From 9749ef7f9b382d743b186bf06c7c2aeb0b9bebee Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 31 Jul 2004 03:22:20 +0000 Subject: * Split the ssh binary package into openssh-client and openssh-server (closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems. --- debian/.cvsignore | 9 +- debian/changelog | 19 ++ debian/conffiles | 5 - debian/config | 96 --------- debian/control | 48 ++++- debian/dirs | 8 - debian/init | 74 ------- debian/openssh-client.NEWS | 8 + debian/openssh-client.conffiles | 2 + debian/openssh-client.config | 19 ++ debian/openssh-client.postinst | 104 ++++++++++ debian/openssh-client.postrm | 20 ++ debian/openssh-client.prerm | 39 ++++ debian/openssh-client.templates.master | 12 ++ debian/openssh-server.NEWS | 12 ++ debian/openssh-server.conffiles | 3 + debian/openssh-server.config | 70 +++++++ debian/openssh-server.default | 5 + debian/openssh-server.dirs | 6 + debian/openssh-server.init | 74 +++++++ debian/openssh-server.postinst | 255 +++++++++++++++++++++++ debian/openssh-server.postrm | 26 +++ debian/openssh-server.preinst | 79 ++++++++ debian/openssh-server.prerm | 43 ++++ debian/openssh-server.ssh.pam | 29 +++ debian/openssh-server.templates.master | 79 ++++++++ debian/po/POTFILES.in | 3 +- debian/po/ca.po | 254 +++++++++++------------ debian/po/cs.po | 241 ++++++++++------------ debian/po/da.po | 244 ++++++++++------------ debian/po/de.po | 265 +++++++++++------------- debian/po/el.po | 253 +++++++++++------------ debian/po/es.po | 245 ++++++++++------------ debian/po/fr.po | 252 +++++++++++------------ debian/po/it.po | 246 ++++++++++------------ debian/po/ja.po | 243 ++++++++++------------ debian/po/nl.po | 255 +++++++++++------------ debian/po/pl.po | 248 ++++++++++------------- debian/po/pt_BR.po | 248 ++++++++++------------- debian/po/ru.po | 242 ++++++++++------------ debian/po/templates.pot | 175 +++++----------- debian/po/tr.po | 267 +++++++++++------------- debian/po/zh_CN.po | 229 ++++++++++----------- debian/postinst | 360 --------------------------------- debian/postrm | 30 --- debian/preinst | 79 -------- debian/prerm | 48 ----- debian/rules | 95 ++++++--- debian/ssh.default | 5 - debian/ssh.pam | 29 --- debian/templates.master | 125 ------------ 51 files changed, 2752 insertions(+), 3073 deletions(-) delete mode 100644 debian/conffiles delete mode 100644 debian/config delete mode 100644 debian/dirs delete mode 100644 debian/init create mode 100644 debian/openssh-client.NEWS create mode 100644 debian/openssh-client.conffiles create mode 100644 debian/openssh-client.config create mode 100644 debian/openssh-client.postinst create mode 100644 debian/openssh-client.postrm create mode 100644 debian/openssh-client.prerm create mode 100644 debian/openssh-client.templates.master create mode 100644 debian/openssh-server.NEWS create mode 100644 debian/openssh-server.conffiles create mode 100644 debian/openssh-server.config create mode 100644 debian/openssh-server.default create mode 100644 debian/openssh-server.dirs create mode 100644 debian/openssh-server.init create mode 100644 debian/openssh-server.postinst create mode 100644 debian/openssh-server.postrm create mode 100644 debian/openssh-server.preinst create mode 100644 debian/openssh-server.prerm create mode 100644 debian/openssh-server.ssh.pam create mode 100644 debian/openssh-server.templates.master delete mode 100644 debian/postinst delete mode 100644 debian/postrm delete mode 100644 debian/preinst delete mode 100644 debian/prerm delete mode 100644 debian/ssh.default delete mode 100644 debian/ssh.pam delete mode 100644 debian/templates.master (limited to 'debian') diff --git a/debian/.cvsignore b/debian/.cvsignore index 1e2b2ac7e..9ec0ecde2 100644 --- a/debian/.cvsignore +++ b/debian/.cvsignore @@ -1,8 +1,11 @@ files -ssh-askpass-gnome -templates +tmp +openssh-client +openssh-server +ssh openssh-client-udeb openssh-server-udeb -ssh +ssh-askpass-gnome *.debhelper *substvars +*.templates diff --git a/debian/changelog b/debian/changelog index 2c157e7ad..671e5b495 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,22 @@ +openssh (1:3.8.1p1-9) UNRELEASED; urgency=low + + * Split the ssh binary package into openssh-client and openssh-server + (closes: #39741). openssh-server depends on openssh-client for some + common functionality; it didn't seem worth creating yet another package + for this. + * New transitional ssh package, depending on openssh-client and + openssh-server. May be removed once nothing depends on it. + * When upgrading from ssh to openssh-{client,server}, it's very difficult + for the maintainer scripts to find out what version we're upgrading from + without dodgy dpkg hackery. I've therefore taken the opportunity to move + a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged + and ssh/user_environment_tell. + * In general, upgrading to this version directly from woody without first + upgrading to the version in sarge is not currently guaranteed to work + very smoothly due to the aforementioned version discovery problems. + + -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 + openssh (1:3.8.1p1-8) unstable; urgency=high * Matthew Vernon: diff --git a/debian/conffiles b/debian/conffiles deleted file mode 100644 index b5c7a47fc..000000000 --- a/debian/conffiles +++ /dev/null @@ -1,5 +0,0 @@ -/etc/ssh/ssh_config -/etc/ssh/moduli -/etc/init.d/ssh -/etc/pam.d/ssh -/etc/default/ssh diff --git a/debian/config b/debian/config deleted file mode 100644 index b5cff528c..000000000 --- a/debian/config +++ /dev/null @@ -1,96 +0,0 @@ -#!/bin/sh - -action=$1 -version=$2 - -if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then - version=1.2.27 - cp -a /etc/ssh-nonfree /etc/ssh -fi - -# Source debconf library. -. /usr/share/debconf/confmodule -db_version 2.0 - -if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1 -then - db_input medium ssh/ssh2_keys_merged -fi - -if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh -then - db_fset ssh/use_old_init_script seen false - db_input medium ssh/use_old_init_script || true - db_go - - db_get ssh/use_old_init_script - [ "$RET" = "false" ] && exit 0 -else - db_set ssh/use_old_init_script true - db_fset ssh/use_old_init_script seen true -fi - -if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ] -then - db_input medium ssh/protocol2_only || true -fi - -if [ -e /etc/ssh/sshd_config ] -then - if dpkg --compare-versions "$version" lt-nl 1:1.3 ; - then db_input medium ssh/new_config || true - db_go - db_get ssh/new_config - if [ "$RET" = "true" ]; - then db_input medium ssh/protocol2_only ||true - fi - fi -fi - -db_input medium ssh/SUID_client || true - -# To be correct during initial installation, this relies on the desired -# default for run_sshd being "true". -if [ -e /etc/ssh/sshd_not_to_be_run ] -then - db_set ssh/run_sshd false -else - db_set ssh/run_sshd true -fi -db_input medium ssh/run_sshd || true - -if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf -then - if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null - then - db_input low ssh/insecure_telnetd || true - fi -fi - -key=/etc/ssh/ssh_host_key -export key -if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] && - dpkg --compare-versions "$version" lt 1.2.28 -then - # make sure that keys get updated to get rid of IDEA; preinst - # actually does the work, but if the old ssh-keygen is not found, - # it can't do that -- thus, we tell the user that he must create - # a new host key. - echo -en '\0\0' | 3<&0 sh -c \ - 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { - # this means that bytes 32&33 of the key were not both zero, in which - # case the key is encrypted, which we need to fix - db_input high ssh/encrypted_host_key_but_no_keygen || true - } -fi - - -db_input low ssh/forward_warning || true - -if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then - db_input high ssh/user_environment_tell || true -fi - -db_go - -exit 0 diff --git a/debian/control b/debian/control index 37899eb3c..d0080e8ec 100644 --- a/debian/control +++ b/debian/control @@ -6,13 +6,41 @@ Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, li Standards-Version: 3.6.1 Uploaders: Colin Watson -Package: ssh +Package: openssh-client Architecture: any -Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0) +Depends: ${shlibs:Depends}, ${debconf-depends}, adduser (>= 3.10), dpkg (>= 1.7.0) +Conflicts: sftp, rsh-client (<<0.16.1-1) +Replaces: ssh (<< 1:3.8.1p1-9) +Suggests: ssh-askpass, xbase-clients +Provides: rsh-client, ssh-client +Description: Secure shell client, an rlogin/rsh/rcp replacement + This is the portable version of OpenSSH, a free implementation of + the Secure Shell protocol as specified by the IETF secsh working + group. + . + Ssh (Secure Shell) is a program for logging into a remote machine + and for executing commands on a remote machine. + It provides secure encrypted communications between two untrusted + hosts over an insecure network. X11 connections and arbitrary TCP/IP + ports can also be forwarded over the secure channel. + It is intended as a replacement for rlogin, rsh and rcp, and can be + used to provide applications with a secure communication channel. + . + This package provides the ssh client. + . + -------------------------------------------------------------------- + . + In some countries it may be illegal to use any encryption at all + without a special permit. + +Package: openssh-server +Architecture: any +Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version}) Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) +Replaces: ssh (<< 1:3.8.1p1-9) Suggests: ssh-askpass, xbase-clients -Provides: rsh-client -Description: Secure rlogin/rsh/rcp replacement (OpenSSH) +Provides: ssh-server +Description: Secure shell server, an rshd replacement This is the portable version of OpenSSH, a free implementation of the Secure Shell protocol as specified by the IETF secsh working group. @@ -25,18 +53,26 @@ Description: Secure rlogin/rsh/rcp replacement (OpenSSH) It is intended as a replacement for rlogin, rsh and rcp, and can be used to provide applications with a secure communication channel. . - This package provides both the ssh client and the sshd server. + This package provides the sshd server. . -------------------------------------------------------------------- . In some countries it may be illegal to use any encryption at all without a special permit. +Package: ssh +Architecture: all +Depends: openssh-client, openssh-server +Description: Secure shell client and server (transitional package) + This is a transitional package depending on both the OpenSSH client and + the OpenSSH server, which are now in separate packages. You may remove + it once the upgrade is complete and nothing depends on it. + Package: ssh-askpass-gnome Section: gnome Priority: optional Architecture: any -Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5 +Depends: ${shlibs:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5 Replaces: ssh (<< 1:3.5p1-3) Provides: ssh-askpass Description: under X, asks user for a passphrase for ssh-add diff --git a/debian/dirs b/debian/dirs deleted file mode 100644 index 1496845fc..000000000 --- a/debian/dirs +++ /dev/null @@ -1,8 +0,0 @@ -usr/bin -usr/sbin -usr/lib -etc/ssh -etc/init.d -etc/default -usr/share/man/man1 -usr/share/man/man8 diff --git a/debian/init b/debian/init deleted file mode 100644 index 552330422..000000000 --- a/debian/init +++ /dev/null @@ -1,74 +0,0 @@ -#! /bin/sh -set -e - -# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon - -test -x /usr/sbin/sshd || exit 0 -( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0 - -if test -f /etc/default/ssh; then - . /etc/default/ssh -fi - -check_for_no_start() { - # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists - if [ -e /etc/ssh/sshd_not_to_be_run ]; then - echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)" - exit 0 - fi -} - -check_privsep_dir() { - # Create the PrivSep empty dir if necessary - if [ ! -d /var/run/sshd ]; then - mkdir /var/run/sshd - chmod 0755 /var/run/sshd - fi -} - -check_config() { - if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then - /usr/sbin/sshd -t || exit 1 - fi -} - -export PATH="${PATH:+$PATH:}/usr/sbin:/sbin" - -case "$1" in - start) - check_for_no_start - check_privsep_dir - echo -n "Starting OpenBSD Secure Shell server: sshd" - start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS - echo "." - ;; - stop) - echo -n "Stopping OpenBSD Secure Shell server: sshd" - start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid - echo "." - ;; - - reload|force-reload) - check_for_no_start - check_config - echo -n "Reloading OpenBSD Secure Shell server's configuration" - start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd - echo "." - ;; - - restart) - check_config - echo -n "Restarting OpenBSD Secure Shell server: sshd" - start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid - check_for_no_start - check_privsep_dir - start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS - echo "." - ;; - - *) - echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}" - exit 1 -esac - -exit 0 diff --git a/debian/openssh-client.NEWS b/debian/openssh-client.NEWS new file mode 100644 index 000000000..25a62731d --- /dev/null +++ b/debian/openssh-client.NEWS @@ -0,0 +1,8 @@ +ssh (1:3.0.1p1-1) unstable; urgency=high + + As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2 + keys. This means the authorized_keys2 and known_hosts2 files are no longer + needed. They will still be read in order to maintain backward + compatibility. + + -- Matthew Vernon Thu, 28 Nov 2001 17:43:01 +0000 diff --git a/debian/openssh-client.conffiles b/debian/openssh-client.conffiles new file mode 100644 index 000000000..70b55c8f8 --- /dev/null +++ b/debian/openssh-client.conffiles @@ -0,0 +1,2 @@ +/etc/ssh/ssh_config +/etc/ssh/moduli diff --git a/debian/openssh-client.config b/debian/openssh-client.config new file mode 100644 index 000000000..7490526fa --- /dev/null +++ b/debian/openssh-client.config @@ -0,0 +1,19 @@ +#!/bin/sh + +action=$1 +version=$2 + +if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then + version=1.2.27 + cp -a /etc/ssh-nonfree /etc/ssh +fi + +# Source debconf library. +. /usr/share/debconf/confmodule +db_version 2.0 + +db_input medium ssh/SUID_client || true + +db_go + +exit 0 diff --git a/debian/openssh-client.postinst b/debian/openssh-client.postinst new file mode 100644 index 000000000..2168dc1f1 --- /dev/null +++ b/debian/openssh-client.postinst @@ -0,0 +1,104 @@ +#!/bin/sh -e + +action="$1" +oldversion="$2" + +. /usr/share/debconf/confmodule +db_version 2.0 + +umask 022 + +if [ "$action" != configure ] + then + exit 0 +fi + + +fix_rsh_diversion() { +# get rid of mistaken rsh diversion (circa 1.2.27-1) + + if [ -L /usr/bin/rsh ] && + dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then + for cmd in rlogin rsh rcp ; do + [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd + dpkg-divert --package ssh --remove --rename \ + --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd + + [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz + dpkg-divert --package ssh --remove --rename \ + --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz + done + + rmdir /usr/bin/rsh.real + fi +} + +create_alternatives() { +# Create alternatives for the various r* tools. +# Make sure we don't change existing alternatives that a user might have +# changed, but clean up after some old alternatives that mistakenly pointed +# rlogin and rcp to ssh. + update-alternatives --quiet --remove rlogin /usr/bin/ssh + update-alternatives --quiet --remove rcp /usr/bin/ssh + for cmd in rsh rlogin rcp; do + scmd="s${cmd#r}" + if ! update-alternatives --display "$cmd" | \ + grep -q "$scmd"; then + update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \ + --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz" + fi + done +} + +set_ssh_permissions() { + if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then + if [ -x /usr/sbin/dpkg-statoverride ] ; then + if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then + dpkg-statoverride --remove /usr/bin/ssh >/dev/null + fi + fi + fi + + if [ ! -x /usr/sbin/dpkg-statoverride ] || \ + ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then + db_get ssh/SUID_client + if [ "$RET" = "false" ] ; then + chmod 0755 /usr/lib/ssh-keysign + elif [ "$RET" = "true" ] ; then + chmod 4755 /usr/lib/ssh-keysign + fi + fi +} + +fix_ssh_group() { + # Try to remove non-system group mistakenly created by 1:3.5p1-1. + # set_ssh_agent_permissions() below will re-create it properly. + if getent group ssh >/dev/null; then + delgroup --quiet ssh || true + fi +} + +set_ssh_agent_permissions() { + if ! getent group ssh >/dev/null; then + addgroup --system --quiet ssh + fi + if ! [ -x /usr/sbin/dpkg-statoverride ] || \ + ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then + chgrp ssh /usr/bin/ssh-agent + chmod 2755 /usr/bin/ssh-agent + fi +} + + +fix_rsh_diversion +create_alternatives +set_ssh_permissions +if [ "$2" = "1:3.5p1-1" ]; then + fix_ssh_group +fi +set_ssh_agent_permissions + + +db_stop + +exit 0 diff --git a/debian/openssh-client.postrm b/debian/openssh-client.postrm new file mode 100644 index 000000000..139fb4d12 --- /dev/null +++ b/debian/openssh-client.postrm @@ -0,0 +1,20 @@ +#!/bin/sh -e + +#DEBHELPER# + +if [ "$1" = "purge" ] +then + # Remove all non-conffiles that ssh might create, so that we can + # smoothly remove /etc/ssh if and only if the user hasn't dropped some + # other files in there. Conffiles have already been removed at this + # point. + rm -f /etc/ssh/moduli /etc/ssh/primes + rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2 + rmdir --ignore-fail-on-non-empty /etc/ssh +fi + +if [ "$1" = "purge" ] ; then + delgroup --quiet ssh > /dev/null || true +fi + +exit 0 diff --git a/debian/openssh-client.prerm b/debian/openssh-client.prerm new file mode 100644 index 000000000..2d631cb9c --- /dev/null +++ b/debian/openssh-client.prerm @@ -0,0 +1,39 @@ +#! /bin/sh +# prerm script for ssh +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|deconfigure) + update-alternatives --quiet --remove rsh /usr/bin/ssh + update-alternatives --quiet --remove rlogin /usr/bin/slogin + update-alternatives --quiet --remove rcp /usr/bin/scp + ;; + upgrade) + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 diff --git a/debian/openssh-client.templates.master b/debian/openssh-client.templates.master new file mode 100644 index 000000000..2a9594c66 --- /dev/null +++ b/debian/openssh-client.templates.master @@ -0,0 +1,12 @@ +Template: ssh/SUID_client +Type: boolean +Default: true +_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root? + You have the option of installing the ssh-keysign helper with the SUID bit + set. + . + If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 + host-based authentication. + . + If in doubt, I suggest you install it with SUID. If it causes problems + you can change your mind later by running: dpkg-reconfigure ssh diff --git a/debian/openssh-server.NEWS b/debian/openssh-server.NEWS new file mode 100644 index 000000000..687adf955 --- /dev/null +++ b/debian/openssh-server.NEWS @@ -0,0 +1,12 @@ +ssh (1:3.5p1-1) unstable; urgency=low + + This version of OpenSSH disables the environment option for public keys by + default, in order to avoid certain attacks (for example, LD_PRELOAD). If + you are using this option in an authorized_keys file, beware that the keys + in question will no longer work until the option is removed. + + To re-enable this option, set "PermitUserEnvironment yes" in + /etc/ssh/sshd_config after the upgrade is complete, taking note of the + warning in the sshd_config(5) manual page. + + -- Colin Watson Sat, 26 Oct 2002 19:41:51 +0100 diff --git a/debian/openssh-server.conffiles b/debian/openssh-server.conffiles new file mode 100644 index 000000000..c67a8f45a --- /dev/null +++ b/debian/openssh-server.conffiles @@ -0,0 +1,3 @@ +/etc/init.d/ssh +/etc/pam.d/ssh +/etc/default/ssh diff --git a/debian/openssh-server.config b/debian/openssh-server.config new file mode 100644 index 000000000..b40e8afd7 --- /dev/null +++ b/debian/openssh-server.config @@ -0,0 +1,70 @@ +#!/bin/sh + +action=$1 +version=$2 + +# Source debconf library. +. /usr/share/debconf/confmodule +db_version 2.0 + +if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh +then + db_fset ssh/use_old_init_script seen false + db_input medium ssh/use_old_init_script || true + db_go + + db_get ssh/use_old_init_script + [ "$RET" = "false" ] && exit 0 +else + db_set ssh/use_old_init_script true + db_fset ssh/use_old_init_script seen true +fi + +if [ -z "$version" ] && [ ! -e /etc/ssh/sshd_config ] +then + db_input medium ssh/protocol2_only || true +fi + +if [ -e /etc/ssh/sshd_config ] +then + if dpkg --compare-versions "$version" lt-nl 1:1.3 ; + then db_input medium ssh/new_config || true + db_go + db_get ssh/new_config + if [ "$RET" = "true" ]; + then db_input medium ssh/protocol2_only ||true + fi + fi +fi + +if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf +then + if ! /usr/sbin/in.telnetd -? 2>&1 | grep -q ssl 2>/dev/null + then + db_input low ssh/insecure_telnetd || true + fi +fi + +key=/etc/ssh/ssh_host_key +export key +if [ -n "$version" ] && [ -f $key ] && [ ! -x /usr/bin/ssh-keygen ] && + dpkg --compare-versions "$version" lt 1.2.28 +then + # make sure that keys get updated to get rid of IDEA; preinst + # actually does the work, but if the old ssh-keygen is not found, + # it can't do that -- thus, we tell the user that he must create + # a new host key. + echo -en '\0\0' | 3<&0 sh -c \ + 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { + # this means that bytes 32&33 of the key were not both zero, in which + # case the key is encrypted, which we need to fix + db_input high ssh/encrypted_host_key_but_no_keygen || true + } +fi + + +db_input low ssh/forward_warning || true + +db_go + +exit 0 diff --git a/debian/openssh-server.default b/debian/openssh-server.default new file mode 100644 index 000000000..304042224 --- /dev/null +++ b/debian/openssh-server.default @@ -0,0 +1,5 @@ +# Default settings for openssh-server. This file is sourced by /bin/sh from +# /etc/init.d/ssh. + +# Options to pass to sshd +SSHD_OPTS= diff --git a/debian/openssh-server.dirs b/debian/openssh-server.dirs new file mode 100644 index 000000000..3d434da75 --- /dev/null +++ b/debian/openssh-server.dirs @@ -0,0 +1,6 @@ +etc/init.d +etc/default +usr/lib +usr/sbin +usr/share/man/man8 +var/run/sshd diff --git a/debian/openssh-server.init b/debian/openssh-server.init new file mode 100644 index 000000000..552330422 --- /dev/null +++ b/debian/openssh-server.init @@ -0,0 +1,74 @@ +#! /bin/sh +set -e + +# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon + +test -x /usr/sbin/sshd || exit 0 +( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0 + +if test -f /etc/default/ssh; then + . /etc/default/ssh +fi + +check_for_no_start() { + # forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists + if [ -e /etc/ssh/sshd_not_to_be_run ]; then + echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)" + exit 0 + fi +} + +check_privsep_dir() { + # Create the PrivSep empty dir if necessary + if [ ! -d /var/run/sshd ]; then + mkdir /var/run/sshd + chmod 0755 /var/run/sshd + fi +} + +check_config() { + if [ ! -e /etc/ssh/sshd_not_to_be_run ]; then + /usr/sbin/sshd -t || exit 1 + fi +} + +export PATH="${PATH:+$PATH:}/usr/sbin:/sbin" + +case "$1" in + start) + check_for_no_start + check_privsep_dir + echo -n "Starting OpenBSD Secure Shell server: sshd" + start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS + echo "." + ;; + stop) + echo -n "Stopping OpenBSD Secure Shell server: sshd" + start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid + echo "." + ;; + + reload|force-reload) + check_for_no_start + check_config + echo -n "Reloading OpenBSD Secure Shell server's configuration" + start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd + echo "." + ;; + + restart) + check_config + echo -n "Restarting OpenBSD Secure Shell server: sshd" + start-stop-daemon --stop --quiet --oknodo --retry 30 --pidfile /var/run/sshd.pid + check_for_no_start + check_privsep_dir + start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec /usr/sbin/sshd -- $SSHD_OPTS + echo "." + ;; + + *) + echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}" + exit 1 +esac + +exit 0 diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst new file mode 100644 index 000000000..64f9985a8 --- /dev/null +++ b/debian/openssh-server.postinst @@ -0,0 +1,255 @@ +#!/bin/sh -e + +action="$1" +oldversion="$2" + +. /usr/share/debconf/confmodule +db_version 2.0 + +umask 022 + +if [ "$action" != configure ] + then + exit 0 +fi + + +check_idea_key() { + #check for old host_key files using IDEA, which openssh does not support + if [ -f /etc/ssh/ssh_host_key ] ; then + if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \ + grep -q 'unknown cipher' 2>/dev/null ; then + mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old + mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old + fi + fi +} + + +get_config_option() { + option="$1" + + # TODO: actually only one '=' allowed after option + perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ + /etc/ssh/sshd_config +} + + +host_keys_required() { + hostkeys="$(get_config_option HostKey)" + if [ "$hostkeys" ]; then + echo "$hostkeys" + else + # No HostKey directives at all, so the server picks some + # defaults depending on the setting of Protocol. + protocol="$(get_config_option Protocol)" + [ "$protocol" ] || protocol=1,2 + if echo "$protocol" | grep 1 >/dev/null; then + echo /etc/ssh/ssh_host_key + fi + if echo "$protocol" | grep 2 >/dev/null; then + echo /etc/ssh/ssh_host_rsa_key + echo /etc/ssh/ssh_host_dsa_key + fi + fi +} + + +create_key() { + msg="$1" + shift + hostkeys="$1" + shift + file="$1" + shift + + if echo "$hostkeys" | grep -x "$file" >/dev/null && \ + [ ! -f "$file" ] ; then + echo -n $msg + ssh-keygen -q -f "$file" -N '' "$@" + echo + fi +} + + +create_keys() { + hostkeys="$(host_keys_required)" + + create_key "Creating SSH1 key; this may take some time ..." \ + "$hostkeys" /etc/ssh/ssh_host_key -t rsa1 + + create_key "Creating SSH2 RSA key; this may take some time ..." \ + "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa + create_key "Creating SSH2 DSA key; this may take some time ..." \ + "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa +} + + +create_sshdconfig() { + if [ -e /etc/ssh/sshd_config ] ; then + if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then + db_get ssh/new_config + if [ "$RET" = "false" ] ; then return 0; fi + elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ + ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then + # Upgrade from pre-3.7: UsePAM needed to maintain standard + # Debian configuration. + echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' + cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old + perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ + /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + echo >> /etc/ssh/sshd_config.dpkg-new + echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config + echo + return 0 + else return 0 + fi + fi + + #Preserve old sshd_config before generating a new one + if [ -e /etc/ssh/sshd_config ] ; then + mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old + fi + + cat < /etc/ssh/sshd_config +# Package generated configuration file +# See the sshd(8) manpage for details + +# What ports, IPs and protocols we listen for +Port 22 +# Use these options to restrict which interfaces/protocols sshd will bind to +#ListenAddress :: +#ListenAddress 0.0.0.0 +EOF + db_get ssh/protocol2_only +if [ "$RET" = "false" ]; then + cat <> /etc/ssh/sshd_config +Protocol 2,1 +# HostKeys for protocol version 1 +HostKey /etc/ssh/ssh_host_key +# HostKeys for protocol version 2 +HostKey /etc/ssh/ssh_host_rsa_key +HostKey /etc/ssh/ssh_host_dsa_key +EOF +else + cat <> /etc/ssh/sshd_config +Protocol 2 +# HostKeys for protocol version 2 +HostKey /etc/ssh/ssh_host_rsa_key +HostKey /etc/ssh/ssh_host_dsa_key +EOF +fi + + cat <> /etc/ssh/sshd_config +#Privilege Separation is turned on for security +UsePrivilegeSeparation yes + +# Lifetime and size of ephemeral version 1 server key +KeyRegenerationInterval 3600 +ServerKeyBits 768 + +# Logging +SyslogFacility AUTH +LogLevel INFO + +# Authentication: +LoginGraceTime 600 +PermitRootLogin yes +StrictModes yes + +RSAAuthentication yes +PubkeyAuthentication yes +#AuthorizedKeysFile %h/.ssh/authorized_keys + +# Don't read the user's ~/.rhosts and ~/.shosts files +IgnoreRhosts yes +# For this to work you will also need host keys in /etc/ssh_known_hosts +RhostsRSAAuthentication no +# similar for protocol version 2 +HostbasedAuthentication no +# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication +#IgnoreUserKnownHosts yes + +# To enable empty passwords, change to yes (NOT RECOMMENDED) +PermitEmptyPasswords no + +# Change to no to disable s/key passwords +#ChallengeResponseAuthentication yes + +# Change to yes to enable tunnelled clear text passwords +PasswordAuthentication no + + +# To change Kerberos options +#KerberosAuthentication no +#KerberosOrLocalPasswd yes +#AFSTokenPassing no +#KerberosTicketCleanup no + +# Kerberos TGT Passing does only work with the AFS kaserver +#KerberosTgtPassing yes + +X11Forwarding no +X11DisplayOffset 10 +PrintMotd no +PrintLastLog yes +KeepAlive yes +#UseLogin no + +#MaxStartups 10:30:60 +#Banner /etc/issue.net + +Subsystem sftp /usr/lib/sftp-server + +UsePAM yes +EOF +} + +fix_statoverride() { +# Remove an erronous override for sshd (we should have overridden ssh) + if [ -x /usr/sbin/dpkg-statoverride ]; then + if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then + dpkg-statoverride --remove /usr/sbin/sshd + fi + fi +} + +setup_sshd_user() { + if ! getent passwd sshd >/dev/null; then + adduser --quiet --system --no-create-home --home /var/run/sshd sshd + fi +} + +fix_conffile_permissions() { + # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg + # doesn't do this for us; see bug #192981. + chmod 644 /etc/default/ssh +} + +setup_init() { + if [ -x /etc/init.d/ssh ]; then + update-rc.d ssh defaults >/dev/null + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d ssh restart + else + /etc/init.d/ssh restart + fi + fi +} + + +create_sshdconfig +check_idea_key +create_keys +fix_statoverride +setup_sshd_user +if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then + fix_conffile_permissions +fi +setup_init + + +db_stop + +exit 0 diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm new file mode 100644 index 000000000..862c51520 --- /dev/null +++ b/debian/openssh-server.postrm @@ -0,0 +1,26 @@ +#!/bin/sh -e + +#DEBHELPER# + +if [ "$1" = "purge" ] +then + # Remove all non-conffiles that ssh might create, so that we can + # smoothly remove /etc/ssh if and only if the user hasn't dropped some + # other files in there. Conffiles have already been removed at this + # point. + rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub + rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub + rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub + rm -f /etc/ssh/sshd_config + rmdir --ignore-fail-on-non-empty /etc/ssh +fi + +if [ "$1" = "purge" ] ; then + update-rc.d ssh remove >/dev/null +fi + +if [ "$1" = "purge" ] ; then + deluser --quiet sshd > /dev/null || true +fi + +exit 0 diff --git a/debian/openssh-server.preinst b/debian/openssh-server.preinst new file mode 100644 index 000000000..320d4df2a --- /dev/null +++ b/debian/openssh-server.preinst @@ -0,0 +1,79 @@ +#!/bin/sh -e + +action=$1 +version=$2 + +if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then + version=1.2.27 +fi + +if [ "$action" = upgrade -o "$action" = install ] +then + # check if debconf is missing + if ! test -f /usr/share/debconf/confmodule + then + cat </dev/null || exit 1 + + # work around for missing debconf + db_get() { : ; } + RET=true + if [ -d /etc/ssh-nonfree -a ! -d /etc/ssh ]; then + cp -a /etc/ssh-nonfree /etc/ssh + fi + else + # Source debconf library. + . /usr/share/debconf/confmodule + db_version 2.0 + fi + + db_get ssh/use_old_init_script + if [ "$RET" = "false" ]; then + echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2 + exit 1 + fi + + # deal with upgrading from pre-OpenSSH versions + key=/etc/ssh/ssh_host_key + export key + if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] && + dpkg --compare-versions "$version" lt 1.2.28 + then + # make sure that keys get updated to get rid of IDEA + # + # N.B. this only works because we've still got the old + # nonfree ssh-keygen at this point + # + # First, check if we need to bother + echo -en '\0\0' | 3<&0 sh -c \ + 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { + # this means that bytes 32&33 of the key were not both zero, in which + # case the key is encrypted, which we need to fix + chmod 600 $key + ssh-keygen -u -f $key >/dev/null + } + fi +fi + +#DEBHELPER# diff --git a/debian/openssh-server.prerm b/debian/openssh-server.prerm new file mode 100644 index 000000000..7bc080b9d --- /dev/null +++ b/debian/openssh-server.prerm @@ -0,0 +1,43 @@ +#! /bin/sh +# prerm script for ssh +# +# see: dh_installdeb(1) + +set -e + +# summary of how this script can be called: +# * `remove' +# * `upgrade' +# * `failed-upgrade' +# * `remove' `in-favour' +# * `deconfigure' `in-favour' +# `removing' +# +# for details, see /usr/share/doc/packaging-manual/ + +case "$1" in + remove|deconfigure) + if [ -x /etc/init.d/ssh ]; then + if [ -x /usr/sbin/invoke-rc.d ]; then + invoke-rc.d ssh stop + else + /etc/init.d/ssh stop + fi + fi + ;; + upgrade) + ;; + failed-upgrade) + ;; + *) + echo "prerm called with unknown argument \`$1'" >&2 + exit 0 + ;; +esac + +# dh_installdeb will replace this with shell code automatically +# generated by other debhelper scripts. + +#DEBHELPER# + +exit 0 diff --git a/debian/openssh-server.ssh.pam b/debian/openssh-server.ssh.pam new file mode 100644 index 000000000..8882053df --- /dev/null +++ b/debian/openssh-server.ssh.pam @@ -0,0 +1,29 @@ +# PAM configuration for the Secure Shell service + +# Disallow non-root logins when /etc/nologin exists. +auth required pam_nologin.so + +# Read environment variables from /etc/environment and +# /etc/security/pam_env.conf. +auth required pam_env.so # [1] + +# Standard Un*x authentication. +@include common-auth + +# Standard Un*x authorization. +@include common-account + +# Standard Un*x session setup and teardown. +@include common-session + +# Print the message of the day upon successful login. +session optional pam_motd.so # [1] + +# Print the status of the user's mailbox upon successful login. +session optional pam_mail.so standard noenv # [1] + +# Set up user limits from /etc/security/limits.conf. +session required pam_limits.so + +# Standard Un*x password updating. +@include common-password diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master new file mode 100644 index 000000000..e6d355639 --- /dev/null +++ b/debian/openssh-server.templates.master @@ -0,0 +1,79 @@ +Template: ssh/new_config +Type: boolean +Default: true +_Description: Generate new configuration file + This version of OpenSSH has a considerably changed configuration file from + the version shipped in Debian 'Potato', which you appear to be upgrading + from. I can now generate you a new configuration file + (/etc/ssh/sshd.config), which will work with the new server version, but + will not contain any customisations you made with the old version. + . + Please note that this new configuration file will set the value of + 'PermitRootLogin' to yes (meaning that anyone knowing the root password + can ssh directly in as root). It is the opinion of the maintainer that + this is the correct default (see README.Debian for more details), but you + can always edit sshd_config and set it to no if you wish. + . + It is strongly recommended that you let me generate a new configuration + file for you. + +Template: ssh/protocol2_only +Type: boolean +Default: true +_Description: Allow SSH protocol 2 only + This version of OpenSSH supports version 2 of the ssh protocol, which is + much more secure. Disabling ssh 1 is encouraged, however this will slow + things down on low end machines and might prevent older clients from + connecting (the ssh client shipped with "potato" is affected). + . + Also please note that keys used for protocol 1 are different so you will + not be able to use them if you only allow protocol 2 connections. + . + If you later change your mind about this setting, README.Debian has + instructions on what to do to your sshd_config file. + +Template: ssh/use_old_init_script +Type: boolean +Default: false +_Description: Do you want to continue (and risk killing active ssh sessions)? + The version of /etc/init.d/ssh that you have installed, is likely to kill + all running sshd instances. If you are doing this upgrade via an ssh + session, that would be a Bad Thing(tm). + . + You can fix this by adding "--pidfile /var/run/sshd.pid" to the + start-stop-daemon line in the stop section of the file. + +Template: ssh/forward_warning +Type: note +_Description: NOTE: Forwarding of X11 and Authorization disabled by default. + For security reasons, the Debian version of ssh has ForwardX11 and + ForwardAgent set to ``off'' by default. + . + You can enable it for servers you trust, either in one of the + configuration files, or with the -X command line option. + . + More details can be found in /usr/share/doc/ssh/README.Debian + +Template: ssh/insecure_rshd +Type: note +_Description: Warning: rsh-server is installed --- probably not a good idea + having rsh-server installed undermines the security that you were probably + wanting to obtain by installing ssh. I'd advise you to remove that + package. + +Template: ssh/insecure_telnetd +Type: note +_Description: Warning: telnetd is installed --- probably not a good idea + I'd advise you to either remove the telnetd package (if you don't actually + need to offer telnet access) or install telnetd-ssl so that there is at + least some chance that telnet sessions will not be sending unencrypted + login/password and session information over the network. + +Template: ssh/encrypted_host_key_but_no_keygen +Type: note +_Description: Warning: you must create a new host key + There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH + can not handle this host key file, and I can't find the ssh-keygen utility + from the old (non-free) SSH installation. + . + You will need to generate a new host key. diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in index 302e5538b..292dced6e 100644 --- a/debian/po/POTFILES.in +++ b/debian/po/POTFILES.in @@ -1 +1,2 @@ -[type: gettext/rfc822deb] templates.master +[type: gettext/rfc822deb] openssh-client.templates.master +[type: gettext/rfc822deb] openssh-server.templates.master diff --git a/debian/po/ca.po b/debian/po/ca.po index 412555d19..19d590977 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -16,13 +16,47 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en " +"l'ordinador central del Protocol 2 de l'SSH." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu " +"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Genera un fitxer de configuració nou" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -38,7 +72,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -55,7 +89,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -64,13 +98,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Permet únicament la versió 2 del protocol d'SSH" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -85,7 +119,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -96,7 +130,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -104,28 +138,9 @@ msgstr "" "Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar " "les instruccions per modificar el fitxer sshd_config a README.Debian." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per les " -"claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i " -"known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb les " -"versions anteriors." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " @@ -133,7 +148,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -145,7 +160,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -155,7 +170,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "Nota: les opcions de reenviament de les X11 i autorització estan " @@ -163,7 +178,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -173,7 +188,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -183,13 +198,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " @@ -197,7 +212,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -207,14 +222,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -228,13 +243,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Avís: heu de crear una nova clau del servidor central" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -246,105 +261,64 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en " -"l'ordinador central del Protocol 2 de l'SSH." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu " -"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Voleu executar el servidor d'sshd?" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "El paquet conté el client i el servidor d'ssh." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, per " -"permetre l'entrada remota a través de l'ssh." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per " -"connexions a l'exterior i no per acceptar connexions remotes." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "S'ha prohibit les opcions d'entorn a les claus." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per exemple " -"LD_PRELOAD), les opcions d'entorn per les claus públiques. Si utilitzeu " -"aquesta opció al fitxer authorized_keys recordeu que les claus de la qüestió " -"no funcionaran fins que no se suprimeixi l'opció." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al " -"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota " -"d'avís de la pàgina del manual sshd_config(5)). " +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" + +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per " +#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i " +#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb " +#~ "les versions anteriors." + +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Voleu executar el servidor d'sshd?" + +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "El paquet conté el client i el servidor d'ssh." + +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, " +#~ "per permetre l'entrada remota a través de l'ssh." + +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per " +#~ "connexions a l'exterior i no per acceptar connexions remotes." + +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "S'ha prohibit les opcions d'entorn a les claus." + +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per " +#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si " +#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus " +#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció." + +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al " +#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la " +#~ "nota d'avís de la pàgina del manual sshd_config(5)). " diff --git a/debian/po/cs.po b/debian/po/cs.po index 071003350..617f7d98d 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-01-28 15:10+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -25,13 +25,49 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID " +"bitem." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci " +"protokolu verze 2." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente " +"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Generovat nov konfiguran soubor" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -47,7 +83,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -62,7 +98,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -70,13 +106,13 @@ msgstr "Je v #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Povolit pouze SSH protokol verze 2" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -90,7 +126,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -100,7 +136,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -108,33 +144,15 @@ msgstr "" "Pokud se pozdji rozhodnete jinak, v README.Debian se nachz pesn nvod, " "jak upravit soubor sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a ssh2. " -"To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou poteba, " -"ovem z dvod zachovn zptn kompatibility jsou stle natny." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Chcete pokraovat (a riskovat ukonen aktivnch ssh spojen)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -146,7 +164,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -156,13 +174,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "POZNMKA: Autorizace a pesmrovn X11 je standardn vypnuto." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -172,7 +190,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -182,19 +200,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Vce naleznete v /usr/share/doc/ssh/README.Debian" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Varovn: je nainstalovn rsh-server --- to nen dobr npad" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -204,13 +222,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Varovn: je nainstalovn telnetd --- to nen dobr npad" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -223,13 +241,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Varovn: muste vytvoit nov serverov kl" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -241,110 +259,67 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Chcete /usr/lib/ssh-keysign nainstalovat jako SUID root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Mete si vybrat, zda chcete nainstalovat ssh-keysign s nastavenm SUID " -"bitem." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Pokud nastavte ssh-keysign SUID, mete pouvat 'host-based' autentizaci " -"protokolu verze 2." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Pokud jste na pochybch, doporuujeme SUID bit povolit. Pokud zaznamente " -"problmy, mete nastaven zmnit sputnm: dpkg-reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "OpenSSH verze 3 ji nepouv oddlen soubory pro kle verze ssh1 a " +#~ "ssh2. To znamen, e soubory authorized_keys2 a known_hosts2 ji nejsou " +#~ "poteba, ovem z dvod zachovn zptn kompatibility jsou stle " +#~ "natny." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Chcete spustit sshd server?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Chcete spustit sshd server?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Tento balk obsahuje jak klienta ssh, tak server sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel " -"mohli pihlaovat pes ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Obvykle se sshd (Secure Shell Server) spout, aby se vzdlen uivatel " +#~ "mohli pihlaovat pes ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz " -"spojen, mete zde sshd zakzat." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Pokud na tomto potai chcete vyuvat pouze ssh klienta pro odchoz " +#~ "spojen, mete zde sshd zakzat." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Volby prosted spojen s kli jsou zakzny" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Volby prosted spojen s kli jsou zakzny" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH " -"standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud tuto " -"volbu pouvte v souboru authorized_keys, tak postien kle nebudou " -"fungovat, dokud jim tuto volbu nesmaete." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Pro zamezen uritch typ tok (nap. LD_PRELOAD), tato verze OpenSSH " +#~ "standardn zabrauje pouvat volbu prosted u veejnch kl. Pokud " +#~ "tuto volbu pouvte v souboru authorized_keys, tak postien kle " +#~ "nebudou fungovat, dokud jim tuto volbu nesmaete." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Pro znovupovolen tto volby si po aktualizaci pette varovn v manulov " -"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " -"\"PermitUserEnvironment yes\"." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Pro znovupovolen tto volby si po aktualizaci pette varovn v " +#~ "manulov strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " +#~ "\"PermitUserEnvironment yes\"." #~ msgid "Privilege separation" #~ msgstr "Oddlen privilegi" diff --git a/debian/po/da.po b/debian/po/da.po index be90f82f3..6eb87ece2 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-10-28 14:30+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: debian-l10n-danish \n" @@ -25,13 +25,49 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH " +"protokol 2's værtsnavn-baserede autentifikation." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis " +"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-" +"reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Opret ny opsætningsfil" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -47,7 +83,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -63,7 +99,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -71,13 +107,13 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig." #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Tillad kun SSH protokol 2" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -91,7 +127,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -102,7 +138,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -110,34 +146,15 @@ msgstr "" "Hvis du senere ændrer din mening om denne indstilling, har README.Debian " "instruktioner på hvad du skal gøre ved din sshd_config fil." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2-nøgler flettet i opsætningsfilerne" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-" -"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke " -"længere er nødvendige. De vil stadig dog stadig blive læst for " -"bagudkompatilitetens skyld." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -149,7 +166,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -159,14 +176,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -176,7 +193,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -186,19 +203,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -209,13 +226,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -229,13 +246,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Advarsel: du skal oprette en ny værtsnøgle" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -247,111 +264,68 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH " -"protokol 2's værtsnavn-baserede autentifikation." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis " -"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-" -"reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-" +#~ "nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke " +#~ "længere er nødvendige. De vil stadig dog stadig blive læst for " +#~ "bagudkompatilitetens skyld." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Vil du køre sshd-serveren?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Vil du køre sshd-serveren?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret " -"og tillade fjerne brugere i at logge på via ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalt vil sshd sikker skalserver ('Secure Shell Server') blive " +#~ "aktiveret og tillade fjerne brugere i at logge på via ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående " -"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra " -"via ssh, kan du nu deaktivere sshd." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående " +#~ "forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine " +#~ "udefra via ssh, kan du nu deaktivere sshd." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Miljø-variabler for nøgler er ikke længere understøttet" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Miljø-variabler for nøgler er ikke længere understøttet" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler " -"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne " -"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke " -"længere vil virke før miljø-variablen er blevet slettet." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Denne version af OpenSSH deaktiverer miljø-variabler for offentlige " +#~ "nøgler soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du " +#~ "bruger denne mulighed i en authorized_keys fil, så skal du bemærke at " +#~ "nøglerne ikke længere vil virke før miljø-variablen er blevet slettet." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/" -"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står " -"skrevet i sshd_config(5) manual-siden." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/" +#~ "ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som " +#~ "står skrevet i sshd_config(5) manual-siden." #~ msgid "Privilege separation" #~ msgstr "Privilegie adskillelse" diff --git a/debian/po/de.po b/debian/po/de.po index 85546e7c1..17526f287 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -26,13 +26,50 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu " +"installieren." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende " +"Authentisierung von SSH-Protokoll Version 2 verwenden." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " +"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-" +"reconfigure ssh aufrufen." + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Erzeuge eine neue Konfigurationsdatei" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +85,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -65,7 +102,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -75,13 +112,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Nur SSH-Protokoll Version 2 erlauben" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -96,7 +133,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -107,7 +144,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -115,35 +152,16 @@ msgstr "" "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in " "README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und " -"ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 nicht " -"mehr bentigt werden. Sie werden noch eingelesen, um Abwrtskompatibilitt " -"zu gewhren." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -155,7 +173,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -166,13 +184,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -182,7 +200,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -192,19 +210,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -214,13 +232,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -233,13 +251,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -252,110 +270,67 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu " -"installieren." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende " -"Authentisierung von SSH-Protokoll Version 2 verwenden." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " -"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-" -"reconfigure ssh aufrufen." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Mchten Sie den sshd Server starten?" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalerweise wird der sshd Secure Shell Server fr Remote Logins per " -"sshgestartet." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu " -"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann " -"knnen Sie hier den sshd abschalten." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption " -"frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber " -"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-" -"Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht " -"funktionieren werden bis diese Option entfernt wurde." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung " -"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes" -"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" + +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und " +#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 " +#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um " +#~ "Abwrtskompatibilitt zu gewhren." + +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Mchten Sie den sshd Server starten?" + +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." + +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per " +#~ "sshgestartet." + +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern " +#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, " +#~ "dann knnen Sie hier den sshd abschalten." + +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt" + +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption " +#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber " +#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-" +#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht " +#~ "funktionieren werden bis diese Option entfernt wurde." + +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter " +#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, " +#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die " +#~ "Aktualisierung erfolgt ist." diff --git a/debian/po/el.po b/debian/po/el.po index cdc7a21fc..4a67e7116 100644 --- a/debian/po/el.po +++ b/debian/po/el.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-02-15 14:14EEST\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" @@ -27,13 +27,50 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID " +"ενεργοποιημένο." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την " +"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε " +"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-" +"reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Δημιουργία νέου αρχείου ρυθμίσεων" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -51,7 +88,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -68,7 +105,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -76,13 +113,13 @@ msgstr "Συνιστάται να επιλέξετε την δημιουργία #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Να επιτρέπεται μόνο η χρήση του πρωτοκόλλου SSH 2" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -97,7 +134,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -108,7 +145,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -116,35 +153,16 @@ msgstr "" "Αν αποφασίσετε διαφορετικά αργότερα για αυτή τη ρύθμιση, το αρχείο README." "Debian έχει οδηγίες για την κατάλληλη τροποποίηση του αρχείου sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά " -"αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία " -"authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα " -"χρησιμοποιούνται μόνο για λόγους συμβατότητας." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Θέλετε να συνεχίσετε (με κίνδυνο τερματισμού των ενεργών συνεδριών ssh);" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -156,7 +174,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -166,7 +184,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "ΣΗΜΕΙΩΣΗ: Η προώθηση των πακέτων X11 και πιστοποίησης είναι " @@ -174,7 +192,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -184,7 +202,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -194,7 +212,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" "Περισσότερες λεπτομέρειες μπορείτε να βρείτε στο αρχείο /usr/share/doc/ssh/" @@ -202,14 +220,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Προσοχή: είναι ήδη εγκατεστημένος ο rsh-server --- όχι και τοσο καλή ιδέα" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -220,13 +238,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Προσοχή: είναι ήδη εγκατεστημένος ο telnetd --- όχι και τοσο καλή ιδέα" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -241,14 +259,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "" "Προσοχή: πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -261,114 +279,73 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Θέλετε να εγκαταστήσετε το /usr/lib/ssh-keysign ως SUID;" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Έχετε την επιλογή της εγκατάστασης του εργαλείου ssh-keysign με το bit SUID " -"ενεργοποιημένο." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Αν εγκαταστήσετε το ssh-keysign SUID, θα μπορείτε να χρησιμοποιήσετε την " -"πιστοποίηση υπολογιστή (host-based authentication) του πρωτοκόλου SSH 2." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Αν έχετε αμφιβολίες, συνιστάται να το εγκαταστήσετε SUID. Αν διαπιστώσετε " -"προβλήματα μπορείτε να αλλάξετε τη ρύθμιση αυτή εκτελώντας: dpkg-" -"reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Από την έκδοση 3 και έπειτα, το OpenSSH δεν χρησιμοποιεί πλέον ξεχωριστά " +#~ "αρχεία για τα κλειδιά των ssh1 και ssh2. Αυτό σημαίνει ότι τα αρχεία " +#~ "authorized_keys2 και known_hosts2 δεν είναι πλέον απαραίτητα. Θα " +#~ "χρησιμοποιούνται μόνο για λόγους συμβατότητας." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Θέλετε να εκτελέσετε τον δαίμονα sshd;" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Το πακέτο αυτό περιέχει το πελάτη ssh και το δαίμονα sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για " -"απομακρυσμένες συνδέσεις μέσω ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Κανονικά ο δαίμονας sshd (Δαίμονας Ασφαλούς Κελύφους) θα εκτελείται για " +#~ "απομακρυσμένες συνδέσεις μέσω ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες συνδέσεις " -"από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε αυτόν μέσω ssh, " -"τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο αυτό." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Αν ενδιαφέρεστε μόνο για τη χρήση του πελάτη ssh για εξερχόμενες " +#~ "συνδέσεις από αυτόν τον υπολογιστή και δεν επιθυμείτε να συνδέεστε σε " +#~ "αυτόν μέσω ssh, τότε μπορείτε να απενεργοποιήσετε τον sshd στο σημείο " +#~ "αυτό." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "" -"Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες." +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "" +#~ "Οι επιλογές περιβάλλοντος κελύφους για τα κλειδιά είναι πλέον παρωχημένες." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος κελύφους " -"για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου τύπου " -"επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την επιλογή " -"σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα συγκεκριμένα κλειδιά " -"δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή αυτή." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Αυτή η έκδοση του OpenSSH απενεργοποιεί τις επιλογές περιβάλλοντος " +#~ "κελύφους για δημόσια κλειδιά εξ ορισμού, ώστε να αποφευχθούν ορισμένου " +#~ "τύπου επιθέσεις (για παράδειγμα, LD_PRELOAD). Αν χρησιμοποιείτε αυτήν την " +#~ "επιλογή σε ένα αρχείο authorized_keys, έχετε υπόψιν σας ότι τα " +#~ "συγκεκριμένα κλειδιά δεν θα χρησιμοποιούνται έως ότου αφαιρεθεί η επιλογή " +#~ "αυτή." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε \"PermitUserEnvironment " -"yes\" στο αρχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας " -"υπόψιν την προειδοποίηση στη σελίδα οδηγιών του sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Για να επανενεργοποιήσετε αυτήν την επιλογή, ορίστε " +#~ "\"PermitUserEnvironment yes\" στο αρχείο /etc/ssh/sshd_config μετά το " +#~ "τέλος της αναβάθμισης, έχοντας υπόψιν την προειδοποίηση στη σελίδα " +#~ "οδηγιών του sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Διαχωρισμός Προνομίων" diff --git a/debian/po/es.po b/debian/po/es.po index 95a76b09d..84b290e0a 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-01-17 17:47+0200\n" "Last-Translator: Javier Fernandez-Sanguino Pea \n" "Language-Team: Debian L10n Spanish \n" @@ -42,13 +42,49 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de " +"root)." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de " +"la versin 2 del protocolo SSH." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede " +"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh." + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Generar un nuevo fichero de configuracin" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -65,7 +101,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -82,7 +118,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -92,13 +128,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Permitir slo la versin 2 del protocolo SSH" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -112,7 +148,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -123,7 +159,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -131,34 +167,15 @@ msgstr "" "Si ms tarde cambia de opinin, el fichero README.Debian contiene " "instrucciones sobre cmo modificar en el fichero sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para las " -"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros " -"authorized_keys2 y known_hosts2, aunque an se seguirn leyendo para " -"mantener compatibilidad hacia atrs." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Desea continuar, an a riesgo de matar las sesiones ssh activas?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -170,7 +187,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -180,13 +197,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "NOTA: Reenvo de X11 y Autorizacin desactivadas por defecto." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -196,7 +213,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -206,20 +223,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Puede encontrar ms detalles en /usr/share/doc/ssh/README.Debian." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -230,13 +247,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -250,13 +267,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Aviso: debe crear una nueva clave para su servidor" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -268,111 +285,69 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Quiere instalar /usr/lib/ssh-keysign SUID root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Puede instalar ssh-keysign con el bit SUID (se ejecutar con privilegios de " -"root)." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Si hace ssh-keysign SUID, podr usar la autenticacin basada en servidor de " -"la versin 2 del protocolo SSH." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede " -"cambiar de opinin posteriormente ejecutando dpkg-reconfigure ssh." +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "A partir de la versin 3, OpenSSH ya no utiliza ficheros diferentes para " +#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los " +#~ "ficheros authorized_keys2 y known_hosts2, aunque an se seguirn leyendo " +#~ "para mantener compatibilidad hacia atrs." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Quiere ejecutar el servidor sshd?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Quiere ejecutar el servidor sshd?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Este paquete contiene el cliente ssh y el servidor sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para " -"permitir el acceso remoto mediante ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para " +#~ "permitir el acceso remoto mediante ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Si slo est interesado en usar el cliente ssh en conexiones salientes del " -"sistema y no quiere acceder a l mediante ssh, entonces puede desactivar " -"sshd." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Si slo est interesado en usar el cliente ssh en conexiones salientes " +#~ "del sistema y no quiere acceder a l mediante ssh, entonces puede " +#~ "desactivar sshd." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Las opciones de entorno para las claves, en desuso" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Las opciones de entorno para las claves, en desuso" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Esta versin de OpenSSH tiene desactivada por defecto la opcin de entorno " -"para las claves pblicas, para evitar ciertos ataques (por ejemplo, basados " -"en LD_PRELOAD). Si utiliza esta opcin en un fichero authorized_keys, las " -"claves implicadas no funcionarn hasta que borre la opcin." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Esta versin de OpenSSH tiene desactivada por defecto la opcin de " +#~ "entorno para las claves pblicas, para evitar ciertos ataques (por " +#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opcin en un fichero " +#~ "authorized_keys, las claves implicadas no funcionarn hasta que borre la " +#~ "opcin." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Para volver a activar esta opcin, escriba PermitUserEnvironment yes en /" -"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el " -"aviso de la pgina de manual de sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Para volver a activar esta opcin, escriba PermitUserEnvironment yes " +#~ "en /etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta " +#~ "el aviso de la pgina de manual de sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Separacin de privilegios" diff --git a/debian/po/fr.po b/debian/po/fr.po index 2d7523e26..6c6ecfaab 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-05-22 10:34+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -25,13 +25,52 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "" +"Voulez-vous que /usr/lib/ssh-keysign soit install avec le bit SETUID " +"activ?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Vous avez la possibilit d'installer ssh-keysign avec le bit SETUID activ." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez " +"l'authentification base sur les htes, disponible dans la version 2 du " +"protocole SSH." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Dans le doute, je vous suggre de l'installer avec le bit SETUID activ. Si " +"cela vous pose des problmes, vous pourrez revenir sur votre dcision avec " +"dpkg-reconfigure ssh." + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Crer un nouveau fichier de configuration" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +87,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -66,7 +105,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -76,13 +115,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Autoriser la version 2 du protocole SSH uniquement" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -97,7 +136,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -108,7 +147,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -117,35 +156,16 @@ msgstr "" "instructions fournies dans le fichier README.Debian vous indiquent comment " "modifier le fichier sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour les " -"cls ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et " -"known_hosts2 ne sont plus utiles. Ils seront nanmoins lus afin de prserver " -"la compatibilit descendante." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Voulez-vous continuer (et risquer de rompre les sessions ssh actives)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -157,7 +177,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -168,14 +188,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "NOTE: suivi de session X11 et d'agent d'autorisation dsactivs par dfaut." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -185,7 +205,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -196,14 +216,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" "Vous trouverez plus d'informations dans /usr/share/doc/ssh/README.Debian." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Attention: rsh-server est install -- ce n'est probablement pas une bonne " @@ -211,7 +231,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -222,14 +242,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Attention: telnetd est install -- ce n'est probablement pas une bonne ide" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -243,13 +263,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Attention: vous devez crer une nouvelle cl d'hte" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -261,115 +281,69 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "" -"Voulez-vous que /usr/lib/ssh-keysign soit install avec le bit SETUID " -"activ?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Vous avez la possibilit d'installer ssh-keysign avec le bit SETUID activ." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Si vous mettez ssh-keysign avec le bit SETUID, vous permettrez " -"l'authentification base sur les htes, disponible dans la version 2 du " -"protocole SSH." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Dans le doute, je vous suggre de l'installer avec le bit SETUID activ. Si " -"cela vous pose des problmes, vous pourrez revenir sur votre dcision avec " -"dpkg-reconfigure ssh." +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "OpenSSH, depuis sa version 3, n'utilise plus de fichiers distincts pour " +#~ "les cls ssh1 et ssh2. Cela signifie que les fichiers authorized_keys2 et " +#~ "known_hosts2 ne sont plus utiles. Ils seront nanmoins lus afin de " +#~ "prserver la compatibilit descendante." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Voulez-vous utiliser le serveur sshd?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Voulez-vous utiliser le serveur sshd?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Ce paquet contient la fois le client ssh et le serveur sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Ce paquet contient la fois le client ssh et le serveur sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalement le serveur sshd est lanc pour permettre les connexions " -"distantes via ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalement le serveur sshd est lanc pour permettre les connexions " +#~ "distantes via ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Si vous dsirez seulement utiliser le client ssh pour des connexions vers " -"l'extrieur, ou si vous ne voulez pas vous connecter sur cette machine via " -"ssh, vous pouvez dsactiver sshd maintenant." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Si vous dsirez seulement utiliser le client ssh pour des connexions vers " +#~ "l'extrieur, ou si vous ne voulez pas vous connecter sur cette machine " +#~ "via ssh, vous pouvez dsactiver sshd maintenant." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Les options d'environnement sur les cls sont dconseilles" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Les options d'environnement sur les cls sont dconseilles" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Dans cette version d'OpenSSH, l'option d'environnement est, par dfaut, " -"dsactive pour les cls publiques. Cela est destin la prvention de " -"certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette option " -"dans un fichier authorized_keys, sachez que les cls concernes ne " -"fonctionneront plus tant que l'option ne sera pas retire." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Dans cette version d'OpenSSH, l'option d'environnement est, par dfaut, " +#~ "dsactive pour les cls publiques. Cela est destin la prvention de " +#~ "certaines attaques (par exemple, LD_PRELOAD). Si vous utilisez cette " +#~ "option dans un fichier authorized_keys, sachez que les cls " +#~ "concernes ne fonctionneront plus tant que l'option ne sera pas retire." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Pour la ractiver, veuillez indiquer PermitUserEnvironment yes dans /etc/" -"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte " -"de l'avertissement donn dans la page de manuel sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Pour la ractiver, veuillez indiquer PermitUserEnvironment yes dans /" +#~ "etc/ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir " +#~ "compte de l'avertissement donn dans la page de manuel sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Sparation des privilges" diff --git a/debian/po/it.po b/debian/po/it.po index 5e3e738e2..b827e9883 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -25,13 +25,49 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID " +"impostato." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione " +"basata su host del protocollo 2 di SSH." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi " +"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Generare un nuovo file di configurazione" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +84,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -66,7 +102,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -76,13 +112,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Consentire solo il protocollo 2 di SSH" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -97,7 +133,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -108,7 +144,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -116,35 +152,16 @@ msgstr "" "Se successivamente si cambier idea su questa impostazione, nel file README." "Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "chiavi ssh2 aggiunte nei file di configurazione" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e " -"ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono pi " -"necessari. Essi verranno comunque letti al fine di mantenere la " -"compatibilit all'indietro." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -157,7 +174,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -167,7 +184,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione " @@ -175,7 +192,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -185,7 +202,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -195,20 +212,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Attenzione: rsh-server installato --- probabilmente non una buona idea" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -218,14 +235,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Attenzione: telnetd installato --- probabilmente non una buona idea" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -239,13 +256,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Attenzione: necessario creare una nuova chiave host" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -258,112 +275,69 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Si ha la possibilit di installare l'helper ssh-keysign con il bit SUID " -"impostato." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Se si imposta ssh-keysign come SUID, sar possibile usare l'autenticazione " -"basata su host del protocollo 2 di SSH." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Nel dubbio, consigliabile installarlo come SUID. Se ci causa problemi " -"sar possibile cambiare idea successivamente eseguendo dpkg-reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Dalla versione 3 OpenSSH non usa pi file separati per le chiavi ssh1 e " +#~ "ssh2. Ci comporta che i file authorized_keys2 e known_hosts2 non sono " +#~ "pi necessari. Essi verranno comunque letti al fine di mantenere la " +#~ "compatibilit all'indietro." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Si desidera avviare il server sshd?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Si desidera avviare il server sshd?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Questo pacchetto contiene sia il client ssh che il server sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere " -"connessioni remote attraverso ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalmente il \"Secure Shell Server\" sshd verr attivato per permettere " +#~ "connessioni remote attraverso ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Se si unicamente interessati all'uso del client ssh per connessioni in " -"uscita da questo computer e non si vuole che ci si possa collegare usando " -"ssh, sshd pu essere disabilitato." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Se si unicamente interessati all'uso del client ssh per connessioni in " +#~ "uscita da questo computer e non si vuole che ci si possa collegare usando " +#~ "ssh, sshd pu essere disabilitato." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi " -"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi " -"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file " -"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione " -"non funzioneranno pi finch l'opzione sar rimossa." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi " +#~ "pubbliche, come impostazione predefinita, al fine di evitare certi " +#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un " +#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in " +#~ "questione non funzioneranno pi finch l'opzione sar rimossa." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel " -"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli " -"avvertimenti contenuti nella pagina del manuale sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" " +#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli " +#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Separazione dei privilegi" diff --git a/debian/po/ja.po b/debian/po/ja.po index 35527b294..0baefcc8e 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-09-24 09:32+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -25,13 +25,49 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ" +"֤ȤǤޤ" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ" +"ȤǤޤ" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬" +"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "եޤ" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +84,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -63,7 +99,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -71,13 +107,13 @@ msgstr " #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "SSH ץȥ 2 ΤߤĤޤ" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -91,7 +127,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -101,7 +137,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -109,33 +145,15 @@ msgstr "" "⤷夢ʤͤѤ顢README.Debian ɤ sshd_config ɤΤ褦" "ѹ褤ʬޤ" -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2 ե礵ޤ" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ" -"Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤפȤʤ" -"ߴݤĤˤϤΥե뤬ɬפǤ" - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "³Ƥ褤Ǥ (³ ssh åڤ뤫⤷ޤ)" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -147,7 +165,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -157,13 +175,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr ": X11 ǧڤΥեǥ󥰤ϥǥեȤǤ϶ػߤޤ" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -173,7 +191,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -183,20 +201,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "ܺ٤ /usr/share/doc/ssh/README.Debian ɤǤ" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "ٹ: rsh-server 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -207,13 +225,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "ٹ: telnetd 󥹥ȡ뤵Ƥޤ֤ɤͤǤϤޤ" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -227,13 +245,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "ٹ: ۥȥʤȤޤ" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -245,111 +263,68 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "/usr/bin/ssh-keysign SUID root ǥ󥹥ȡ뤷ޤ?" +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2 ե礵ޤ" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"ssh-keysign إѡ򥤥󥹥ȡ뤹ݡSUID ӥåȤꤹ뤫ʤ" -"֤ȤǤޤ" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"ssh-keysign SUID ꤷ硢SSH ץȥ 2 ΥۥȤ˴Ťǧڤ" -"ȤǤޤ" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"褯ʬʤϡSUID ͭˤ뤳Ȥ򤪴ᤷޤ⤷ ꤬" -"Сdpkg-reconfigure ssh ¹Ԥ뤳Ȥѹ뤳ȤǤޤ" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "OpenSSH ΥС 3 ϡssh1 ssh2 Υ˸̤ΥեȤޤ" +#~ "󡣤Ĥޤꡢauthorized_keys2 ե known_hosts2 եϤϤ" +#~ "ȤʤޤߴݤĤˤϤΥե뤬ɬפǤ" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "sshd Ф¹Ԥޤ?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "sshd Ф¹Ԥޤ?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ" +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "" +#~ "Υѥåϡssh 饤Ȥ sshd ФξޤǤޤ" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"̾sshd 奢륵Фϡssh Ѥ⡼ȤΥǽ" -"뤿˼¹Ԥޤ" +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "̾sshd 奢륵Фϡssh Ѥ⡼ȤΥ" +#~ "ǽˤ뤿˼¹Ԥޤ" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡΥ" -"ؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹ԤʤǤ" -"ޤ" +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "⤷ ssh 饤ȤȤäƤΥޥ󤫤¾ޥؤ³ǡ" +#~ "Υޥؤ ssh Ȥäƥ󤷤ʤΤǤ顢 sshd ¹Ԥ" +#~ "Ǥޤ" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "δĶץ̵ꤵޤ" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "δĶץ̵ꤵޤ" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"ܥС OpenSSH ϡδĶץǥեȤ̵ꤷ" -"ޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys ե" -"ǤΥץѤƤ硢Υץʤ¤Ϥθ" -"ѤǤʤȤդƤ" +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "ܥС OpenSSH ϡδĶץǥեȤ̵" +#~ "ƤޤLD_PRELOAD ʤɤι򤱤뤿Ǥ⤷ authorized_keys " +#~ "եǤΥץѤƤ硢Υץʤ¤" +#~ "ϤθѤǤʤȤդƤ" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config(5) " -"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե" -"PermitUserEnvironment yesפꤷƤ" +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "ΥץƤͭˤˤϡåץ졼ɽλˡsshd_config" +#~ "(5) ޥ˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե" +#~ "PermitUserEnvironment yesפꤷƤ" #~ msgid "Privilege separation" #~ msgstr "øʬΥ" diff --git a/debian/po/nl.po b/debian/po/nl.po index e3fbdfc72..40bca6356 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-09-27 14:43+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -25,13 +25,51 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met " +"de SUID-bit aan." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om " +"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te " +"gebruiken." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Bij twijfel kunt u best met SUID installeren. Indien dit problemen " +"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure " +"ssh\" uit te voeren" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Genereer het nieuwe configuratiebestand" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +86,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -65,7 +103,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -75,13 +113,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Laat enkel versie 2 van het SSH-protocol toe." #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -95,7 +133,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -106,7 +144,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -114,34 +152,15 @@ msgstr "" "Instructies over wat te veranderen in sshd_config om deze instelling later " "nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en ssh2 " -"sleutels bij te houden. Dit betekend dat de authorized_keys2 en known_hosts2 " -"bestanden niet langer nodig zijn. Wel worden ze nog steeds gelezen om " -"achterwaartse compabiliteit te behouden." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -153,7 +172,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -163,14 +182,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -180,7 +199,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -190,13 +209,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Waarschuwing: rsh-server is genstalleerd -- dit is waarschijnlijk geen goed " @@ -204,7 +223,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -215,7 +234,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Waarschuwing: telnetd is genstalleerd -- dit is waarschijnlijk geen goed " @@ -223,7 +242,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -237,13 +256,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -255,116 +274,72 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"U heeft de mogelijkheid om het ssh-keysign hulpprogramma te installeren met " -"de SUID-bit aan." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Wanneer u de SUID-bit voor ssh-keysign aanzet, krijgt u de mogelijkheid om " -"de computer-gebaseerde authenticatie van het versie 2 SSH-protocol te " -"gebruiken." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Bij twijfel kunt u best met SUID installeren. Indien dit problemen " -"veroorzaakt kunt u dit altijd later nog veranderen door \"dpkg-reconfigure " -"ssh\" uit te voeren" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en " +#~ "ssh2 sleutels bij te houden. Dit betekend dat de authorized_keys2 en " +#~ "known_hosts2 bestanden niet langer nodig zijn. Wel worden ze nog steeds " +#~ "gelezen om achterwaartse compabiliteit te behouden." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Wilt u de sshd server opstarten?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Wilt u de sshd server opstarten?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " -"computer via ssh toe te laten." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " +#~ "computer via ssh toe te laten." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Indien u op deze machine enkel ssh wil gebruiken voor uitgaande " -"verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " -"uitschakelen." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Indien u op deze machine enkel ssh wil gebruiken voor uitgaande " +#~ "verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " +#~ "uitschakelen." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "" -"Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " -"worden." +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "" +#~ "Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " +#~ "worden." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels " -"standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). Indien " -"u deze optie in een authorized_keys-bestand gebruikt, dient u u ervan bewust " -"te zijn dat de betreffende sleutels niet langer zullen werken totdat de " -"optie verwijderd wordt." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels " +#~ "standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). " +#~ "Indien u deze optie in een authorized_keys-bestand gebruikt, dient u u " +#~ "ervan bewust te zijn dat de betreffende sleutels niet langer zullen " +#~ "werken totdat de optie verwijderd wordt." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes\" " -"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; " -"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes" +#~ "\" in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering " +#~ "compleet is; houd hierbij rekening met de waarschuwing in de sshd_config" +#~ "(5) man-pagina." #~ msgid "Privilege separation" #~ msgstr "Rechtenscheiding" diff --git a/debian/po/pl.po b/debian/po/pl.po index 1d218ab8f..f91259960 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -25,13 +25,50 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym " +"bitem SETUID." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach " +"autoryzacji drugiej wersji protokou SSH." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia " +"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-" +"reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Wygeneruj nowy plik konfiguracyjny" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -47,7 +84,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -64,7 +101,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -73,13 +110,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Zezwalaj wycznie na wersj 2 protokou SSH" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -93,7 +130,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -104,7 +141,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -112,33 +149,15 @@ msgstr "" "Jeli pniej zmienisz zdanie co do tego ustawienia, to instrukcje co " "zmieni w sshd_config znajduj si w README.Debian." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy ssh1 " -"i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s ju " -"potrzebne. Bd one jednak odczytywane aby zachowa wsteczn kompatybilno." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Czy chcesz kontynuowa (i ryzykowa przerwaniem aktywnych sesji ssh) ?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -150,7 +169,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -160,14 +179,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "UWAGA: Przekazywanie (forwarding) X11 i Autoryzacji jest domylnie wyczone." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -177,7 +196,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -187,20 +206,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Wicej szczegw znajdziesz w /usr/share/doc/ssh/README.Debian." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" "Uwaga: serwer rsh jest zainstalowany --- prawdopodobnie nienajlepszy pomys" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -211,14 +230,14 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" "Uwaga: telnetd jest zainstalowany --- prawdopodobnie nienajlepszy pomys" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -232,13 +251,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Uwaga: musisz utworzy nowy klucz hosta" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -250,113 +269,70 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Czy chcesz aby /usr/lib/ssh-keysign by zainstalowany jako SUID root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Masz moliwo zainstalowania pomocniczego programu ssh-keysign z wczonym " -"bitem SETUID." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Jeli uczynisz ssh-keysign SUIDowym, bdziesz mg uywa opartej na hostach " -"autoryzacji drugiej wersji protokou SSH." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Jeli masz wtpliwoci, radz zainstalowa go z SUIDem. Jeli to sprawia " -"problemy, moesz zmieni swoje zdanie uruchamiajc pniej polecenie: dpkg-" -"reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Poczwszy od wersji 3 OpenSSH nie uywa ju osobnych plikw dla kluczy " +#~ "ssh1 i ssh2. Oznacza to, e pliki authorized_keys2 i known_hosts2 nie s " +#~ "ju potrzebne. Bd one jednak odczytywane aby zachowa wsteczn " +#~ "kompatybilno." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Czy chcesz uruchamia serwer sshd ?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Czy chcesz uruchamia serwer sshd ?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Ten pakiet zawiera zarwno klienta ssh, jak i serwer sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby umoliwi " -"zdalny dostp przez ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalnie serwer sshd (Secure Shell Server) bdzie uruchomiony aby " +#~ "umoliwi zdalny dostp przez ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze " -"wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy ssh, " -"to moesz teraz wyczy serwer sshd." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Jeli jeste zainteresowany uywaniem wycznie klienta ssh dla pocze " +#~ "wychodzcych z tej maszyny, i nie chcesz si na ni logowa przy pomocy " +#~ "ssh, to moesz teraz wyczy serwer sshd." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy." +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Odradzamy stosowanie ustawie rodowiskowych dla kluczy." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie rodowiskowych " -"dla kluczy publicznych. Mona dziki temu unikn pewnych atakw (jak np.: " -"LD_PRELOAD). Jeeli uywasz tej opcji w pliku authorized_keys, to zawarte w " -"nim klucze nie bd dziaa dopki ta opcja nie zostanie usunita." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Ta wersja OpenSSH ma wyczon opcj wykorzystywania ustawie " +#~ "rodowiskowych dla kluczy publicznych. Mona dziki temu unikn pewnych " +#~ "atakw (jak np.: LD_PRELOAD). Jeeli uywasz tej opcji w pliku " +#~ "authorized_keys, to zawarte w nim klucze nie bd dziaa dopki ta opcja " +#~ "nie zostanie usunita." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment yes" -"\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy zmianie " -"konfiguracji naley zapozna si z informacjami zawartymi na stronie " -"podrcznika systemowego sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Aby ponownie wczy t opcj, naley doda wpis \"PermitUserEnvironment " +#~ "yes\" do pliku /etc/ssh/sshd_config po ukoczeniu aktualizacji. Przy " +#~ "zmianie konfiguracji naley zapozna si z informacjami zawartymi na " +#~ "stronie podrcznika systemowego sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Separacja uprawnie" diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 00973c88d..4bf9baf82 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -25,13 +25,50 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID " +"definido." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de " +"usar a autenticao baseada em host do protocolo SSH 2." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. " +"Caso isso cause problemas e voc mude de idia posteriormente execute o " +"comando : dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Gerar novo arquivo de configurao" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -49,7 +86,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -68,7 +105,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -78,13 +115,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Permitir somente protocolo SSH verso 2" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -100,7 +137,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -111,7 +148,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -120,34 +157,15 @@ msgstr "" "README.Debian deste pacote possui instrues sobre o que mudar em seu " "arquivo de configurao sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "Chaves ssh2 includas nos arquivos de configurao" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"A partir do verso 3 o OpenSSH no usa mais arquivos separados para as " -"chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e " -"\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser lidos " -"para manter a compatibilidade com verses anteriores." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Deseja continuar (e arriscar acabar com sesses ssh ativas) ?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -159,7 +177,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -169,13 +187,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "NOTA: Encaminhamento de X11 e Autorizao desabilitados por padro." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -185,7 +203,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -195,20 +213,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" "Maiores detalhes podem ser encontrados em /usr/share/doc/ssh/README.Debian." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Aviso: rsh-server est instalado --- provavelmente no uma boa idia" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -219,13 +237,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Aviso: telnetd est instalado --- provavelmente no uma boa idia" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -239,13 +257,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Aviso: voc deve criar uma nova host key" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -257,113 +275,69 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Deseja que que /usr/lib/ssh-keysign seja instalado SUID root ?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Existe a opo de instalar o cliente auxiliar ssh-keysign com o bit SUID " -"definido." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Caso voc instale o ssh-keysign com o bit SUID ativado, voc ser capaz de " -"usar a autenticao baseada em host do protocolo SSH 2." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "Chaves ssh2 includas nos arquivos de configurao" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Caso esteja em dvida, sugerido que voc instale com o bit SUID ativado. " -"Caso isso cause problemas e voc mude de idia posteriormente execute o " -"comando : dpkg-reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "A partir do verso 3 o OpenSSH no usa mais arquivos separados para as " +#~ "chaves ssh1 e ssh2. Isto significa que os arquivos \"authorized_keys2\" e " +#~ "\"know_hosts2\" no so mais necessrios. Os mesmos continuaro a ser " +#~ "lidos para manter a compatibilidade com verses anteriores." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Voc deseja executar o servidor sshd ?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Voc deseja executar o servidor sshd ?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Este pacote contm ambos o cliente ssh e o servidor sshd." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalmente o sshd Secure Shell Server ser executado para permitir logins " -"remotos via ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalmente o sshd Secure Shell Server ser executado para permitir " +#~ "logins remotos via ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Se voc est interessado somente em usar o cliente ssh para conexes para " -"fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode " -"desabilitar o sshd aqui." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Se voc est interessado somente em usar o cliente ssh para conexes para " +#~ "fora desta mquina, e no quer logar na mesma usando ssh, ento voc pode " +#~ "desabilitar o sshd aqui." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Opes ed ambiente sobre chaves esto obsoletas" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Opes ed ambiente sobre chaves esto obsoletas" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Esta verso do OpenSSH desabilita a opo de ambiente para chaves pblicas " -"por padro par evitar certos ataques (por exemplo, LD_PRELOAD). Caso voc " -"esteja usando esta opo em um arquivo authorized_keys, tenha cuidado pois " -"as chaves em questo no iro mais funcionar at que esta opo seja " -"removida." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Esta verso do OpenSSH desabilita a opo de ambiente para chaves " +#~ "pblicas por padro par evitar certos ataques (por exemplo, LD_PRELOAD). " +#~ "Caso voc esteja usando esta opo em um arquivo authorized_keys, tenha " +#~ "cuidado pois as chaves em questo no iro mais funcionar at que esta " +#~ "opo seja removida." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" no " -"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para " -"o aviso na pgina de manual do sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Para reabilitar esta opo, defina a opo \"PermitUserEnvironment yes\" " +#~ "no arquivo /et/ssh/sshd_config depois da a atualizao terminar, " +#~ "atentando para o aviso na pgina de manual do sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr "Separao de Previlgios" diff --git a/debian/po/ru.po b/debian/po/ru.po index f86cca6d2..6a46d1ec6 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -26,13 +26,47 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr " /usr/lib/ssh-keysign SUID root?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr " SUID ssh-keysign." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +" SUID ssh, " +" SSH- 2." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +" , , SUID ssh. " +", : dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr " " #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +82,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -64,7 +98,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -74,13 +108,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr " SSH- 2." #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -95,7 +129,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -106,7 +140,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -114,34 +148,15 @@ msgstr "" " , README.Debian " " , sshd_config." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr " ssh2 " - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -" 3 OpenSSH ssh1 " -" ssh2. , authorized_keys2 known_hosts2 " -". - " -"." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr " ( ssh-)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -153,7 +168,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -163,13 +178,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr ": X11 Authorization ." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -179,7 +194,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -189,20 +204,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" " /usr/share/doc/ssh/README.Debian" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr ": rsh-server --- , " #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -212,13 +227,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr ": telnetd --- , " #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -232,13 +247,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr ": ." #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -250,110 +265,69 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr " ." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr " /usr/lib/ssh-keysign SUID root?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr " SUID ssh-keysign." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -" SUID ssh, " -" SSH- 2." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr " ssh2 " -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -" , , SUID ssh. " -", : dpkg-reconfigure ssh" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ " 3 OpenSSH " +#~ "ssh1 ssh2. , authorized_keys2 known_hosts2 " +#~ " . - " +#~ " ." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr " sshd?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr " sshd?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr " ssh-, ssh-." +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr " ssh-, ssh-." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -" sshd Secure Shell Server " -" ssh." +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ " sshd Secure Shell Server " +#~ " ssh." -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -" ssh- " -" , ssh, " -" sshd." +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ " ssh- " +#~ " , ssh, " +#~ " sshd." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr " " +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr " " -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -" OpenSSH " -", (, LD_PRELOAD). " -" authorized_keys, , " -" , ." +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ " OpenSSH " +#~ ", (, LD_PRELOAD). " +#~ " authorized_keys, , " +#~ " , ." -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -" , " -"\"PermitUserEnvironment yes\" sshd_config " -", " -"sshd_config(5)." +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ " , " +#~ "\"PermitUserEnvironment yes\" sshd_config " +#~ ", " +#~ "sshd_config(5)." #~ msgid "Privilege separation" #~ msgstr " " diff --git a/debian/po/templates.pot b/debian/po/templates.pot index e8e8e4cd2..a4224d581 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -26,13 +26,43 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -43,7 +73,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -54,7 +84,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -62,13 +92,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -78,7 +108,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -86,36 +116,21 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." msgstr "" -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -124,7 +139,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -132,13 +147,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -146,7 +161,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -154,19 +169,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -174,13 +189,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -190,13 +205,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -205,90 +220,6 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po index b40fcb2b2..499041ad2 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -17,13 +17,52 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "" +"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister " +"misiniz?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması " +"seçeneğine sahipsiniz." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 " +"yetkilendirmesini kullanabileceksiniz." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara " +"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: " +"dpkg-reconfigure ssh" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Yeni yapılandırma dosyası oluştur" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -39,7 +78,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -56,7 +95,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -65,13 +104,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Sadece SSH protokol 2'ye izin ver" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -86,7 +125,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -97,7 +136,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -106,35 +145,16 @@ msgstr "" "yapacağınız işlemlerle ilgili talimatları README.Debian dosyasında " "bulabilirsiniz." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma " -"dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 " -"dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu " -"korumak için bu dosyalar yine de okunacaktır." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Devam etmek istiyor musunuz? (Etkin ssh oturumlarının öldürülmesi riski var.)" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -146,7 +166,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -156,7 +176,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "NOT: X11 yönlendirme ve yetkilendirmesi öntanımlı olarak " @@ -164,7 +184,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -174,7 +194,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -184,20 +204,20 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "" "Daha ayrıntılı bilgi /usr/share/doc/ssh/README.Debian dosyasında bulunabilir." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Uyarı: rsh-server kurulmuş --- bu muhtemelen iyi bir fikir değil" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -207,13 +227,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Uyarı: telnetd kurulmuş --- bu muhtemelen iyi bir fikir değil" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -227,13 +247,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Uyarı: yeni bir makine anahtarı oluşturmalısınız" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -245,111 +265,66 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "" -"/usr/lib/ssh-keysign'ın root haklarıyla kurulmasını (SUID root) ister " -"misiniz?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"ssh-keysign yardımcı aracının SUID bit'i etkinleştirilerek kurulması " -"seçeneğine sahipsiniz." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Eğer ssh-keysign'ı SUID yaparsanız, SSH'ın makine tabanlı Protokol 2 " -"yetkilendirmesini kullanabileceksiniz." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Bu konuda şüpheliyseniz, size SUID'li kurulumu öneririm. Eğer bu sorunlara " -"yol açarsa ileride fikrinizi değiştirmek için şu komutu çalıştırabilirsiniz: " -"dpkg-reconfigure ssh" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin vermek " -"için çalıştırılacaktır." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini " -"kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de istemiyorsanız, " -"sshd sunucusunu bu adımda etkisizleştirebilirsiniz." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak " -"anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. Eğer " -"bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili seçenek " -"silininceye kadar bu anahtarın artık çalışmayacağını unutmayın." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki " -"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/" -"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" + +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Sürüm 3 itibarıyla OpenSSH artık, ssh1 ve ssh2 için ayrı yapılandırma " +#~ "dosyaları kullanmamaktadır. Bu, authorized_keys2 ve known_hosts2 " +#~ "dosyalarının artık gerekmediği anlamına gelir. Geriye doğru uyumluluğu " +#~ "korumak için bu dosyalar yine de okunacaktır." + +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "SSH sunucusu sshd'yi çalıştırmak istiyor musunuz?" + +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Bu paket hem ssh istemcisini hem de sshd sunucusunu içeriyor." + +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Güvenli Kabuk Sunucusu sshd, normalde ssh ile uzaktan girişlere izin " +#~ "vermek için çalıştırılacaktır." + +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Eğer amacınız sadece bu makinedeki dış bağlantılar için ssh istemcisini " +#~ "kullanmak ise ve bu makineye ssh'la girmek gibi bir şeyi de " +#~ "istemiyorsanız, sshd sunucusunu bu adımda etkisizleştirebilirsiniz." + +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Anahtarlara ilişkin ortam seçenekleri geçerliliğini kaybetmiştir" + +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "OpenSSH'ın bu sürümü belirli atakları önlemek için (ör. LD_PRELOAD) ortak " +#~ "anahtarlara ait ortam seçeneklerini öntanımlı olarak etkisizleştirir. " +#~ "Eğer bu seçeneği bir authorized_keys dosyasında kullanıyorsanız, ilgili " +#~ "seçenek silininceye kadar bu anahtarın artık çalışmayacağını unutmayın." + +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz " +#~ "sayfasındaki uyarı notunu dikkate alarak, sshd yükseltmesi " +#~ "tamamlandığında /etc/ssh/ssh_config dosyasında \"PermitUserEnvironment yes" +#~ "\" satırını kullanın." diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index 342605317..263aada78 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -25,13 +25,47 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方" +"式。" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-" +"reconfigure ssh 来改变主意" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "生成新的配置文件" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -45,7 +79,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -60,7 +94,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -68,13 +102,13 @@ msgstr "强烈建议让我为您生成一份新的配置文件。" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "只允许 SSH 协议 2 (ssh2)。" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -87,7 +121,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -97,7 +131,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -105,33 +139,15 @@ msgstr "" "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文" "件。" -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2 密钥被合并到配置文件" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 " -"authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它们仍" -"会被读取。" - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -142,7 +158,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -152,13 +168,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "注意:X11 转发和认证默认被禁止。" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -168,7 +184,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -178,19 +194,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -200,13 +216,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -219,13 +235,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "警告:您必须创建一个新的主机密钥" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -236,104 +252,63 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方" -"式。" +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2 密钥被合并到配置文件" -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-" -"reconfigure ssh 来改变主意" +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 " +#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它" +#~ "们仍会被读取。" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "您要运行 sshd 服务器吗?" +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "您要运行 sshd 服务器吗?" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。" +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。" +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。" -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本机," -"那么您可以在这里禁用 sshd 服务器。" +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本" +#~ "机,那么您可以在这里禁用 sshd 服务器。" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "密钥的环境选项已被废弃" +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "密钥的环境选项已被废弃" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境选" -"项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非删除了" -"此选项,否则这个可疑的密钥将不再起作用。" +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境" +#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非" +#~ "删除了此选项,否则这个可疑的密钥将不再起作用。" -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一" -"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。" +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一" +#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警" +#~ "告。" #~ msgid "Privilege separation" #~ msgstr "权限分离" diff --git a/debian/postinst b/debian/postinst deleted file mode 100644 index 1baae1677..000000000 --- a/debian/postinst +++ /dev/null @@ -1,360 +0,0 @@ -#!/bin/sh -e - -action="$1" -oldversion="$2" - -. /usr/share/debconf/confmodule -db_version 2.0 - -umask 022 - -if [ "$action" != configure ] - then - exit 0 -fi - - - -check_idea_key() { - #check for old host_key files using IDEA, which openssh does not support - if [ -f /etc/ssh/ssh_host_key ] ; then - if ssh-keygen -p -N '' -f /etc/ssh/ssh_host_key 2>&1 | \ - grep -q 'unknown cipher' 2>/dev/null ; then - mv /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.old - mv /etc/ssh/ssh_host_key.pub /etc/ssh/ssh_host_key.pub.old - fi - fi -} - - -get_config_option() { - option="$1" - - # TODO: actually only one '=' allowed after option - perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ - /etc/ssh/sshd_config -} - - -host_keys_required() { - hostkeys="$(get_config_option HostKey)" - if [ "$hostkeys" ]; then - echo "$hostkeys" - else - # No HostKey directives at all, so the server picks some - # defaults depending on the setting of Protocol. - protocol="$(get_config_option Protocol)" - [ "$protocol" ] || protocol=1,2 - if echo "$protocol" | grep 1 >/dev/null; then - echo /etc/ssh/ssh_host_key - fi - if echo "$protocol" | grep 2 >/dev/null; then - echo /etc/ssh/ssh_host_rsa_key - echo /etc/ssh/ssh_host_dsa_key - fi - fi -} - - -create_key() { - msg="$1" - shift - hostkeys="$1" - shift - file="$1" - shift - - if echo "$hostkeys" | grep -x "$file" >/dev/null && \ - [ ! -f "$file" ] ; then - echo -n $msg - ssh-keygen -q -f "$file" -N '' "$@" - echo - fi -} - - -create_keys() { - hostkeys="$(host_keys_required)" - - create_key "Creating SSH1 key; this may take some time ..." \ - "$hostkeys" /etc/ssh/ssh_host_key -t rsa1 - - create_key "Creating SSH2 RSA key; this may take some time ..." \ - "$hostkeys" /etc/ssh/ssh_host_rsa_key -t rsa - create_key "Creating SSH2 DSA key; this may take some time ..." \ - "$hostkeys" /etc/ssh/ssh_host_dsa_key -t dsa -} - - -create_sshdconfig() { - if [ -e /etc/ssh/sshd_config ] ; then - if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then - db_get ssh/new_config - if [ "$RET" = "false" ] ; then return 0; fi - elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ - ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then - # Upgrade from pre-3.7: UsePAM needed to maintain standard - # Debian configuration. - echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' - cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old - perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ - /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new - echo >> /etc/ssh/sshd_config.dpkg-new - echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new - mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config - echo - return 0 - else return 0 - fi - fi - - #Preserve old sshd_config before generating a new one - if [ -e /etc/ssh/sshd_config ] ; then - mv /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old - fi - - cat < /etc/ssh/sshd_config -# Package generated configuration file -# See the sshd(8) manpage for details - -# What ports, IPs and protocols we listen for -Port 22 -# Use these options to restrict which interfaces/protocols sshd will bind to -#ListenAddress :: -#ListenAddress 0.0.0.0 -EOF - db_get ssh/protocol2_only -if [ "$RET" = "false" ]; then - cat <> /etc/ssh/sshd_config -Protocol 2,1 -# HostKeys for protocol version 1 -HostKey /etc/ssh/ssh_host_key -# HostKeys for protocol version 2 -HostKey /etc/ssh/ssh_host_rsa_key -HostKey /etc/ssh/ssh_host_dsa_key -EOF -else - cat <> /etc/ssh/sshd_config -Protocol 2 -# HostKeys for protocol version 2 -HostKey /etc/ssh/ssh_host_rsa_key -HostKey /etc/ssh/ssh_host_dsa_key -EOF -fi - - cat <> /etc/ssh/sshd_config -#Privilege Separation is turned on for security -UsePrivilegeSeparation yes - -# Lifetime and size of ephemeral version 1 server key -KeyRegenerationInterval 3600 -ServerKeyBits 768 - -# Logging -SyslogFacility AUTH -LogLevel INFO - -# Authentication: -LoginGraceTime 600 -PermitRootLogin yes -StrictModes yes - -RSAAuthentication yes -PubkeyAuthentication yes -#AuthorizedKeysFile %h/.ssh/authorized_keys - -# Don't read the user's ~/.rhosts and ~/.shosts files -IgnoreRhosts yes -# For this to work you will also need host keys in /etc/ssh_known_hosts -RhostsRSAAuthentication no -# similar for protocol version 2 -HostbasedAuthentication no -# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication -#IgnoreUserKnownHosts yes - -# To enable empty passwords, change to yes (NOT RECOMMENDED) -PermitEmptyPasswords no - -# Change to no to disable s/key passwords -#ChallengeResponseAuthentication yes - -# Change to yes to enable tunnelled clear text passwords -PasswordAuthentication no - - -# To change Kerberos options -#KerberosAuthentication no -#KerberosOrLocalPasswd yes -#AFSTokenPassing no -#KerberosTicketCleanup no - -# Kerberos TGT Passing does only work with the AFS kaserver -#KerberosTgtPassing yes - -X11Forwarding no -X11DisplayOffset 10 -PrintMotd no -PrintLastLog yes -KeepAlive yes -#UseLogin no - -#MaxStartups 10:30:60 -#Banner /etc/issue.net - -Subsystem sftp /usr/lib/sftp-server - -UsePAM yes -EOF -} - - -fix_rsh_diversion() { -# get rid of mistaken rsh diversion (circa 1.2.27-1) - - if [ -L /usr/bin/rsh ] && - dpkg-divert --list '/usr/bin/rsh.real/rsh' | grep -q ' ssh$' ; then - for cmd in rlogin rsh rcp ; do - [ -L /usr/bin/$cmd ] && rm /usr/bin/$cmd - dpkg-divert --package ssh --remove --rename \ - --divert /usr/bin/rsh.real/$cmd /usr/bin/$cmd - - [ -L /usr/man/man1/$cmd.1.gz ] && rm /usr/man/man1/$$cmd.1.gz - dpkg-divert --package ssh --remove --rename \ - --divert /usr/man/man1/$cmd.real.1.gz /usr/man/man1/$cmd.1.gz - done - - rmdir /usr/bin/rsh.real - fi -} - - -fix_statoverride() { -# Remove an erronous override for sshd (we should have overridden ssh) - if [ -x /usr/sbin/dpkg-statoverride ]; then - if dpkg-statoverride --list /usr/sbin/sshd >/dev/null ; then - dpkg-statoverride --remove /usr/sbin/sshd - fi - fi -} - - -create_alternatives() { -# Create alternatives for the various r* tools. -# Make sure we don't change existing alternatives that a user might have -# changed, but clean up after some old alternatives that mistakenly pointed -# rlogin and rcp to ssh. - update-alternatives --quiet --remove rlogin /usr/bin/ssh - update-alternatives --quiet --remove rcp /usr/bin/ssh - for cmd in rsh rlogin rcp; do - scmd="s${cmd#r}" - if ! update-alternatives --display "$cmd" | \ - grep -q "$scmd"; then - update-alternatives --quiet --install "/usr/bin/$cmd" "$cmd" "/usr/bin/$scmd" 20 \ - --slave "/usr/share/man/man1/$cmd.1.gz" "$cmd.1.gz" "/usr/share/man/man1/$scmd.1.gz" - fi - done -} - -setup_sshd_user() { - if ! getent passwd sshd >/dev/null; then - adduser --quiet --system --no-create-home --home /var/run/sshd sshd - fi -} - -set_sshd_permissions() { - if dpkg --compare-versions "$oldversion" lt-nl 1:3.4p1-1 ; then - if [ -x /usr/sbin/dpkg-statoverride ] ; then - if dpkg-statoverride --list /usr/bin/ssh >/dev/null; then - dpkg-statoverride --remove /usr/bin/ssh >/dev/null - fi - fi - fi - - if [ ! -x /usr/sbin/dpkg-statoverride ] || \ - ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then - db_get ssh/SUID_client - if [ "$RET" = "false" ] ; then - chmod 0755 /usr/lib/ssh-keysign - elif [ "$RET" = "true" ] ; then - chmod 4755 /usr/lib/ssh-keysign - fi - fi -} - - -fix_ssh_group() { - # Try to remove non-system group mistakenly created by 1:3.5p1-1. - # set_ssh_agent_permissions() below will re-create it properly. - if getent group ssh >/dev/null; then - delgroup --quiet ssh || true - fi -} - - -set_ssh_agent_permissions() { - if ! getent group ssh >/dev/null; then - addgroup --system --quiet ssh - fi - if ! [ -x /usr/sbin/dpkg-statoverride ] || \ - ! dpkg-statoverride --list /usr/bin/ssh-agent >/dev/null ; then - chgrp ssh /usr/bin/ssh-agent - chmod 2755 /usr/bin/ssh-agent - fi -} - - -fix_conffile_permissions() { - # Clean up after executable /etc/default/ssh in 1:3.5p1-5. dpkg - # doesn't do this for us; see bug #192981. - chmod 644 /etc/default/ssh -} - -setup_startup() { - db_get ssh/run_sshd - if [ "$RET" = "false" ] ; then - if [ -x /usr/sbin/invoke-rc.d ]; then - invoke-rc.d --quiet ssh stop - else - /etc/init.d/ssh stop - fi - touch /etc/ssh/sshd_not_to_be_run - else - rm -f /etc/ssh/sshd_not_to_be_run 2>/dev/null - fi -} - - -setup_init() { - if [ -x /etc/init.d/ssh ]; then - update-rc.d ssh defaults >/dev/null - if [ -x /usr/sbin/invoke-rc.d ]; then - invoke-rc.d ssh restart - else - /etc/init.d/ssh restart - fi - fi -} - -create_sshdconfig -check_idea_key -create_keys -fix_rsh_diversion -fix_statoverride -create_alternatives -setup_sshd_user -set_sshd_permissions -if [ "$2" = "1:3.5p1-1" ]; then - fix_ssh_group -fi -set_ssh_agent_permissions -if dpkg --compare-versions "$2" lt 1:3.6.1p2-2; then - fix_conffile_permissions -fi -setup_startup -setup_init - - -db_stop - -exit 0 - diff --git a/debian/postrm b/debian/postrm deleted file mode 100644 index 73eeeb463..000000000 --- a/debian/postrm +++ /dev/null @@ -1,30 +0,0 @@ -#!/bin/sh -e - -#DEBHELPER# - -if [ "$1" = "purge" ] -then - # Remove all non-conffiles that ssh might create, so that we can - # smoothly remove /etc/ssh if and only if the user hasn't dropped some - # other files in there. Conffiles have already been removed at this - # point. - rm -f /etc/ssh/moduli /etc/ssh/primes - rm -f /etc/ssh/ssh_host_key /etc/ssh/ssh_host_key.pub - rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub - rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub - rm -f /etc/ssh/ssh_known_hosts /etc/ssh/ssh_known_hosts2 - rm -f /etc/ssh/sshd_config - rm -f /etc/ssh/sshd_not_to_be_run - rmdir --ignore-fail-on-non-empty /etc/ssh -fi - -if [ "$1" = "purge" ] ; then - update-rc.d ssh remove >/dev/null -fi - -if [ "$1" = "purge" ] ; then - deluser --quiet sshd > /dev/null || true - delgroup --quiet ssh > /dev/null || true -fi - -exit 0 diff --git a/debian/preinst b/debian/preinst deleted file mode 100644 index e22d0aa5d..000000000 --- a/debian/preinst +++ /dev/null @@ -1,79 +0,0 @@ -#!/bin/sh -e - -action=$1 -version=$2 - -if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then - version=1.2.27 -fi - -if [ "$action" = upgrade ] || [ "$action" = install ] -then - # check if debconf is missing - if ! test -f /usr/share/debconf/confmodule - then - cat </dev/null || exit 1 - - # work around for missing debconf - db_get() { : ; } - RET=true - if [ -d /etc/ssh-nonfree ] && [ ! -d /etc/ssh ]; then - cp -a /etc/ssh-nonfree /etc/ssh - fi - else - # Source debconf library. - . /usr/share/debconf/confmodule - db_version 2.0 - fi - - db_get ssh/use_old_init_script - if [ "$RET" = "false" ]; then - echo "ssh config: Aborting because ssh/use_old_init_script = false" >&2 - exit 1 - fi - - # deal with upgrading from pre-OpenSSH versions - key=/etc/ssh/ssh_host_key - export key - if [ -n "$version" ] && [ -x /usr/bin/ssh-keygen ] && [ -f $key ] && - dpkg --compare-versions "$version" lt 1.2.28 - then - # make sure that keys get updated to get rid of IDEA - # - # N.B. this only works because we've still got the old - # nonfree ssh-keygen at this point - # - # First, check if we need to bother - echo -en '\0\0' | 3<&0 sh -c \ - 'dd if=$key bs=1 skip=32 count=2 2>/dev/null | cmp -s - /dev/fd/3' || { - # this means that bytes 32&33 of the key were not both zero, in which - # case the key is encrypted, which we need to fix - chmod 600 $key - ssh-keygen -u -f $key >/dev/null - } - fi -fi - -#DEBHELPER# diff --git a/debian/prerm b/debian/prerm deleted file mode 100644 index 5c1aa1351..000000000 --- a/debian/prerm +++ /dev/null @@ -1,48 +0,0 @@ -#! /bin/sh -# prerm script for ssh -# -# see: dh_installdeb(1) - -set -e - -# summary of how this script can be called: -# * `remove' -# * `upgrade' -# * `failed-upgrade' -# * `remove' `in-favour' -# * `deconfigure' `in-favour' -# `removing' -# -# for details, see /usr/share/doc/packaging-manual/ - -case "$1" in - remove|deconfigure) - update-alternatives --quiet --remove rsh /usr/bin/ssh - update-alternatives --quiet --remove rlogin /usr/bin/slogin - update-alternatives --quiet --remove rcp /usr/bin/scp - if [ -x /etc/init.d/ssh ]; then - if [ -x /usr/sbin/invoke-rc.d ]; then - invoke-rc.d ssh stop - else - /etc/init.d/ssh stop - fi - fi -# install-info --quiet --remove /usr/info/ssh-askpass.info.gz - ;; - upgrade) -# install-info --quiet --remove /usr/info/ssh-askpass.info.gz - ;; - failed-upgrade) - ;; - *) - echo "prerm called with unknown argument \`$1'" >&2 - exit 0 - ;; -esac - -# dh_installdeb will replace this with shell code automatically -# generated by other debhelper scripts. - -#DEBHELPER# - -exit 0 diff --git a/debian/rules b/debian/rules index 4960ad921..0d9ea2974 100755 --- a/debian/rules +++ b/debian/rules @@ -96,7 +96,8 @@ ifeq ($(PO2DEBCONF),yes) # 4.1.16) depends on it), the binary-arch target will generate a # better version for sarge. echo 1 > debian/po/output - po2debconf debian/templates.master > debian/templates + po2debconf debian/openssh-client.templates.master > debian/openssh-client.templates + po2debconf debian/openssh-server.templates.master > debian/openssh-server.templates rm -f debian/po/output endif ifeq ($(PAMSUBST),yes) @@ -114,16 +115,22 @@ install: build dh_clean -k dh_installdirs - # Add here commands to install the package into debian/ssh. - $(MAKE) -C build-deb DESTDIR=`pwd`/debian/ssh install-nokeys + $(MAKE) -C build-deb DESTDIR=`pwd`/debian/openssh-client install-nokeys - rm -f debian/ssh/etc/ssh/sshd_config + rm -f debian/openssh-client/etc/ssh/sshd_config #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway. - rm -f debian/ssh/usr/share/Ssh.bin + rm -f debian/openssh-client/usr/share/Ssh.bin - install -m 755 contrib/ssh-copy-id debian/ssh/usr/bin/ssh-copy-id - install -m 644 -c contrib/ssh-copy-id.1 debian/ssh/usr/share/man/man1/ssh-copy-id.1 - install -m 644 debian/moduli.5 debian/ssh/usr/share/man/man5/moduli.5 + # Split off the server. + mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/ + mv debian/openssh-client/usr/lib/sftp-server debian/openssh-server/usr/lib/ + mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/ + mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/ + rmdir debian/openssh-client/var/run/sshd + + install -m 755 contrib/ssh-copy-id debian/openssh-client/usr/bin/ssh-copy-id + install -m 644 -c contrib/ssh-copy-id.1 debian/openssh-client/usr/share/man/man1/ssh-copy-id.1 + install -m 644 debian/moduli.5 debian/openssh-client/usr/share/man/man5/moduli.5 if [ -f contrib/gnome-ssh-askpass2 ]; then \ install -s -o root -g root -m 755 contrib/gnome-ssh-askpass2 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ @@ -134,13 +141,11 @@ install: build install -m 644 debian/ssh-askpass-gnome.desktop debian/ssh-askpass-gnome/usr/share/applications/ssh-askpass-gnome.desktop uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue - install -m 755 debian/ssh-argv0 debian/ssh/usr/bin/ssh-argv0 - install -m 644 debian/ssh-argv0.1 debian/ssh/usr/share/man/man1/ssh-argv0.1 - - install -o root -g root debian/init debian/ssh/etc/init.d/ssh - install -o root -g root -m 644 debian/ssh.default debian/ssh/etc/default/ssh + install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0 + install -m 644 debian/ssh-argv0.1 debian/openssh-client/usr/share/man/man1/ssh-argv0.1 - install -o root -g root -m 755 -d debian/ssh/var/run/sshd + install -o root -g root debian/openssh-server.init debian/openssh-server/etc/init.d/ssh + install -o root -g root -m 644 debian/openssh-server.default debian/openssh-server/etc/default/ssh install -m 755 build-udeb/ssh debian/openssh-client-udeb/usr/bin/ssh install -m 755 build-udeb/scp debian/openssh-client-udeb/usr/bin/scp @@ -153,45 +158,79 @@ binary-indep: build install # nothing to do # Build architecture-dependent files here. -binary-arch: binary-ssh binary-ssh-askpass-gnome +binary-arch: binary-openssh-client binary-openssh-server binary-ssh +binary-arch: binary-ssh-askpass-gnome binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb -binary-ssh: DH_OPTIONS=-pssh -binary-ssh: build install +binary-openssh-client: DH_OPTIONS=-popenssh-client +binary-openssh-client: build install dh_testdir dh_testroot ifeq ($(PO2DEBCONF),yes) - po2debconf -e utf8 debian/templates.master > debian/templates + po2debconf -e utf8 debian/openssh-client.templates.master > debian/openssh-client.templates endif dh_installdebconf dh_installdocs OVERVIEW README - cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright + cat debian/copyright.head LICENCE > debian/openssh-client/usr/share/doc/openssh-client/copyright + dh_installchangelogs ChangeLog + dh_strip + dh_compress + dh_fixperms + dh_installdeb + test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \ + || echo "/etc/ssh/ssh_prng_cmds" >> debian/openssh-client/DEBIAN/conffiles + dh_shlibdeps + dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' + dh_md5sums + dh_builddeb + +binary-openssh-server: DH_OPTIONS=-popenssh-server +binary-openssh-server: build install + dh_testdir + dh_testroot +ifeq ($(PO2DEBCONF),yes) + po2debconf -e utf8 debian/openssh-server.templates.master > debian/openssh-server.templates +endif + dh_installdebconf + dh_installdocs OVERVIEW README + cat debian/copyright.head LICENCE > debian/openssh-server/usr/share/doc/openssh-server/copyright ifeq ($(PAMSUBST),yes) # Clean up if we've done this already, to ensure idempotency. - if [ -f debian/ssh.pam.new-style ]; then \ - mv debian/ssh.pam.new-style debian/ssh.pam; \ + if [ -f debian/openssh-server.ssh.pam.new-style ]; then \ + mv debian/openssh-server.ssh.pam.new-style debian/openssh-server.ssh.pam; \ fi - cp -a debian/ssh.pam debian/ssh.pam.new-style + cp -a debian/openssh-server.ssh.pam debian/openssh-server.ssh.pam.new-style sed -e "s/@include common-auth/auth required pam_unix.so/" \ -e "s/@include common-account/account required pam_unix.so/" \ -e "s/@include common-session/session required pam_unix.so/" \ -e "s/@include common-password/password required pam_unix.so/" \ - debian/ssh.pam.new-style > debian/ssh.pam + debian/openssh-server.ssh.pam.new-style > debian/openssh-server.ssh.pam endif - dh_installpam + dh_installpam --name ssh # TODO: breaks woody backports dh_installchangelogs ChangeLog dh_strip dh_compress dh_fixperms dh_installdeb - test ! -e debian/ssh/etc/ssh/ssh_prng_cmds \ - || echo "/etc/ssh/ssh_prng_cmds" >> debian/ssh/DEBIAN/conffiles dh_shlibdeps dh_gencontrol -- -V'debconf-depends=debconf (>= $(MINDEBCONFVER))' \ -V'pam-depends=$(PAMDEP)' dh_md5sums dh_builddeb +binary-ssh: DH_OPTIONS=-pssh +binary-ssh: build install + dh_testdir + dh_testroot + dh_installdocs + dh_installchangelogs + dh_compress + dh_fixperms + dh_installdeb + dh_gencontrol + dh_md5sums + dh_builddeb + binary-ssh-askpass-gnome: DH_OPTIONS=-pssh-askpass-gnome binary-ssh-askpass-gnome: build install dh_testdir @@ -237,5 +276,7 @@ binary-openssh-server-udeb: build install binary: binary-indep binary-arch .PHONY: build clean binary-indep binary-arch binary install -.PHONY: build-deb build-udeb binary-ssh binary-ssh-askpass-gnome +.PHONY: build-deb build-udeb +.PHONY: binary-openssh-client binary-openssh-server binary-ssh +.PHONY: binary-ssh-askpass-gnome .PHONY: binary-openssh-client-udeb binary-openssh-server-udeb diff --git a/debian/ssh.default b/debian/ssh.default deleted file mode 100644 index aa03c4e07..000000000 --- a/debian/ssh.default +++ /dev/null @@ -1,5 +0,0 @@ -# Default settings for ssh. This file is sourced by /bin/sh from -# /etc/init.d/ssh. - -# Options to pass to sshd -SSHD_OPTS= diff --git a/debian/ssh.pam b/debian/ssh.pam deleted file mode 100644 index 8882053df..000000000 --- a/debian/ssh.pam +++ /dev/null @@ -1,29 +0,0 @@ -# PAM configuration for the Secure Shell service - -# Disallow non-root logins when /etc/nologin exists. -auth required pam_nologin.so - -# Read environment variables from /etc/environment and -# /etc/security/pam_env.conf. -auth required pam_env.so # [1] - -# Standard Un*x authentication. -@include common-auth - -# Standard Un*x authorization. -@include common-account - -# Standard Un*x session setup and teardown. -@include common-session - -# Print the message of the day upon successful login. -session optional pam_motd.so # [1] - -# Print the status of the user's mailbox upon successful login. -session optional pam_mail.so standard noenv # [1] - -# Set up user limits from /etc/security/limits.conf. -session required pam_limits.so - -# Standard Un*x password updating. -@include common-password diff --git a/debian/templates.master b/debian/templates.master deleted file mode 100644 index 07f62b178..000000000 --- a/debian/templates.master +++ /dev/null @@ -1,125 +0,0 @@ -Template: ssh/new_config -Type: boolean -Default: true -_Description: Generate new configuration file - This version of OpenSSH has a considerably changed configuration file from - the version shipped in Debian 'Potato', which you appear to be upgrading - from. I can now generate you a new configuration file - (/etc/ssh/sshd.config), which will work with the new server version, but - will not contain any customisations you made with the old version. - . - Please note that this new configuration file will set the value of - 'PermitRootLogin' to yes (meaning that anyone knowing the root password - can ssh directly in as root). It is the opinion of the maintainer that - this is the correct default (see README.Debian for more details), but you - can always edit sshd_config and set it to no if you wish. - . - It is strongly recommended that you let me generate a new configuration - file for you. - -Template: ssh/protocol2_only -Type: boolean -Default: true -_Description: Allow SSH protocol 2 only - This version of OpenSSH supports version 2 of the ssh protocol, which is - much more secure. Disabling ssh 1 is encouraged, however this will slow - things down on low end machines and might prevent older clients from - connecting (the ssh client shipped with "potato" is affected). - . - Also please note that keys used for protocol 1 are different so you will - not be able to use them if you only allow protocol 2 connections. - . - If you later change your mind about this setting, README.Debian has - instructions on what to do to your sshd_config file. - -Template: ssh/ssh2_keys_merged -Type: note -_Description: ssh2 keys merged in configuration files - As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 - keys. This means the authorized_keys2 and known_hosts2 files are no longer - needed. They will still be read in order to maintain backwards - compatibility - -Template: ssh/use_old_init_script -Type: boolean -Default: false -_Description: Do you want to continue (and risk killing active ssh sessions)? - The version of /etc/init.d/ssh that you have installed, is likely to kill - all running sshd instances. If you are doing this upgrade via an ssh - session, that would be a Bad Thing(tm). - . - You can fix this by adding "--pidfile /var/run/sshd.pid" to the - start-stop-daemon line in the stop section of the file. - -Template: ssh/forward_warning -Type: note -_Description: NOTE: Forwarding of X11 and Authorization disabled by default. - For security reasons, the Debian version of ssh has ForwardX11 and - ForwardAgent set to ``off'' by default. - . - You can enable it for servers you trust, either in one of the - configuration files, or with the -X command line option. - . - More details can be found in /usr/share/doc/ssh/README.Debian - -Template: ssh/insecure_rshd -Type: note -_Description: Warning: rsh-server is installed --- probably not a good idea - having rsh-server installed undermines the security that you were probably - wanting to obtain by installing ssh. I'd advise you to remove that - package. - -Template: ssh/insecure_telnetd -Type: note -_Description: Warning: telnetd is installed --- probably not a good idea - I'd advise you to either remove the telnetd package (if you don't actually - need to offer telnet access) or install telnetd-ssl so that there is at - least some chance that telnet sessions will not be sending unencrypted - login/password and session information over the network. - -Template: ssh/encrypted_host_key_but_no_keygen -Type: note -_Description: Warning: you must create a new host key - There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH - can not handle this host key file, and I can't find the ssh-keygen utility - from the old (non-free) SSH installation. - . - You will need to generate a new host key. - -Template: ssh/SUID_client -Type: boolean -Default: true -_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root? - You have the option of installing the ssh-keysign helper with the SUID bit - set. - . - If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 - host-based authentication. - . - If in doubt, I suggest you install it with SUID. If it causes problems - you can change your mind later by running: dpkg-reconfigure ssh - -Template: ssh/run_sshd -Type: boolean -Default: true -_Description: Do you want to run the sshd server? - This package contains both the ssh client, and the sshd server. - . - Normally the sshd Secure Shell Server will be run to allow remote logins - via ssh. - . - If you are only interested in using the ssh client for outbound - connections on this machine, and don't want to log into it at all using - ssh, then you can disable sshd here. - -Template: ssh/user_environment_tell -Type: note -_Description: Environment options on keys have been deprecated - This version of OpenSSH disables the environment option for public keys by - default, in order to avoid certain attacks (for example, LD_PRELOAD). If - you are using this option in an authorized_keys file, beware that the keys - in question will no longer work until the option is removed. - . - To re-enable this option, set "PermitUserEnvironment yes" in - /etc/ssh/sshd_config after the upgrade is complete, taking note of the - warning in the sshd_config(5) manual page. -- cgit v1.2.3 From 0d718f4a4cf76da2c4de58475a4affba01a7e823 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 17:22:30 +0000 Subject: Add copyright file to transitional ssh package. --- debian/rules | 1 + 1 file changed, 1 insertion(+) (limited to 'debian') diff --git a/debian/rules b/debian/rules index 0d9ea2974..35bd678c7 100755 --- a/debian/rules +++ b/debian/rules @@ -223,6 +223,7 @@ binary-ssh: build install dh_testdir dh_testroot dh_installdocs + cat debian/copyright.head LICENCE > debian/ssh/usr/share/doc/ssh/copyright dh_installchangelogs dh_compress dh_fixperms -- cgit v1.2.3 From 4e43fff8597edbb2e708ac4df413795f5ca805cb Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 17:29:06 +0000 Subject: Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7 happens even though we don't know what version we're upgrading from. --- debian/changelog | 5 ++--- debian/openssh-server.postinst | 10 ++++++++-- 2 files changed, 10 insertions(+), 5 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 671e5b495..38a7c67ae 100644 --- a/debian/changelog +++ b/debian/changelog @@ -11,9 +11,8 @@ openssh (1:3.8.1p1-9) UNRELEASED; urgency=low without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. - * In general, upgrading to this version directly from woody without first - upgrading to the version in sarge is not currently guaranteed to work - very smoothly due to the aforementioned version discovery problems. + * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7 + happens even though we don't know what version we're upgrading from. -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst index 64f9985a8..28af3f490 100644 --- a/debian/openssh-server.postinst +++ b/debian/openssh-server.postinst @@ -90,10 +90,16 @@ create_sshdconfig() { if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then db_get ssh/new_config if [ "$RET" = "false" ] ; then return 0; fi - elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ - ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then + elif (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ + ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ + grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ + /etc/ssh/sshd_config ; then # Upgrade from pre-3.7: UsePAM needed to maintain standard # Debian configuration. + # Note that --compare-versions is sadly not reliable enough + # here due to the package split of ssh into openssh-client + # and openssh-server. The extra grep for some deprecated + # options should with any luck be a good enough heuristic. echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ -- cgit v1.2.3 From a3f9698ee0c6ef94d0de515bb915dd77372920eb Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 18:01:32 +0000 Subject: According to Matt Zimmerman, there should only be one NEWS file per source package. --- debian/NEWS | 21 +++++++++++++++++++++ debian/openssh-client.NEWS | 8 -------- debian/openssh-server.NEWS | 12 ------------ 3 files changed, 21 insertions(+), 20 deletions(-) create mode 100644 debian/NEWS delete mode 100644 debian/openssh-client.NEWS delete mode 100644 debian/openssh-server.NEWS (limited to 'debian') diff --git a/debian/NEWS b/debian/NEWS new file mode 100644 index 000000000..242d719ff --- /dev/null +++ b/debian/NEWS @@ -0,0 +1,21 @@ +openssh (1:3.5p1-1) unstable; urgency=low + + This version of OpenSSH disables the environment option for public keys by + default, in order to avoid certain attacks (for example, LD_PRELOAD). If + you are using this option in an authorized_keys file, beware that the keys + in question will no longer work until the option is removed. + + To re-enable this option, set "PermitUserEnvironment yes" in + /etc/ssh/sshd_config after the upgrade is complete, taking note of the + warning in the sshd_config(5) manual page. + + -- Colin Watson Sat, 26 Oct 2002 19:41:51 +0100 + +openssh (1:3.0.1p1-1) unstable; urgency=high + + As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2 + keys. This means the authorized_keys2 and known_hosts2 files are no longer + needed. They will still be read in order to maintain backward + compatibility. + + -- Matthew Vernon Thu, 28 Nov 2001 17:43:01 +0000 diff --git a/debian/openssh-client.NEWS b/debian/openssh-client.NEWS deleted file mode 100644 index 25a62731d..000000000 --- a/debian/openssh-client.NEWS +++ /dev/null @@ -1,8 +0,0 @@ -ssh (1:3.0.1p1-1) unstable; urgency=high - - As of version 3, OpenSSH no longer uses separate files for ssh1 and ssh2 - keys. This means the authorized_keys2 and known_hosts2 files are no longer - needed. They will still be read in order to maintain backward - compatibility. - - -- Matthew Vernon Thu, 28 Nov 2001 17:43:01 +0000 diff --git a/debian/openssh-server.NEWS b/debian/openssh-server.NEWS deleted file mode 100644 index 687adf955..000000000 --- a/debian/openssh-server.NEWS +++ /dev/null @@ -1,12 +0,0 @@ -ssh (1:3.5p1-1) unstable; urgency=low - - This version of OpenSSH disables the environment option for public keys by - default, in order to avoid certain attacks (for example, LD_PRELOAD). If - you are using this option in an authorized_keys file, beware that the keys - in question will no longer work until the option is removed. - - To re-enable this option, set "PermitUserEnvironment yes" in - /etc/ssh/sshd_config after the upgrade is complete, taking note of the - warning in the sshd_config(5) manual page. - - -- Colin Watson Sat, 26 Oct 2002 19:41:51 +0100 -- cgit v1.2.3 From 4d6e7c45fdc81bcc1076b68d7b10c1dfbfaaa5be Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 18:21:33 +0000 Subject: Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now (until sarge+2) it's still honoured to avoid breaking existing configurations, but the right approach is now to remove the openssh-server package if you don't want to run the server. Add a NEWS item to that effect. --- debian/NEWS | 11 +++++++++++ debian/changelog | 5 +++++ debian/openssh-server.postrm | 1 + 3 files changed, 17 insertions(+) (limited to 'debian') diff --git a/debian/NEWS b/debian/NEWS index 242d719ff..0c645d103 100644 --- a/debian/NEWS +++ b/debian/NEWS @@ -1,3 +1,14 @@ +openssh (1:3.8.1p1-9) UNRELEASED; urgency=low + + The ssh package has been split into openssh-client and openssh-server. If + you had previously requested that the sshd server should not be run, then + that request will still be honoured. However, the recommended approach is + now to remove the openssh-server package if you do not want to run sshd. + You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing + that. + + -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 + openssh (1:3.5p1-1) unstable; urgency=low This version of OpenSSH disables the environment option for public keys by diff --git a/debian/changelog b/debian/changelog index 38a7c67ae..1c81c1387 100644 --- a/debian/changelog +++ b/debian/changelog @@ -13,6 +13,11 @@ openssh (1:3.8.1p1-9) UNRELEASED; urgency=low and ssh/user_environment_tell. * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7 happens even though we don't know what version we're upgrading from. + * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now + (until sarge+2) it's still honoured to avoid breaking existing + configurations, but the right approach is now to remove the + openssh-server package if you don't want to run the server. Add a NEWS + item to that effect. -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 diff --git a/debian/openssh-server.postrm b/debian/openssh-server.postrm index 862c51520..e7a437260 100644 --- a/debian/openssh-server.postrm +++ b/debian/openssh-server.postrm @@ -12,6 +12,7 @@ then rm -f /etc/ssh/ssh_host_rsa_key /etc/ssh/ssh_host_rsa_key.pub rm -f /etc/ssh/ssh_host_dsa_key /etc/ssh/ssh_host_dsa_key.pub rm -f /etc/ssh/sshd_config + rm -f /etc/ssh/sshd_not_to_be_run rmdir --ignore-fail-on-non-empty /etc/ssh fi -- cgit v1.2.3 From 317ffaa3e6c0081e90e9898128f5397d563f8e98 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 19:28:18 +0000 Subject: Drop priorities of openssh-server and ssh to optional. --- debian/changelog | 7 ++++--- debian/control | 2 ++ 2 files changed, 6 insertions(+), 3 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 1c81c1387..b24826766 100644 --- a/debian/changelog +++ b/debian/changelog @@ -3,9 +3,10 @@ openssh (1:3.8.1p1-9) UNRELEASED; urgency=low * Split the ssh binary package into openssh-client and openssh-server (closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package - for this. - * New transitional ssh package, depending on openssh-client and - openssh-server. May be removed once nothing depends on it. + for this. openssh-client is priority standard, openssh-server optional. + * New transitional ssh package, priority optional, depending on + openssh-client and openssh-server. May be removed once nothing depends + on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move diff --git a/debian/control b/debian/control index d0080e8ec..3fd8b21f9 100644 --- a/debian/control +++ b/debian/control @@ -34,6 +34,7 @@ Description: Secure shell client, an rlogin/rsh/rcp replacement without a special permit. Package: openssh-server +Priority: optional Architecture: any Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version}) Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) @@ -61,6 +62,7 @@ Description: Secure shell server, an rshd replacement without a special permit. Package: ssh +Priority: optional Architecture: all Depends: openssh-client, openssh-server Description: Secure shell client and server (transitional package) -- cgit v1.2.3 From e2300820fc0f17a3d6702b18648bf836d4028102 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 2 Aug 2004 21:34:06 +0000 Subject: Finish openssh 1:3.8.1p1-9. --- debian/NEWS | 4 ++-- debian/changelog | 4 ++-- 2 files changed, 4 insertions(+), 4 deletions(-) (limited to 'debian') diff --git a/debian/NEWS b/debian/NEWS index 0c645d103..f2359de35 100644 --- a/debian/NEWS +++ b/debian/NEWS @@ -1,4 +1,4 @@ -openssh (1:3.8.1p1-9) UNRELEASED; urgency=low +openssh (1:3.8.1p1-9) experimental; urgency=low The ssh package has been split into openssh-client and openssh-server. If you had previously requested that the sshd server should not be run, then @@ -7,7 +7,7 @@ openssh (1:3.8.1p1-9) UNRELEASED; urgency=low You can remove the old /etc/ssh/sshd_not_to_be_run marker file after doing that. - -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 + -- Colin Watson Mon, 2 Aug 2004 20:48:54 +0100 openssh (1:3.5p1-1) unstable; urgency=low diff --git a/debian/changelog b/debian/changelog index b24826766..438046c06 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,4 +1,4 @@ -openssh (1:3.8.1p1-9) UNRELEASED; urgency=low +openssh (1:3.8.1p1-9) experimental; urgency=low * Split the ssh binary package into openssh-client and openssh-server (closes: #39741). openssh-server depends on openssh-client for some @@ -20,7 +20,7 @@ openssh (1:3.8.1p1-9) UNRELEASED; urgency=low openssh-server package if you don't want to run the server. Add a NEWS item to that effect. - -- Colin Watson Sat, 31 Jul 2004 03:01:19 +0100 + -- Colin Watson Mon, 2 Aug 2004 20:48:54 +0100 openssh (1:3.8.1p1-8) unstable; urgency=high -- cgit v1.2.3 From bd2d6776a7ec2052afc6e3f085a1f3025ab072db Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 25 Aug 2004 17:32:25 +0000 Subject: Don't install the ssh-askpass-gnome .desktop file by default; I've had too many GNOME people tell me it's the wrong thing to be doing. I've left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now. --- debian/changelog | 8 ++++++++ debian/rules | 2 +- 2 files changed, 9 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 438046c06..d722516c1 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,11 @@ +openssh (1:3.8.1p1-10) experimental; urgency=low + + * Don't install the ssh-askpass-gnome .desktop file by default; I've had + too many GNOME people tell me it's the wrong thing to be doing. I've + left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now. + + -- Colin Watson Wed, 25 Aug 2004 18:18:14 +0100 + openssh (1:3.8.1p1-9) experimental; urgency=low * Split the ssh binary package into openssh-client and openssh-server diff --git a/debian/rules b/debian/rules index 35bd678c7..8295fc05e 100755 --- a/debian/rules +++ b/debian/rules @@ -138,7 +138,6 @@ install: build install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass; \ fi install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1 - install -m 644 debian/ssh-askpass-gnome.desktop debian/ssh-askpass-gnome/usr/share/applications/ssh-askpass-gnome.desktop uudecode -o debian/ssh-askpass-gnome/usr/share/pixmaps/ssh-askpass-gnome.png debian/ssh-askpass-gnome.png.uue install -m 755 debian/ssh-argv0 debian/openssh-client/usr/bin/ssh-argv0 @@ -237,6 +236,7 @@ binary-ssh-askpass-gnome: build install dh_testdir dh_testroot dh_installdocs + dh_installexamples debian/ssh-askpass-gnome.desktop dh_installchangelogs ChangeLog dh_strip dh_compress -- cgit v1.2.3 From 77be91fc874d0bdfb00e2da57550ff9c8969a6d4 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Tue, 31 Aug 2004 03:34:24 +0000 Subject: Move sshd_config(5) to openssh-server, where it belongs. --- debian/changelog | 6 ++++++ debian/control | 2 +- debian/openssh-server.dirs | 1 + debian/rules | 1 + 4 files changed, 9 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index d722516c1..c1aa043f0 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,9 @@ +openssh (1:3.8.1p1-11) UNRELEASED; urgency=low + + * Move sshd_config(5) to openssh-server, where it belongs. + + -- Colin Watson Tue, 31 Aug 2004 04:30:34 +0100 + openssh (1:3.8.1p1-10) experimental; urgency=low * Don't install the ssh-askpass-gnome .desktop file by default; I've had diff --git a/debian/control b/debian/control index 3fd8b21f9..d604d1015 100644 --- a/debian/control +++ b/debian/control @@ -38,7 +38,7 @@ Priority: optional Architecture: any Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version}) Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) -Replaces: ssh (<< 1:3.8.1p1-9) +Replaces: ssh (<< 1:3.8.1p1-9), openssh-client (<< 1:3.8.1p1-11) Suggests: ssh-askpass, xbase-clients Provides: ssh-server Description: Secure shell server, an rshd replacement diff --git a/debian/openssh-server.dirs b/debian/openssh-server.dirs index 3d434da75..85ee171be 100644 --- a/debian/openssh-server.dirs +++ b/debian/openssh-server.dirs @@ -2,5 +2,6 @@ etc/init.d etc/default usr/lib usr/sbin +usr/share/man/man5 usr/share/man/man8 var/run/sshd diff --git a/debian/rules b/debian/rules index 8295fc05e..63c438192 100755 --- a/debian/rules +++ b/debian/rules @@ -124,6 +124,7 @@ install: build # Split off the server. mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/ mv debian/openssh-client/usr/lib/sftp-server debian/openssh-server/usr/lib/ + mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/ mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/ mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/ rmdir debian/openssh-client/var/run/sshd -- cgit v1.2.3 From 23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 6 Oct 2004 13:22:30 +0000 Subject: Forward-port from HEAD: * If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled. --- debian/changelog | 7 +++ debian/openssh-server.config | 25 +++++++++++ debian/openssh-server.postinst | 82 ++++++++++++++++++++++++++-------- debian/openssh-server.templates.master | 16 +++++++ debian/po/ca.po | 30 ++++++++++++- debian/po/cs.po | 30 ++++++++++++- debian/po/da.po | 30 ++++++++++++- debian/po/de.po | 30 ++++++++++++- debian/po/el.po | 30 ++++++++++++- debian/po/es.po | 30 ++++++++++++- debian/po/fr.po | 30 ++++++++++++- debian/po/it.po | 30 ++++++++++++- debian/po/ja.po | 30 ++++++++++++- debian/po/nl.po | 30 ++++++++++++- debian/po/pl.po | 30 ++++++++++++- debian/po/pt_BR.po | 30 ++++++++++++- debian/po/ru.po | 30 ++++++++++++- debian/po/templates.pot | 30 ++++++++++++- debian/po/tr.po | 30 ++++++++++++- debian/po/zh_CN.po | 30 ++++++++++++- 20 files changed, 575 insertions(+), 35 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index c1aa043f0..e0c41d52d 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,6 +1,13 @@ openssh (1:3.8.1p1-11) UNRELEASED; urgency=low * Move sshd_config(5) to openssh-server, where it belongs. + * If PasswordAuthentication is disabled, then offer to disable + ChallengeResponseAuthentication too. The current PAM code will attempt + password-style authentication if ChallengeResponseAuthentication is + enabled (closes: #250369). + * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or + later and then upgraded. Sorry about that ... for this reason, the + default answer is to leave ChallengeResponseAuthentication enabled. -- Colin Watson Tue, 31 Aug 2004 04:30:34 +0100 diff --git a/debian/openssh-server.config b/debian/openssh-server.config index b40e8afd7..0cd0a4b8d 100644 --- a/debian/openssh-server.config +++ b/debian/openssh-server.config @@ -7,6 +7,18 @@ version=$2 . /usr/share/debconf/confmodule db_version 2.0 + +get_config_option() { + option="$1" + + [ -f /etc/ssh/sshd_config ] || return + + # TODO: actually only one '=' allowed after option + perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ + /etc/ssh/sshd_config 2>/dev/null +} + + if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh then db_fset ssh/use_old_init_script seen false @@ -35,6 +47,19 @@ then then db_input medium ssh/protocol2_only ||true fi fi + + # An empty version means we're upgrading from before the package split, + # so check. + if dpkg --compare-versions "$version" lt 1:3.8.1p1-11 + then + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]) + then + db_input critical ssh/disable_cr_auth || true + fi + fi fi if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst index 28af3f490..dab8c94fd 100644 --- a/debian/openssh-server.postinst +++ b/debian/openssh-server.postinst @@ -29,12 +29,33 @@ check_idea_key() { get_config_option() { option="$1" + [ -f /etc/ssh/sshd_config ] || return + # TODO: actually only one '=' allowed after option perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ /etc/ssh/sshd_config } +set_config_option() { + option="$1" + value="$2" + + perl -e ' + $option = $ARGV[0]; $value = $ARGV[1]; $done = 0; + while () { + if (s/^\s*\Q$option\E\s+.*/$option $value/) { + $done = 1; + } + print; + } + print "\n$option $value\n" unless $done;' \ + "$option" "$value" \ + < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config +} + + host_keys_required() { hostkeys="$(get_config_option HostKey)" if [ "$hostkeys" ]; then @@ -85,31 +106,54 @@ create_keys() { } +check_password_auth() { + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]); then + db_get ssh/disable_cr_auth + if [ "$RET" = true ]; then + set_config_option ChallengeResponseAuthentication no + fi + fi +} + + create_sshdconfig() { if [ -e /etc/ssh/sshd_config ] ; then if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then db_get ssh/new_config if [ "$RET" = "false" ] ; then return 0; fi - elif (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ - ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ - grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ - /etc/ssh/sshd_config ; then - # Upgrade from pre-3.7: UsePAM needed to maintain standard - # Debian configuration. - # Note that --compare-versions is sadly not reliable enough - # here due to the package split of ssh into openssh-client - # and openssh-server. The extra grep for some deprecated - # options should with any luck be a good enough heuristic. - echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' - cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old - perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ - /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new - echo >> /etc/ssh/sshd_config.dpkg-new - echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new - mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config - echo + else + # Upgrade sshd configuration from a sane version. + + if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ + ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ + grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ + /etc/ssh/sshd_config ; then + # Upgrade from pre-3.7: UsePAM needed to maintain standard + # Debian configuration. + # Note that --compare-versions is sadly not reliable enough + # here due to the package split of ssh into openssh-client + # and openssh-server. The extra grep for some deprecated + # options should with any luck be a good enough heuristic. + echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' + cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old + perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ + /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + echo >> /etc/ssh/sshd_config.dpkg-new + echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config + echo + fi + + # An empty version means we're upgrading from before the + # package split, so check. + if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then + check_password_auth + fi + return 0 - else return 0 fi fi diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master index e6d355639..af4d4e9f8 100644 --- a/debian/openssh-server.templates.master +++ b/debian/openssh-server.templates.master @@ -77,3 +77,19 @@ _Description: Warning: you must create a new host key from the old (non-free) SSH installation. . You will need to generate a new host key. + +Template: ssh/disable_cr_auth +Type: boolean +Default: false +_Description: Disable challenge-response authentication? + Password authentication appears to be disabled in your current OpenSSH + server configuration. In order to prevent users from logging in using + passwords (perhaps using only public key authentication instead) with + recent versions of OpenSSH, you must disable challenge-response + authentication, or else ensure that your PAM configuration does not allow + Unix password file authentication. + . + If you disable challenge-response authentication, then users will not be + able to log in using passwords. If you leave it enabled (the default + answer), then the 'PasswordAuthentication no' option will have no useful + effect unless you also adjust your PAM configuration in /etc/pam.d/ssh. diff --git a/debian/po/ca.po b/debian/po/ca.po index 19d590977..633867185 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -265,6 +265,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" diff --git a/debian/po/cs.po b/debian/po/cs.po index 617f7d98d..19cc1762a 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-28 15:10+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -263,6 +263,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" diff --git a/debian/po/da.po b/debian/po/da.po index 6eb87ece2..a34023481 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-28 14:30+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: debian-l10n-danish \n" @@ -268,6 +268,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" diff --git a/debian/po/de.po b/debian/po/de.po index 17526f287..0af4ea07f 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -274,6 +274,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" diff --git a/debian/po/el.po b/debian/po/el.po index 4a67e7116..5cb31d755 100644 --- a/debian/po/el.po +++ b/debian/po/el.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-15 14:14EEST\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" @@ -283,6 +283,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" diff --git a/debian/po/es.po b/debian/po/es.po index 84b290e0a..d34d1a9df 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-17 17:47+0200\n" "Last-Translator: Javier Fernandez-Sanguino Pea \n" "Language-Team: Debian L10n Spanish \n" @@ -289,6 +289,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" diff --git a/debian/po/fr.po b/debian/po/fr.po index 6c6ecfaab..0ae9bbb24 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-05-22 10:34+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -285,6 +285,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" diff --git a/debian/po/it.po b/debian/po/it.po index b827e9883..303cf5e52 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" diff --git a/debian/po/ja.po b/debian/po/ja.po index 0baefcc8e..5b03d6256 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-24 09:32+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -267,6 +267,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 ե礵ޤ" diff --git a/debian/po/nl.po b/debian/po/nl.po index 40bca6356..059d623da 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-27 14:43+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -278,6 +278,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" diff --git a/debian/po/pl.po b/debian/po/pl.po index f91259960..530f1668f 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -273,6 +273,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 4bf9baf82..4df5c2766 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Chaves ssh2 includas nos arquivos de configurao" diff --git a/debian/po/ru.po b/debian/po/ru.po index 6a46d1ec6..43af92834 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr " ." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr " ssh2 " diff --git a/debian/po/templates.pot b/debian/po/templates.pot index a4224d581..6d43c330f 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -223,3 +223,31 @@ msgstr "" #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po index 499041ad2..d3d471d3c 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index 263aada78..f32d77bcb 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -256,6 +256,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 密钥被合并到配置文件" -- cgit v1.2.3 From daad133651fab07894bc1b687df6fbf2c93257d9 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 6 Oct 2004 14:54:44 +0000 Subject: Finish 1:3.8.1p1-11. --- debian/changelog | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index e0c41d52d..fd71936b0 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,4 +1,4 @@ -openssh (1:3.8.1p1-11) UNRELEASED; urgency=low +openssh (1:3.8.1p1-11) experimental; urgency=high * Move sshd_config(5) to openssh-server, where it belongs. * If PasswordAuthentication is disabled, then offer to disable @@ -9,7 +9,7 @@ openssh (1:3.8.1p1-11) UNRELEASED; urgency=low later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled. - -- Colin Watson Tue, 31 Aug 2004 04:30:34 +0100 + -- Colin Watson Wed, 6 Oct 2004 14:28:20 +0100 openssh (1:3.8.1p1-10) experimental; urgency=low -- cgit v1.2.3 From ca67136d152c5d14a6303475e445b1213ab59e39 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Mon, 1 Nov 2004 18:19:13 +0000 Subject: Update Dutch debconf template translation (thanks, cobaco; closes: #278715). --- debian/changelog | 7 +++ debian/po/nl.po | 153 +++++-------------------------------------------------- 2 files changed, 20 insertions(+), 140 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 4042014e7..0cdcf1215 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,10 @@ +openssh (1:3.8.1p1-13) UNRELEASED; urgency=low + + * debconf template translations: + - Update Dutch (thanks, cobaco; closes: #278715). + + -- Colin Watson Mon, 1 Nov 2004 18:09:08 +0000 + openssh (1:3.8.1p1-12) experimental; urgency=low * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). diff --git a/debian/po/nl.po b/debian/po/nl.po index 059d623da..8b34c67a4 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2004-10-06 14:06+0100\n" -"PO-Revision-Date: 2003-09-27 14:43+0100\n" +"PO-Revision-Date: 2004-10-28 23:21+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" "MIME-Version: 1.0\n" @@ -24,13 +24,11 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "You have the option of installing the ssh-keysign helper with the SUID bit " @@ -40,7 +38,6 @@ msgstr "" "de SUID-bit aan." #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" @@ -51,7 +48,6 @@ msgstr "" "gebruiken." #. Type: boolean -#. Description #: ../openssh-client.templates.master:4 msgid "" "If in doubt, I suggest you install it with SUID. If it causes problems you " @@ -62,13 +58,11 @@ msgstr "" "ssh\" uit te voeren" #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Genereer het nieuwe configuratiebestand" #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " @@ -85,7 +79,6 @@ msgstr "" "niet overnemen." #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " @@ -102,7 +95,6 @@ msgstr "" "op 'no' zetten." #. Type: boolean -#. Description #: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " @@ -112,13 +104,11 @@ msgstr "" "u te laten genereren." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Laat enkel versie 2 van het SSH-protocol toe." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " @@ -132,7 +122,6 @@ msgstr "" "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " @@ -143,7 +132,6 @@ msgstr "" "protocolversie 2 verbindingen toelaat." #. Type: boolean -#. Description #: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " @@ -153,13 +141,11 @@ msgstr "" "nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " @@ -171,7 +157,6 @@ msgstr "" "opwaardering via een ssh-sessie doet." #. Type: boolean -#. Description #: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" @@ -181,14 +166,12 @@ msgstr "" "de start-stop-daemon regel in de stop-sectie van het bestand." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " @@ -198,7 +181,6 @@ msgstr "" "ForwardAgent standaard uitgeschakeld." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " @@ -208,13 +190,11 @@ msgstr "" "configuratiebestanden, of met de -X commandoregeloptie." #. Type: note -#. Description #: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" #. Type: note -#. Description #: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" @@ -222,7 +202,6 @@ msgstr "" "idee" #. Type: note -#. Description #: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " @@ -233,7 +212,6 @@ msgstr "" "raden u aan om dat pakket te verwijderen." #. Type: note -#. Description #: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" @@ -241,7 +219,6 @@ msgstr "" "idee" #. Type: note -#. Description #: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " @@ -255,13 +232,11 @@ msgstr "" "wachtwoord en sessie informatie over het netwerk versturen." #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " @@ -273,19 +248,16 @@ msgstr "" "de oude (niet-vrije) SSH installatie niet vinden." #. Type: note -#. Description #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "Disable challenge-response authentication?" -msgstr "" +msgstr "Challenge-response-authenticatie deactiveren?" #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "" "Password authentication appears to be disabled in your current OpenSSH " @@ -295,9 +267,15 @@ msgid "" "else ensure that your PAM configuration does not allow Unix password file " "authentication." msgstr "" +"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveert in uw OpenSSH-" +"serverconfiguratie. Om te voorkomen dat gebruikers met recente versies van " +"OpenSSH inloggen met behulp van wachtwoorden (mogelijk door in plaats " +"daarvan enkel publieke-sleutel authenticatie te gebruiken) dient challenge-" +"response-authenticatie gedeactiveerd te woren. Zoniet dient u ervoor te " +"zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-authenticatie " +"toe laat." #. Type: boolean -#. Description #: ../openssh-server.templates.master:84 msgid "" "If you disable challenge-response authentication, then users will not be " @@ -305,112 +283,7 @@ msgid "" "answer), then the 'PasswordAuthentication no' option will have no useful " "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." msgstr "" - -#~ msgid "ssh2 keys merged in configuration files" -#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" - -#~ msgid "" -#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " -#~ "longer needed. They will still be read in order to maintain backwards " -#~ "compatibility" -#~ msgstr "" -#~ "Vanaf versie 3 gebruikt OpenSSH niet langer aparte bestanden om ssh1 en " -#~ "ssh2 sleutels bij te houden. Dit betekend dat de authorized_keys2 en " -#~ "known_hosts2 bestanden niet langer nodig zijn. Wel worden ze nog steeds " -#~ "gelezen om achterwaartse compabiliteit te behouden." - -#~ msgid "Do you want to run the sshd server?" -#~ msgstr "Wilt u de sshd server opstarten?" - -#~ msgid "This package contains both the ssh client, and the sshd server." -#~ msgstr "Dit pakket bevat zowel de ssh-client, als de sshd-server." - -#~ msgid "" -#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " -#~ "via ssh." -#~ msgstr "" -#~ "Normaal wordt de sshd-server uitgevoerd om aanmelden vanop een andere " -#~ "computer via ssh toe te laten." - -#~ msgid "" -#~ "If you are only interested in using the ssh client for outbound " -#~ "connections on this machine, and don't want to log into it at all using " -#~ "ssh, then you can disable sshd here." -#~ msgstr "" -#~ "Indien u op deze machine enkel ssh wil gebruiken voor uitgaande " -#~ "verbindingen, en ook lokaal niet wilt inloggen via ssh, kunt u sshd hier " -#~ "uitschakelen." - -#~ msgid "Environment options on keys have been deprecated" -#~ msgstr "" -#~ "Omgevingsopties voor sleutels zullen in de toekomst niet meer ondersteund " -#~ "worden." - -#~ msgid "" -#~ "This version of OpenSSH disables the environment option for public keys " -#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " -#~ "If you are using this option in an authorized_keys file, beware that the " -#~ "keys in question will no longer work until the option is removed." -#~ msgstr "" -#~ "Deze versie van OpenSSH schakelt de omgevingsoptie voor publieke sleutels " -#~ "standaard uit om bepaalde aanvallen uit te sluiten (bv. LD_PRELOAD). " -#~ "Indien u deze optie in een authorized_keys-bestand gebruikt, dient u u " -#~ "ervan bewust te zijn dat de betreffende sleutels niet langer zullen " -#~ "werken totdat de optie verwijderd wordt." - -#~ msgid "" -#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -#~ "sshd_config after the upgrade is complete, taking note of the warning in " -#~ "the sshd_config(5) manual page." -#~ msgstr "" -#~ "Om deze optie opnieuw in te schakelen dient u \"PermitUserEnvironment yes" -#~ "\" in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering " -#~ "compleet is; houd hierbij rekening met de waarschuwing in de sshd_config" -#~ "(5) man-pagina." - -#~ msgid "Privilege separation" -#~ msgstr "Rechtenscheiding" - -#~ msgid "" -#~ "Privilege separation is turned on by default, so if you decide you want " -#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/" -#~ "sshd_config." -#~ msgstr "" -#~ "Rechtenscheiding is standaard ingeschakeld; mocht u dit niet willen, dan " -#~ "dient u \"UsePrivilegeSeparation no\" toe te voegen in /etc/ssh/" -#~ "sshd_config." - -#~ msgid "Enable Privilege separation" -#~ msgstr "Rechtenscheiding inschakelen" - -#~ msgid "" -#~ "This version of OpenSSH contains the new privilege separation option. " -#~ "This significantly reduces the quantity of code that runs as root, and " -#~ "therefore reduces the impact of security holes in sshd." -#~ msgstr "" -#~ "Deze OpenSSH-versie bevat de nieuwe rechtenscheidingoptie. Deze " -#~ "vermindert de hoeveelheid code die als root uitgevoerd wordt " -#~ "substantieel, en vermindert op die manier de invloed van " -#~ "veiligheidslekken in sshd." - -#~ msgid "" -#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM " -#~ "session modules that need to run as root (pam_mkhomedir, for example) " -#~ "will fail, and PAM keyboard-interactive authentication won't work." -#~ msgstr "" -#~ "Spijtig genoeg werkt rechtenscheiding niet goed samen met PAM. Alle PAM-" -#~ "sessiemodules die als root uitgevoerd dienen te worden (b.v. " -#~ "pam_mkhomedir) zullen falen, en de interactieve PAM-toetsenbord-" -#~ "authenticatie zal ook niet werken." - -#~ msgid "" -#~ "Since you've opted to have me generate an sshd_config file for you, you " -#~ "can choose whether or not to have privilege separation turned on or not. " -#~ "Unless you know you need to use PAM features that won't work with this " -#~ "option, you should enable it." -#~ msgstr "" -#~ "Aangezien u ervoor gekozen heeft om mij een ssh_config-bestand voor u te " -#~ "laten genereren, kunt u kiezen of u rechtenscheiding aan of uit wilt " -#~ "hebben. U kunt dit het best activeren, tenzij u PAM-mogelijkheden nodig " -#~ "heeft die niet met rechtenscheiding samenwerken." +"Wanneer u challenge-response-authenticatie deactiveerd kunnen gebruikers " +"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat " +"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) " +"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh." -- cgit v1.2.3 From 6c6f586d90208b998f6eff99866d3179ba3fa5c8 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Fri, 12 Nov 2004 11:37:31 +0000 Subject: Merge from HEAD: Enable threading for PAM, on Sam Hartman's advice (closes: #278394). --- debian/changelog | 1 + debian/rules | 6 +++++- 2 files changed, 6 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 0cdcf1215..41cddd823 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,5 +1,6 @@ openssh (1:3.8.1p1-13) UNRELEASED; urgency=low + * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). * debconf template translations: - Update Dutch (thanks, cobaco; closes: #278715). diff --git a/debian/rules b/debian/rules index dbc08d4c6..351f47785 100755 --- a/debian/rules +++ b/debian/rules @@ -59,9 +59,13 @@ build-deb-stamp: dh_testdir mkdir -p build-deb cd build-deb && $(FORCE_LIBS) ../configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/usr/local/bin:/bin:/usr/bin:/usr/X11R6/bin --with-superuser-path=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/sbin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-privsep-path=/var/run/sshd --without-rand-helper + # Some 2.2 kernels have trouble with setres[ug]id() (bug #239999). perl -pi -e 's/.*#undef (BROKEN_SETRES[UG]ID).*/#define $$1 1/' build-deb/config.h - $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' + # Supply pthread linkage for just those binaries linked to PAM. + perl -pi -e 's/^(LIBPAM=.*)/$$1 -pthread/' build-deb/Makefile + + $(MAKE) -C build-deb -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='$(OPTFLAGS) -g -Wall -DUSE_POSIX_THREADS -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -DSSH_VERSION="\"$(SSH_VERSION)\""' SSH_KEYSIGN='/usr/lib/ssh-keysign' # Support building on Debian 3.0 (with GNOME 1.4) and later. if [ -f /usr/include/libgnomeui-2.0/gnome.h ]; then \ $(MAKE) -C contrib gnome-ssh-askpass2 CC='gcc $(OPTFLAGS) -g -Wall'; \ -- cgit v1.2.3 From 4a1259f3240a48fc2dbb0459a7b43d7675ac8ab8 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Fri, 12 Nov 2004 11:44:59 +0000 Subject: Merge from HEAD: Correct README.Debian's ForwardX11Trusted description (closes: #280190). --- debian/README.Debian | 2 +- debian/changelog | 1 + 2 files changed, 2 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/debian/README.Debian b/debian/README.Debian index 4f076f898..db867e186 100644 --- a/debian/README.Debian +++ b/debian/README.Debian @@ -121,7 +121,7 @@ forwarded X11 connection can't become attacks on X clients on the remote machine. However, this has some problems in implementation - notably a very short timeout of the untrusted cookie - breaks large numbers of existing setups, and generally seems immature. The Debian package -therefore sets the default for this option to "no" (in ssh itself, +therefore sets the default for this option to "yes" (in ssh itself, rather than in ssh_config). Fallback to RSH diff --git a/debian/changelog b/debian/changelog index 41cddd823..caeeeeff8 100644 --- a/debian/changelog +++ b/debian/changelog @@ -3,6 +3,7 @@ openssh (1:3.8.1p1-13) UNRELEASED; urgency=low * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). * debconf template translations: - Update Dutch (thanks, cobaco; closes: #278715). + * Correct README.Debian's ForwardX11Trusted description (closes: #280190). -- Colin Watson Mon, 1 Nov 2004 18:09:08 +0000 -- cgit v1.2.3 From aa687dccbe60ef428eaabfb0ae42b68bc6b5ab35 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Fri, 12 Nov 2004 12:14:58 +0000 Subject: debconf-updatepo --- debian/po/nl.po | 29 +++++++++++++++++++++++++++++ 1 file changed, 29 insertions(+) (limited to 'debian') diff --git a/debian/po/nl.po b/debian/po/nl.po index 8b34c67a4..7faed4b34 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -24,11 +24,13 @@ msgstr "" "Content-Transfer-Encoding: 8bit\n" #. Type: boolean +#. Description #: ../openssh-client.templates.master:4 msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" msgstr "Wilt u /usr/lib/ssh-keysign met SUID root installeren?" #. Type: boolean +#. Description #: ../openssh-client.templates.master:4 msgid "" "You have the option of installing the ssh-keysign helper with the SUID bit " @@ -38,6 +40,7 @@ msgstr "" "de SUID-bit aan." #. Type: boolean +#. Description #: ../openssh-client.templates.master:4 msgid "" "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" @@ -48,6 +51,7 @@ msgstr "" "gebruiken." #. Type: boolean +#. Description #: ../openssh-client.templates.master:4 msgid "" "If in doubt, I suggest you install it with SUID. If it causes problems you " @@ -58,11 +62,13 @@ msgstr "" "ssh\" uit te voeren" #. Type: boolean +#. Description #: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Genereer het nieuwe configuratiebestand" #. Type: boolean +#. Description #: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " @@ -79,6 +85,7 @@ msgstr "" "niet overnemen." #. Type: boolean +#. Description #: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " @@ -95,6 +102,7 @@ msgstr "" "op 'no' zetten." #. Type: boolean +#. Description #: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " @@ -104,11 +112,13 @@ msgstr "" "u te laten genereren." #. Type: boolean +#. Description #: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Laat enkel versie 2 van het SSH-protocol toe." #. Type: boolean +#. Description #: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " @@ -122,6 +132,7 @@ msgstr "" "oudere clients (b.v. de ssh-client uit \"potato\") onmogelijk maakt." #. Type: boolean +#. Description #: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " @@ -132,6 +143,7 @@ msgstr "" "protocolversie 2 verbindingen toelaat." #. Type: boolean +#. Description #: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " @@ -141,11 +153,13 @@ msgstr "" "nog te veranderen, vindt u in /usr/share/doc/ssh/README.Debian.gz." #. Type: boolean +#. Description #: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "Wilt u verder gaan (waarbij u mogelijk actieve ssh sessies afschiet)?" #. Type: boolean +#. Description #: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " @@ -157,6 +171,7 @@ msgstr "" "opwaardering via een ssh-sessie doet." #. Type: boolean +#. Description #: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" @@ -166,12 +181,14 @@ msgstr "" "de start-stop-daemon regel in de stop-sectie van het bestand." #. Type: note +#. Description #: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "" "OPMERKING: Doorsturen van X11 en Authorisatie is standaard uitgeschakeld." #. Type: note +#. Description #: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " @@ -181,6 +198,7 @@ msgstr "" "ForwardAgent standaard uitgeschakeld." #. Type: note +#. Description #: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " @@ -190,11 +208,13 @@ msgstr "" "configuratiebestanden, of met de -X commandoregeloptie." #. Type: note +#. Description #: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Meer details vindt u in /usr/share/doc/ssh/README.Debian.gz" #. Type: note +#. Description #: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "" @@ -202,6 +222,7 @@ msgstr "" "idee" #. Type: note +#. Description #: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " @@ -212,6 +233,7 @@ msgstr "" "raden u aan om dat pakket te verwijderen." #. Type: note +#. Description #: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "" @@ -219,6 +241,7 @@ msgstr "" "idee" #. Type: note +#. Description #: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " @@ -232,11 +255,13 @@ msgstr "" "wachtwoord en sessie informatie over het netwerk versturen." #. Type: note +#. Description #: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Waarschuwing: u dient een nieuwe computersleutel aan te maken" #. Type: note +#. Description #: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " @@ -248,16 +273,19 @@ msgstr "" "de oude (niet-vrije) SSH installatie niet vinden." #. Type: note +#. Description #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" #. Type: boolean +#. Description #: ../openssh-server.templates.master:84 msgid "Disable challenge-response authentication?" msgstr "Challenge-response-authenticatie deactiveren?" #. Type: boolean +#. Description #: ../openssh-server.templates.master:84 msgid "" "Password authentication appears to be disabled in your current OpenSSH " @@ -276,6 +304,7 @@ msgstr "" "toe laat." #. Type: boolean +#. Description #: ../openssh-server.templates.master:84 msgid "" "If you disable challenge-response authentication, then users will not be " -- cgit v1.2.3 From 4074bbd9da1c04e4ea771fbc3554be78366c062e Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Fri, 12 Nov 2004 13:10:04 +0000 Subject: Finish 1:3.8.1p1-13. --- debian/changelog | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index caeeeeff8..128d2aa18 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,11 +1,11 @@ -openssh (1:3.8.1p1-13) UNRELEASED; urgency=low +openssh (1:3.8.1p1-13) experimental; urgency=low * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). * debconf template translations: - Update Dutch (thanks, cobaco; closes: #278715). * Correct README.Debian's ForwardX11Trusted description (closes: #280190). - -- Colin Watson Mon, 1 Nov 2004 18:09:08 +0000 + -- Colin Watson Fri, 12 Nov 2004 12:03:13 +0000 openssh (1:3.8.1p1-12) experimental; urgency=low -- cgit v1.2.3 From c4945711e5b64f37ab1f5bb4538fd74595820edf Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sun, 28 Nov 2004 17:55:17 +0000 Subject: We use DH_COMPAT=2, so build-depend on debhelper (>= 2). --- debian/changelog | 6 ++++++ debian/control | 2 +- 2 files changed, 7 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index 128d2aa18..19840ae9b 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,9 @@ +openssh (1:3.8.1p1-14) UNRELEASED; urgency=low + + * We use DH_COMPAT=2, so build-depend on debhelper (>= 2). + + -- Colin Watson Sun, 28 Nov 2004 17:52:23 +0000 + openssh (1:3.8.1p1-13) experimental; urgency=low * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). diff --git a/debian/control b/debian/control index d604d1015..9296e079f 100644 --- a/debian/control +++ b/debian/control @@ -2,7 +2,7 @@ Source: openssh Section: net Priority: standard Maintainer: Matthew Vernon -Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>=1.1.17), sharutils +Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev | libz-dev, libssl-dev, libpam0g-dev | libpam-dev, libgnomeui-dev (>= 2.0.0) | libgnome-dev, groff, debhelper (>= 2), sharutils Standards-Version: 3.6.1 Uploaders: Colin Watson -- cgit v1.2.3 From 1153b38f4612d93ca7f8dfa6756d6ed64338b281 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sun, 28 Nov 2004 17:59:30 +0000 Subject: Merge from HEAD: Fix timing information leak allowing discovery of invalid usernames in PAM keyboard-interactive authentication (backported from a patch by Darren Tucker; closes: #281595). --- auth-pam.c | 6 +++++- auth2-chall.c | 11 ++++------- debian/changelog | 3 +++ 3 files changed, 12 insertions(+), 8 deletions(-) (limited to 'debian') diff --git a/auth-pam.c b/auth-pam.c index 701d85b64..ec3b74951 100644 --- a/auth-pam.c +++ b/auth-pam.c @@ -169,6 +169,7 @@ static int sshpam_cred_established = 0; static int sshpam_account_status = -1; static char **sshpam_env = NULL; static Authctxt *sshpam_authctxt = NULL; +static char badpw[] = "\b\n\r\177INCORRECT"; /* Some PAM implementations don't implement this */ #ifndef HAVE_PAM_GETENVLIST @@ -644,7 +645,10 @@ sshpam_respond(void *ctx, u_int num, char **resp) return (-1); } buffer_init(&buffer); - buffer_put_cstring(&buffer, *resp); + if (sshpam_authctxt->valid) + buffer_put_cstring(&buffer, *resp); + else + buffer_put_cstring(&buffer, badpw); if (ssh_msg_send(ctxt->pam_psock, PAM_AUTHTOK, &buffer) == -1) { buffer_free(&buffer); return (-1); diff --git a/auth2-chall.c b/auth2-chall.c index aacbf0bcc..0f08b05c6 100644 --- a/auth2-chall.c +++ b/auth2-chall.c @@ -275,12 +275,9 @@ input_userauth_info_response(int type, u_int32_t seq, void *ctxt) } packet_check_eom(); - if (authctxt->valid) { - res = kbdintctxt->device->respond(kbdintctxt->ctxt, - nresp, response); - } else { - res = -1; - } + res = kbdintctxt->device->respond(kbdintctxt->ctxt, nresp, response); + if (!authctxt->valid) + res = 1; /* keep going if login invalid */ for (i = 0; i < nresp; i++) { memset(response[i], 'r', strlen(response[i])); @@ -292,7 +289,7 @@ input_userauth_info_response(int type, u_int32_t seq, void *ctxt) switch (res) { case 0: /* Success! */ - authenticated = 1; + authenticated = authctxt->valid ? 1 : 0; break; case 1: /* Authentication needs further interaction */ diff --git a/debian/changelog b/debian/changelog index 19840ae9b..81e80f639 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,6 +1,9 @@ openssh (1:3.8.1p1-14) UNRELEASED; urgency=low * We use DH_COMPAT=2, so build-depend on debhelper (>= 2). + * Fix timing information leak allowing discovery of invalid usernames in + PAM keyboard-interactive authentication (backported from a patch by + Darren Tucker; closes: #281595). -- Colin Watson Sun, 28 Nov 2004 17:52:23 +0000 -- cgit v1.2.3 From 0877f5ce7d5a4a6405eb0064a033859e1d679752 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sun, 28 Nov 2004 18:05:12 +0000 Subject: Merge from HEAD: Make sure that there's a delay in PAM keyboard-interactive authentication when PermitRootLogin is not set to yes and the correct root password is entered (closes: #248747). --- auth-pam.c | 4 +++- debian/changelog | 3 +++ 2 files changed, 6 insertions(+), 1 deletion(-) (limited to 'debian') diff --git a/auth-pam.c b/auth-pam.c index ec3b74951..9be57dacd 100644 --- a/auth-pam.c +++ b/auth-pam.c @@ -645,7 +645,9 @@ sshpam_respond(void *ctx, u_int num, char **resp) return (-1); } buffer_init(&buffer); - if (sshpam_authctxt->valid) + if (sshpam_authctxt->valid && + (sshpam_authctxt->pw->pw_uid != 0 || + options.permit_root_login == PERMIT_YES)) buffer_put_cstring(&buffer, *resp); else buffer_put_cstring(&buffer, badpw); diff --git a/debian/changelog b/debian/changelog index 81e80f639..b7f9a027c 100644 --- a/debian/changelog +++ b/debian/changelog @@ -4,6 +4,9 @@ openssh (1:3.8.1p1-14) UNRELEASED; urgency=low * Fix timing information leak allowing discovery of invalid usernames in PAM keyboard-interactive authentication (backported from a patch by Darren Tucker; closes: #281595). + * Make sure that there's a delay in PAM keyboard-interactive + authentication when PermitRootLogin is not set to yes and the correct + root password is entered (closes: #248747). -- Colin Watson Sun, 28 Nov 2004 17:52:23 +0000 -- cgit v1.2.3 From 53d7864a0531a9ff7fc33863c5802ea16ef71c68 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sun, 28 Nov 2004 18:19:28 +0000 Subject: Finish 1:3.8.1p1-14. --- debian/changelog | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index b7f9a027c..b48b3bd69 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,4 +1,4 @@ -openssh (1:3.8.1p1-14) UNRELEASED; urgency=low +openssh (1:3.8.1p1-14) experimental; urgency=low * We use DH_COMPAT=2, so build-depend on debhelper (>= 2). * Fix timing information leak allowing discovery of invalid usernames in @@ -8,7 +8,7 @@ openssh (1:3.8.1p1-14) UNRELEASED; urgency=low authentication when PermitRootLogin is not set to yes and the correct root password is entered (closes: #248747). - -- Colin Watson Sun, 28 Nov 2004 17:52:23 +0000 + -- Colin Watson Sun, 28 Nov 2004 18:09:37 +0000 openssh (1:3.8.1p1-13) experimental; urgency=low -- cgit v1.2.3 From ebc4a8cca5c11a314af816af146fe70ed4c7598e Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 1 Dec 2004 16:26:40 +0000 Subject: Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones). --- debian/changelog | 6 ++++++ debian/rules | 5 ++--- 2 files changed, 8 insertions(+), 3 deletions(-) (limited to 'debian') diff --git a/debian/changelog b/debian/changelog index b48b3bd69..573dc927c 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,3 +1,9 @@ +openssh (1:3.8.1p1-15) UNRELEASED; urgency=low + + * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones). + + -- Colin Watson Wed, 1 Dec 2004 16:23:23 +0000 + openssh (1:3.8.1p1-14) experimental; urgency=low * We use DH_COMPAT=2, so build-depend on debhelper (>= 2). diff --git a/debian/rules b/debian/rules index 351f47785..0d85abbf3 100755 --- a/debian/rules +++ b/debian/rules @@ -158,11 +158,10 @@ install: build install -m 755 build-udeb/ssh-keygen debian/openssh-server-udeb/usr/bin/ssh-keygen # Build architecture-independent files here. -binary-indep: build install - # nothing to do +binary-indep: binary-ssh # Build architecture-dependent files here. -binary-arch: binary-openssh-client binary-openssh-server binary-ssh +binary-arch: binary-openssh-client binary-openssh-server binary-arch: binary-ssh-askpass-gnome binary-arch: binary-openssh-client-udeb binary-openssh-server-udeb -- cgit v1.2.3