starch klient " +#~ "(napklad tch z Debianu 2.2)." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Tak si vimnte, e kle protokolu verze 1 jsou odlin a pokud " +#~ "povolte pouze protokol verze 2, nebudete je moci pout. " + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn " +#~ "nvod, jak upravit soubor sshd_config." + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" diff --git a/debian/po/da.po b/debian/po/da.po index d469d3cae..233b731a0 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.8.1p1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-10 21:04+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: Danish \n" @@ -108,53 +108,12 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig." #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Tillad kun SSH protokol 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " -"betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan det " -"sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå " -"forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er " -"forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun " -"tillader protokol 2 forbindelser." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Hvis du senere ændrer din mening om denne indstilling, har README.Debian " -"instruktioner på hvad du skal gøre ved din sshd_config fil." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -166,7 +125,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -176,13 +135,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -193,13 +152,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -213,13 +172,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Advarsel: du skal oprette en ny værtsnøgle" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -231,19 +190,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Slå udfordrings-svar godkendelse fra?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -260,7 +219,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -273,6 +232,35 @@ msgstr "" "have nogen effekt, medmindre du også redigerer din PAM opsætning i /etc/pam." "d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Tillad kun SSH protokol 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er " +#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan " +#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå " +#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er " +#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun " +#~ "tillader protokol 2 forbindelser." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian " +#~ "instruktioner på hvad du skal gøre ved din sshd_config fil." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." diff --git a/debian/po/de.po b/debian/po/de.po index f48b8587b..bc0d507a2 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -113,55 +113,13 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Nur SSH-Protokoll Version 2 erlauben" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die " -"sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings kann " -"dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an der " -"Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon " -"betroffen)." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten Schlssel " -"unterscheiden und Sie diese daher nicht verwenden knnen, wenn Sie nur " -"Protokoll Version 2-Verbindungen erlauben." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in " -"README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -173,7 +131,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -184,13 +142,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -200,13 +158,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -219,13 +177,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -238,19 +196,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -262,7 +220,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -270,6 +228,37 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Nur SSH-Protokoll Version 2 erlauben" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Diese Version von OpenSSH untersttzt Version 2 des SSH-Protokolls, die " +#~ "sicherer ist. Es wird empfohlen, Version 1 zu deaktivieren, allerdings " +#~ "kann dies Vorgnge auf langsamen Maschinen verzgern und alte Clients an " +#~ "der Verbindungsaufnahme hindern (der ssh-Client von \"potato\" ist davon " +#~ "betroffen)." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Bitte beachten Sie auch, da sich die fr Protokoll 1 verwendeten " +#~ "Schlssel unterscheiden und Sie diese daher nicht verwenden knnen, wenn " +#~ "Sie nur Protokoll Version 2-Verbindungen erlauben." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie " +#~ "in README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen " +#~ "mssen." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." diff --git a/debian/po/el.po b/debian/po/el.po index 345f1e5db..c9b4a1674 100644 --- a/debian/po/el.po +++ b/debian/po/el.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-14 21:34+0300\n" "Last-Translator: Logiotatidis George \n" "Language-Team: Greek \n" @@ -114,55 +114,13 @@ msgstr "Συνιστάται να επιλέξετε την δημιουργία #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, που " -"είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, ωστόσο " -"αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων συστήματα και " -"θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες (π.χ. ο πελάτης " -"ssh που διανέμεται με την έκδοση \"potato\")." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 είναι " -"διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο τις " -"συνδέσεις με το πρωτόκολλο 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README." -"Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -174,7 +132,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -184,14 +142,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -202,13 +160,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -223,14 +181,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "" "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -243,19 +201,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -273,7 +231,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -285,6 +243,36 @@ msgstr "" "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν " "θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Αυτή η έκδοση του OpenSSH υποστηρίζει την έκδοση 2 του πρωτοκόλλου ssh, " +#~ "που είναι πολύ πιο ασφαλής. Συνιστάται η απενεργοποίηση της έκδοσης 1, " +#~ "ωστόσο αυτό θα γίνει εις βάρος της ταχύτητας σε χαμηλότερων επιδόσεων " +#~ "συστήματα και θα απαγορέψει τη σύνδεση σε παλαιότερα προγράμματα-πελάτες " +#~ "(π.χ. ο πελάτης ssh που διανέμεται με την έκδοση \"potato\")." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Επίσης, σημειώστε ότι τα κλειδιά που χρησιμοποιούνταν στο πρωτόκολλο 1 " +#~ "είναι διαφορετικά και δε θα είναι δυνατή η χρήση τους αν επιτρέψετε μόνο " +#~ "τις συνδέσεις με το πρωτόκολλο 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README." +#~ "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι " diff --git a/debian/po/es.po b/debian/po/es.po index 11ae193bd..2ca555efa 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-12 00:00-0500\n" "Last-Translator: Santiago Erquicia \n" "Language-Team: Debian L10n Spanish \n" @@ -129,53 +129,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Permitir slo la versin 2 del protocolo SSH" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es mucho " -"ms segura que la anterior. Se recomienda desactivar la versin 1, aunque " -"funcionar ms lento en mquinas modestas y puede impedir que se conecten " -"clientes antiguos, como, por ejemplo, el incluido en potato." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son " -"diferentes, por lo que no podr usarlas si nicamente permite conexiones " -"mediante la versin 2 del protocolo." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Si ms tarde cambia de opinin, el fichero README.Debian contiene " -"instrucciones sobre cmo modificar en el fichero sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -187,7 +146,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -197,14 +156,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -215,13 +174,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -235,13 +194,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Aviso: debe crear una nueva clave para su servidor" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -253,19 +212,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -284,7 +243,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -296,6 +255,35 @@ msgstr "" "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna " "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Permitir slo la versin 2 del protocolo SSH" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Esta versin de OpenSSH soporta la versin 2 del protocolo ssh, que es " +#~ "mucho ms segura que la anterior. Se recomienda desactivar la versin 1, " +#~ "aunque funcionar ms lento en mquinas modestas y puede impedir que se " +#~ "conecten clientes antiguos, como, por ejemplo, el incluido en potato." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Tambin tenga en cuenta que las claves utilizadas para el protocolo 1 son " +#~ "diferentes, por lo que no podr usarlas si nicamente permite conexiones " +#~ "mediante la versin 2 del protocolo." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Si ms tarde cambia de opinin, el fichero README.Debian contiene " +#~ "instrucciones sobre cmo modificar en el fichero sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." diff --git a/debian/po/fi.po b/debian/po/fi.po index dbc7ef98c..bb88eb584 100644 --- a/debian/po/fi.po +++ b/debian/po/fi.po @@ -18,7 +18,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2005-04-08 22:15+0300\n" "Last-Translator: Matti Pöllä \n" "Language-Team: Finnish \n" @@ -112,57 +112,12 @@ msgstr "Uuden asetustiedoston luominen on erittäin suositeltavaa." #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Salli ainoastaan SSH-protokollan versio 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on " -"huomattavasti \n" -"turvallisempi. Protokollan ykkösversion käytöstä poistamista suositellaan, " -"mutta \n" -"se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää " -"yhteyden \n" -"ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton\":" -"n \n" -"mukana toimitettua ssh-asiakasohjelmaa.)" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, joten \n" -"et voi käyttää niitä, jos sallit yhteydet vain versiolla 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n" -"README.Debian on ohjeet tiedoston sshd_config muokkaamiseen." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Haluatko jatkaa (ja mahdollisesti lopettaa aktiiviset ssh-istunnot)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -176,7 +131,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -186,13 +141,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Varoitus: rsh-palvelin on asennettu --- tämä ei liene hyvä idea" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -202,13 +157,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Varoitus: telnetd on asennettu --- tämä ei liene hyvä idea" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -222,13 +177,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Varoitus: sinun tulee luoda uusi konekohtainen avain (host key)" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -241,19 +196,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Uuden konekohtaisen avaimen (host key) luominen on tarpeen." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Poista käytöstä haaste-vaste -autentikointi" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -271,7 +226,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -283,6 +238,40 @@ msgstr "" "asetuksella \"PasswordAuthentication no\" ei ole vaikutusta, ellet muuta\n" "myös PAM-asetuksia tiedostossa /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Salli ainoastaan SSH-protokollan versio 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Tämä OpenSSH:n versio tukee ssh-protokollan versiota 2, joka on " +#~ "huomattavasti \n" +#~ "turvallisempi. Protokollan ykkösversion käytöstä poistamista " +#~ "suositellaan, mutta \n" +#~ "se voi aiheuttaa toiminnan hitautta pienitehoisissa koneissa ja estää " +#~ "yhteyden \n" +#~ "ottamisen vanhemmilla asiakasohjelmilla. (Tämä koskee mm. Debian \"potaton" +#~ "\":n \n" +#~ "mukana toimitettua ssh-asiakasohjelmaa.)" + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Huomaa myös, että version 1 kanssa käytetyt avaimet ovat erilaisia, " +#~ "joten \n" +#~ "et voi käyttää niitä, jos sallit yhteydet vain versiolla 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Jos muutat myöhemmin mielesi tämän asetuksen suhteen, tiedostossa \n" +#~ "README.Debian on ohjeet tiedoston sshd_config muokkaamiseen." + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-avaimet yhdistetty asetustiedostoissa" diff --git a/debian/po/fr.po b/debian/po/fr.po index 6b15f7d16..e93c898ab 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.8.1p1-8.sarge.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-13 22:39+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -111,56 +111,13 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien " -"plus sre. Dsactiver la version1 est recommand, cependant cela peut " -"ralentir les machines peu puissantes et pourrait empcher ceux qui utilisent " -"de vieilles versions de la partie cliente de se connecter (le client ssh de " -"la distribution Debian Potato en fait partie)." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"De plus, les cls utilises par la version1 du protocole sont diffrentes " -"et vous ne pourrez pas les utiliser si vous n'autorisez que les connexions " -"utilisant la version2 du protocole." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, les " -"instructions fournies dans le fichier README.Debian vous indiquent comment " -"modifier le fichier sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Voulez-vous continuer (et risquer de rompre les sessions SSH actives)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -173,7 +130,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -184,13 +141,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Rsh-server install: paquet dconseill" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -201,13 +158,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Telnetd install: paquet dconseill" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -221,13 +178,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Nouvelle cl d'hte ncessaire" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -239,19 +196,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Vous devez gnrer une nouvelle cl d'hte." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Faut-il dsactiver l'authentification par dfi-rponse?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -270,7 +227,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -283,6 +240,37 @@ msgstr "" "PasswordAuthentication no n'aura d'effet que si vous ajustez aussi la " "configuration de PAM dans /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Faut-il autoriser uniquement la version 2 du protocole SSH?" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Cette version d'OpenSSH gre la version2 du protocole SSH, qui est bien " +#~ "plus sre. Dsactiver la version1 est recommand, cependant cela peut " +#~ "ralentir les machines peu puissantes et pourrait empcher ceux qui " +#~ "utilisent de vieilles versions de la partie cliente de se connecter (le " +#~ "client ssh de la distribution Debian Potato en fait partie)." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "De plus, les cls utilises par la version1 du protocole sont " +#~ "diffrentes et vous ne pourrez pas les utiliser si vous n'autorisez que " +#~ "les connexions utilisant la version2 du protocole." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Si vous changez d'avis ultrieurement et dcidez de modifier ce rglage, " +#~ "les instructions fournies dans le fichier README.Debian vous indiquent " +#~ "comment modifier le fichier sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "Suivi de session X11 et d'agent d'autorisation dsactivs par dfaut." diff --git a/debian/po/it.po b/debian/po/it.po index 257555427..036eceaf2 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -113,55 +113,13 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Consentire solo il protocollo 2 di SSH" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che " -"molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ci " -"rallenter le operazioni su macchine di basso livello e potrebbe impedire ai " -"client pi vecchi di collegarsi (il client distribuito con \"potato\" ne " -"un esempio)." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui " -"non sar possibile usarle se saranno abilitate solo le connessioni con il " -"protocollo 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Se successivamente si cambier idea su questa impostazione, nel file README." -"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -174,7 +132,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -184,14 +142,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Attenzione: rsh-server installato --- probabilmente non una buona idea" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -201,14 +159,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Attenzione: telnetd installato --- probabilmente non una buona idea" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -222,13 +180,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Attenzione: necessario creare una nuova chiave host" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -241,19 +199,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -265,7 +223,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -273,6 +231,37 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Consentire solo il protocollo 2 di SSH" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che " +#~ " molto pi sicura. Si consiglia la disabilitazione di ssh 1, tuttavia " +#~ "ci rallenter le operazioni su macchine di basso livello e potrebbe " +#~ "impedire ai client pi vecchi di collegarsi (il client distribuito con " +#~ "\"potato\" ne un esempio)." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per " +#~ "cui non sar possibile usarle se saranno abilitate solo le connessioni " +#~ "con il protocollo 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Se successivamente si cambier idea su questa impostazione, nel file " +#~ "README.Debian sono presenti istruzioni sulle modifiche da fare nel file " +#~ "sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come " diff --git a/debian/po/ja.po b/debian/po/ja.po index 2422dc9f9..73eb4a2d2 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-20 08:53+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -108,52 +108,12 @@ msgstr " #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "SSH ץȥ 2 ΤߤĤޤ" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 " -"ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư" -"٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato\" " -"ssh 饤Ȥ³Ǥʤʤޤ)" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤǤ" -"ΥȤȤǤޤ" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦" -"ѹ褤ʬޤ" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -165,7 +125,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -175,14 +135,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -193,13 +153,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -213,13 +173,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "ٹ: ۥȥʤȤޤ" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -231,19 +191,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "-쥹ݥǧڤ̵ˤޤ?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -260,7 +220,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -272,6 +232,34 @@ msgstr "" " PAM Ĵᤷʤ¤ꡢ'PasswordAuthentication no' ץϸ̤" "ʤʤޤ" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "SSH ץȥ 2 ΤߤĤޤ" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "OpenSSH ΤΥСϡäȰʡssh ץȥΥС 2 " +#~ "ݡȤƤޤssh 1 ػߤ뤳Ȥ򤪴ᤷޤ٤ޥǤư" +#~ "٤ʤäꡢŤ饤Ȥ³Ǥʤʤäꤷޤ (\"potato" +#~ "\" ssh 饤Ȥ³Ǥʤʤޤ)" + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "ޤץȥ 1 ǻȤϰۤʤ뤿ᡢץȥ 2 ͭˤ" +#~ "ϤΥȤȤǤޤ" + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤ" +#~ "褦ѹ褤ʬޤ" + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ" diff --git a/debian/po/nl.po b/debian/po/nl.po index 7e6897d15..a141b6b7b 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-10-28 23:21+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -114,53 +114,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Laat enkel versie 2 van het SSH-protocol toe." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-" -"protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit " -"dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van " -"oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 " -"verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel " -"protocolversie 2 verbindingen toelaat." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Instructies over wat te veranderen in sshd_config om deze instelling later " -"nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -172,7 +131,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -182,7 +141,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " @@ -190,7 +149,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -201,7 +160,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " @@ -209,7 +168,7 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -223,13 +182,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -241,19 +200,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Challenge-response-authenticatie deactiveren?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -272,7 +231,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -284,6 +243,35 @@ msgstr "" "(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " "effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Laat enkel versie 2 van het SSH-protocol toe." + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Deze versie van OpenSSH ondersteunt de veiligere versie 2 van het ssh-" +#~ "protocol. Uitschakelen van ssh versie 1 wordt aangemoedigd, hoewel dit " +#~ "dingen op zwakkere machines zal vertragen, en mogelijk verbindingen van " +#~ "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Houd er ook rekening mee dat de sleutels gebruikt voor protocolversie 1 " +#~ "verschillend zijn, waardoor u deze niet kunt gebruiken indien u enkel " +#~ "protocolversie 2 verbindingen toelaat." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Instructies over wat te veranderen in sshd_config om deze instelling " +#~ "later nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." diff --git a/debian/po/pl.po b/debian/po/pl.po index cb9a1df8c..e2683ed19 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -111,53 +111,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie " -"bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to " -"dziaanie na starych maszynach i moe uniemoliwi poczenie starszym " -"wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic nie " -"bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z wersji 2 " -"protokou." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co " -"zmieni w sshd_config znajduj si w README.Debian." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -169,7 +128,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -179,14 +138,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -197,14 +156,14 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -218,13 +177,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Uwaga: musisz utworzy nowy klucz hosta" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -236,19 +195,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -260,7 +219,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -268,6 +227,35 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Ta wersja OpenSSH wspiera drug wersj protokou ssh, ktra jest znacznie " +#~ "bardziej bezpieczna. Wyczenie ssh 1 jest zalecane, cho spowalnia to " +#~ "dziaanie na starych maszynach i moe uniemoliwi poczenie starszym " +#~ "wersjom klientw (dotyczy to np. klienta ssh doczanego do \"potato\")." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Ponadto, zauwa prosz, e klucze uywane przez protok 1 s inne, wic " +#~ "nie bdziesz mg ich uywa jeli zezwolisz na korzystanie wycznie z " +#~ "wersji 2 protokou." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co " +#~ "zmieni w sshd_config znajduj si w README.Debian." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie " diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index c5df9efd1..09f8c941a 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -116,56 +116,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Permitir somente protocolo SSH verso 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual muito " -"mais segura que a verso anterior. recomendado desabilitar o suporte ao " -"protocolo ssh verso 1, porm isto far com que conexes fiquem mais lentas " -"em mquinas mais antigas e pode impedir que clientes antigos consigam se " -"conectar (o cliente ssh fornecido com a verso do Debian 2.2 \"potato\" " -"afetada.)" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Por favor note tambm que as chaves usadas para o protocolo 1 so diferentes " -"portanto voc no poder us-las caso voc somente permita conexes usando o " -"protocolo 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Caso voc posteriormente mude de idia sobre esta configurao, o arquivo " -"README.Debian deste pacote possui instrues sobre o que mudar em seu " -"arquivo de configurao sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -177,7 +133,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -187,13 +143,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -204,13 +160,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -224,13 +180,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Aviso: voc deve criar uma nova host key" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -242,19 +198,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -266,7 +222,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -274,6 +230,38 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Permitir somente protocolo SSH verso 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Esta verso do OpenSSH suporta a verso 2 do protocolo ssh, a qual " +#~ "muito mais segura que a verso anterior. recomendado desabilitar o " +#~ "suporte ao protocolo ssh verso 1, porm isto far com que conexes " +#~ "fiquem mais lentas em mquinas mais antigas e pode impedir que clientes " +#~ "antigos consigam se conectar (o cliente ssh fornecido com a verso do " +#~ "Debian 2.2 \"potato\" afetada.)" + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Por favor note tambm que as chaves usadas para o protocolo 1 so " +#~ "diferentes portanto voc no poder us-las caso voc somente permita " +#~ "conexes usando o protocolo 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Caso voc posteriormente mude de idia sobre esta configurao, o arquivo " +#~ "README.Debian deste pacote possui instrues sobre o que mudar em seu " +#~ "arquivo de configurao sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro." diff --git a/debian/po/ru.po b/debian/po/ru.po index 923067022..5bc209c66 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -109,54 +109,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr " SSH- 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -" OpenSSH ssh 2, " -" . 1, " -" " -" ( , " -" ssh, \"potato\"." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -" , 1 " -", , " -" 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -" , README.Debian " -" , sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr " ( ssh-)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -168,7 +126,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -178,13 +136,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr ": rsh-server --- , " #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -194,13 +152,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr ": telnetd --- , " #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -214,13 +172,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr ": ." #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -232,19 +190,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr " ." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -256,7 +214,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -264,6 +222,37 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr " SSH- 2." + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ " OpenSSH ssh 2, " +#~ " . 1, " +#~ " " +#~ " " +#~ " ( , ssh, " +#~ "\"potato\"." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ " , 1 " +#~ ", , " +#~ " 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ " , README.Debian " +#~ " , sshd_config." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr ": X11 Authorization ." diff --git a/debian/po/templates.pot b/debian/po/templates.pot index abcfb0e9a..5691c66ac 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -93,44 +93,12 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -139,7 +107,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -147,13 +115,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -161,13 +129,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -177,13 +145,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -192,19 +160,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -216,7 +184,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " diff --git a/debian/po/tr.po b/debian/po/tr.po index 9b60d9a3e..bcd7b2c51 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -103,56 +103,13 @@ msgstr "" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Sadece SSH protokol 2'ye izin ver" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü " -"destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, " -"bununla beraber böyle yapılması halinde düşük düzeyli makinelerde işlemler " -"yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile birlikte " -"gelen ssh istemcisi gibi) bağlantı kurulamayacaktır." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 " -"bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı da " -"lütfen not edin." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında " -"yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında " -"bulabilirsiniz." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -164,7 +121,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -174,13 +131,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -190,13 +147,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -210,13 +167,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -228,19 +185,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -252,7 +209,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -260,6 +217,37 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Sadece SSH protokol 2'ye izin ver" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "OpenSSH'ın bu sürümü ssh'ın çok daha güvenli olan sürüm 2 protokolünü " +#~ "destekler. Sürüm 1 protokolünün etkisizleştirilmesini teşvik ediyoruz, " +#~ "bununla beraber böyle yapılması halinde düşük düzeyli makinelerde " +#~ "işlemler yavaşlayacak ve eski sürüm ssh istemcilerinden (\"potato\" ile " +#~ "birlikte gelen ssh istemcisi gibi) bağlantı kurulamayacaktır." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Protokol 1 anahtarları çok farklı olduğundan, sadece protokol 2 " +#~ "bağlantılarına izin vermeniz halinde bu anahtarları kullanamayacağınızı " +#~ "da lütfen not edin." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Bu ayar hakkındaki fikriniz ileride değişirse, sshd_config dosyasında " +#~ "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında " +#~ "bulabilirsiniz." + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "" #~ "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak " diff --git a/debian/po/uk.po b/debian/po/uk.po index 9a238e36e..5df2912a4 100644 --- a/debian/po/uk.po +++ b/debian/po/uk.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh-uk\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2005-03-28 22:28+0300\n" "Last-Translator: Eugeniy Meshcheryakov \n" "Language-Team: Ukrainian\n" @@ -110,54 +110,13 @@ msgstr "Рекомендується дозволити створити нов #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "Дозволити тільки SSH-протокол версії 2" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш безпечною. " -"Рекомендується заборонити версію 1, однак це може уповільнити роботу на " -"слабких системах та зробити неможливим з'єднання з використанням старих " -"клієнтів (включно з клієнтом ssh з \"potato\")." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для " -"версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання " -"тільки по протоколу версії 2." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian містить " -"інструкції щодо внесення змін до файла sshd_config." - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Чи бажаєте ви продовжувати (та ризикувати втратити активні сеанси ssh)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -168,7 +127,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -178,13 +137,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Попередження: rsh-server встановлений - це погана ідея" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -194,13 +153,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Попередження: telnetd встановлений - це погана ідея" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -213,13 +172,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "Попередження: ви повинні створити новий ключ вузла" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -231,19 +190,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "Вам потрібно створити новий ключ вузла." #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "Заборонити автентифікацію запит-відповідь?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -261,7 +220,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -274,6 +233,35 @@ msgstr "" "мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/" "pam.d/ssh." +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "Дозволити тільки SSH-протокол версії 2" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "Ця версія OpenSSH підтримує версію 2 протоколу SSH, яка є більш " +#~ "безпечною. Рекомендується заборонити версію 1, однак це може уповільнити " +#~ "роботу на слабких системах та зробити неможливим з'єднання з " +#~ "використанням старих клієнтів (включно з клієнтом ssh з \"potato\")." + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "Також зверніть увагу, що ключі для версії 1 відрізняються від ключів для " +#~ "версії 2, тому ви не зможете використовувати їх, якщо дозволите з'єднання " +#~ "тільки по протоколу версії 2." + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "Якщо ви пізніше передумаєте щодо цього параметра, файл README.Debian " +#~ "містить інструкції щодо внесення змін до файла sshd_config." + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-ключі злиті у файлах налаштувань" diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index afe415bb8..113f5960b 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2005-03-15 12:48+0000\n" +"POT-Creation-Date: 2005-05-31 02:47+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -103,51 +103,12 @@ msgstr "强烈建议让我为您生成一份新的配置文件。" #. Type: boolean #. Description #: ../openssh-server.templates.master:23 -msgid "Allow SSH protocol 2 only" -msgstr "只允许 SSH 协议 2 (ssh2)。" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"This version of OpenSSH supports version 2 of the ssh protocol, which is " -"much more secure. Disabling ssh 1 is encouraged, however this will slow " -"things down on low end machines and might prevent older clients from " -"connecting (the ssh client shipped with \"potato\" is affected)." -msgstr "" -"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然" -"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端" -"会受到影响)。" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"Also please note that keys used for protocol 1 are different so you will not " -"be able to use them if you only allow protocol 2 connections." -msgstr "" -"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使" -"用它们。" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:23 -msgid "" -"If you later change your mind about this setting, README.Debian has " -"instructions on what to do to your sshd_config file." -msgstr "" -"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文" -"件。" - -#. Type: boolean -#. Description -#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -158,7 +119,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:38 +#: ../openssh-server.templates.master:23 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -168,13 +129,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" #. Type: note #. Description -#: ../openssh-server.templates.master:48 +#: ../openssh-server.templates.master:33 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -184,13 +145,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" #. Type: note #. Description -#: ../openssh-server.templates.master:55 +#: ../openssh-server.templates.master:40 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -203,13 +164,13 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "Warning: you must create a new host key" msgstr "警告:您必须创建一个新的主机密钥" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -220,19 +181,19 @@ msgstr "" #. Type: note #. Description -#: ../openssh-server.templates.master:63 +#: ../openssh-server.templates.master:48 msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "Disable challenge-response authentication?" msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "Password authentication appears to be disabled in your current OpenSSH " "server configuration. In order to prevent users from logging in using " @@ -244,7 +205,7 @@ msgstr "" #. Type: boolean #. Description -#: ../openssh-server.templates.master:73 +#: ../openssh-server.templates.master:58 msgid "" "If you disable challenge-response authentication, then users will not be " "able to log in using passwords. If you leave it enabled (the default " @@ -252,6 +213,33 @@ msgid "" "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" +#~ msgid "Allow SSH protocol 2 only" +#~ msgstr "只允许 SSH 协议 2 (ssh2)。" + +#~ msgid "" +#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is " +#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow " +#~ "things down on low end machines and might prevent older clients from " +#~ "connecting (the ssh client shipped with \"potato\" is affected)." +#~ msgstr "" +#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1," +#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客" +#~ "户端会受到影响)。" + +#~ msgid "" +#~ "Also please note that keys used for protocol 1 are different so you will " +#~ "not be able to use them if you only allow protocol 2 connections." +#~ msgstr "" +#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能" +#~ "使用它们。" + +#~ msgid "" +#~ "If you later change your mind about this setting, README.Debian has " +#~ "instructions on what to do to your sshd_config file." +#~ msgstr "" +#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 " +#~ "sshd_Config 文件。" + #~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." #~ msgstr "注意:X11 转发和认证默认被禁止。" -- cgit v1.2.3