From 4722d4b7980d6fd8145e2e9f08492d951ea261d1 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Mon, 6 May 2024 03:26:58 +0200 Subject: Adding debian version 1:7.9p1-10+deb10u2. Signed-off-by: Daniel Baumann --- debian/po/POTFILES.in | 1 + debian/po/cs.po | 55 ++++++++++++++++++++++++++++++++++ debian/po/da.po | 55 ++++++++++++++++++++++++++++++++++ debian/po/de.po | 61 +++++++++++++++++++++++++++++++++++++ debian/po/es.po | 80 +++++++++++++++++++++++++++++++++++++++++++++++++ debian/po/fr.po | 59 ++++++++++++++++++++++++++++++++++++ debian/po/it.po | 58 +++++++++++++++++++++++++++++++++++ debian/po/ja.po | 55 ++++++++++++++++++++++++++++++++++ debian/po/nl.po | 60 +++++++++++++++++++++++++++++++++++++ debian/po/pt.po | 59 ++++++++++++++++++++++++++++++++++++ debian/po/pt_BR.po | 57 +++++++++++++++++++++++++++++++++++ debian/po/ru.po | 57 +++++++++++++++++++++++++++++++++++ debian/po/sv.po | 58 +++++++++++++++++++++++++++++++++++ debian/po/templates.pot | 46 ++++++++++++++++++++++++++++ debian/po/tr.po | 58 +++++++++++++++++++++++++++++++++++ 15 files changed, 819 insertions(+) create mode 100644 debian/po/POTFILES.in create mode 100644 debian/po/cs.po create mode 100644 debian/po/da.po create mode 100644 debian/po/de.po create mode 100644 debian/po/es.po create mode 100644 debian/po/fr.po create mode 100644 debian/po/it.po create mode 100644 debian/po/ja.po create mode 100644 debian/po/nl.po create mode 100644 debian/po/pt.po create mode 100644 debian/po/pt_BR.po create mode 100644 debian/po/ru.po create mode 100644 debian/po/sv.po create mode 100644 debian/po/templates.pot create mode 100644 debian/po/tr.po (limited to 'debian/po') diff --git a/debian/po/POTFILES.in b/debian/po/POTFILES.in new file mode 100644 index 0000000..c619f34 --- /dev/null +++ b/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] openssh-server.templates diff --git a/debian/po/cs.po b/debian/po/cs.po new file mode 100644 index 0000000..d01e0ff --- /dev/null +++ b/debian/po/cs.po @@ -0,0 +1,55 @@ +# Czech PO debconf template translation of openssh. +# Copyright (C) 2014 Michal Simunek +# This file is distributed under the same license as the openssh package. +# Michal Simunek , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh 1:6.6p1-1\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-06-12 12:25+0200\n" +"Last-Translator: Michal Simunek \n" +"Language-Team: Czech \n" +"Language: cs\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Zakázat ověřování heslem pro uživatele root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Předchozí verze openssh-server dovolovala přihlašovat se přes SSH jako root " +"pomocí ověřování heslem. Výchozí volba pro nové instalace je nyní " +"\"PermitRootLogin prohibit-password\", která zakazuje ověřování heslem pro " +"uživatele root, aniž by to omezilo systémy, které mají explicitně nastaveno " +"ověřování veřejným SSH klíčem pro uživatele root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Tato změna činí systémy zabezpečenějšími proti útokům hrubou silou na heslo " +"uživatele root pomocí slovníku (velmi častý cíl útoků). Nicméně, to může " +"poškodit systémy, které jsou nastaveny s předpokladem, že bude možné se " +"přihlašovat přes SSH jako root pomocí ověřování heslem. Změnu této volby " +"byste měli provést pouze pokud ověřování heslem potřebujete." diff --git a/debian/po/da.po b/debian/po/da.po new file mode 100644 index 0000000..70d576d --- /dev/null +++ b/debian/po/da.po @@ -0,0 +1,55 @@ +# Danish translation openssh. +# Copyright (C) 2014 openssh og nedenstående oversættere. +# This file is distributed under the same license as the openssh package. +# Joe Hansen , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-21 23:51+0200\n" +"Last-Translator: Joe Hansen \n" +"Language-Team: Danish \n" +"Language: da\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Deaktiver SSH-adgangskodegodkendelse for root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Tidligere versioner af openssh-server tillod indlogning som root over SSH " +"med brug af adgangskodegodkendelse. Standarden for nye installationer er nu " +"»PermitRootLogin prohibit-password«, som deaktiverer adgangskodegodkendelse " +"for root uden at ødelægge systemer, som eksplicit har konfigureret SSH-" +"offentlig nøglegodkendelse for root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Denne ændring gør systemer mere sikre mod brute-force angreb vis ordlister " +"med adgangskoder på root-brugeren (et meget ofte mål for sådanne angreb). " +"Det kan dog ødelægge systemer, som er opsat med forventning om at kunne SSH " +"som root via brug af adgangskodegodkendelse. Du skal kun lave denne ændring, " +"hvis du ikke har brug for dette." diff --git a/debian/po/de.po b/debian/po/de.po new file mode 100644 index 0000000..ecba54b --- /dev/null +++ b/debian/po/de.po @@ -0,0 +1,61 @@ +# openssh. +# Copyright (C) 2014 Colin Watson +# Copyright (C) 2014 Stephan Beck +# This file is distributed under the same license as the openssh package. +# Stephan Beck , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh_1:6.6p1-1\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-24 22:21+0100\n" +"Last-Translator: Stephan Beck \n" +"Language-Team: Debian German translation team \n" +"Language: de\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "SSH Passwort-Authentifizierung für »root« deaktivieren?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Vorherige Versionen von openssh-server erlaubten das Anmelden als »root« " +"über SSH unter Verwendung von Passwort-Authentifizierung. Die " +"Standardeinstellung für Neuinstallationen lautet nun »PermitRootLogin " +"prohibit-password«, wodurch die Passwort-Authentifizierung für »root« " +"deaktiviert wird, und Systeme dennoch funktionsfähig bleiben, bei denen " +"ausdrücklich die Authentifizierung als »root« mittels öffentlichem SSH-" +"Schlüssel konfiguriert ist." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Diese Änderung sichert Systeme besser gegen jene Angriffe auf den Benutzer " +"»root« (ein verbreitetes Ziel solcher Angriffe) ab, die das Passwort durch " +"simples Ausprobieren aller Einträge von Wörterbüchern zu erraten versuchen. " +"Sie kann allerdings dazu führen, dass Systeme nicht mehr funktionieren, die " +"in der Absicht konfiguriert wurden, die Anmeldung als »root« über SSH unter " +"Verwendung von Passwort-Authentifizierung zuzulassen. Sie sollten diese " +"Änderung nur vornehmen, wenn Sie auf Letzteres verzichten können." diff --git a/debian/po/es.po b/debian/po/es.po new file mode 100644 index 0000000..de8a67a --- /dev/null +++ b/debian/po/es.po @@ -0,0 +1,80 @@ +# openssh po-debconf translation to Spanish +# Copyright (C) 2014 Software in the Public Interest +# This file is distributed under the same license as the openssh package. +# +# Changes: +# - Initial translation +# Matías A. Bellone , 2014 +# +# Traductores, si no conocen el formato PO, merece la pena leer la +# de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor, lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-23 20:43-0300\n" +"Last-Translator: Matías Bellone \n" +"Language-Team: Debian l10n Spanish \n" +"Language: es\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "" +"¿Desea desactivar la autenticación SSH mediante contraseña para el usuario " +"root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Las versiones anteriores de openssh-server permitían iniciar sesión como " +"usuario root utilizando autenticación con contraseña. La configuración " +"predeterminada para las nuevas instalaciones ahora incluye «PermitRootLogin " +"prohibit-password», lo que desactiva la autenticación con contraseña para el " +"usuario root sin romper los sistemas que tienen configurado explícitamente " +"la autenticación SSH utilizando claves públicas para el usuario root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Este cambio hace que los sistemas sean más resistentes contra ataques de " +"fuerza bruta basados en diccionarios sobre el usuario root (un objetivo muy " +"común para este tipo de ataques). Sin embargo, podría romper sistemas cuya " +"configuración permite que el usuario root inicie sesión a través de SSH " +"utilizando una contraseña. Sólo debería realizar este cambio si no necesita " +"este comportamiento." diff --git a/debian/po/fr.po b/debian/po/fr.po new file mode 100644 index 0000000..f7125e9 --- /dev/null +++ b/debian/po/fr.po @@ -0,0 +1,59 @@ +# Translation of openssh debconf template to French +# Copyright (C) 2014 +# This file is distributed under the same license as the openssh package. +# Étienne Gilli , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh_1:6.5p1-6\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-22 08:26+0100\n" +"Last-Translator: Étienne Gilli \n" +"Language-Team: French \n" +"Language: fr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "" +"Désactiver l’authentification SSH par mot de passe pour le superutilisateur ?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Les versions précédentes du paquet openssh-server autorisaient la connexion " +"par SSH du superutilisateur (root) en utilisant l’authentification par mot " +"de passe. Par défaut, les nouvelles installations ont maintenant l’option " +"« PermitRootLogin prohibit-password », qui désactive l’authentification par " +"mot de passe pour le compte « root », sans casser les systèmes qui ont " +"configuré explicitement l’authentification SSH par clé publique pour ce " +"compte." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Cette modification rend les systèmes plus robustes face aux attaques par " +"force brute et par dictionnaire contre le superutilisateur (très souvent " +"pris pour cible par ce type d’attaque). Cependant, cela peut rendre " +"inutilisables les systèmes reposant sur la possibilité de se connecter au " +"compte « root » par SSH avec authentification par mot de passe. Vous ne " +"devriez appliquer cette modification que si ce n’est pas votre cas." diff --git a/debian/po/it.po b/debian/po/it.po new file mode 100644 index 0000000..dd71060 --- /dev/null +++ b/debian/po/it.po @@ -0,0 +1,58 @@ +# Italian translation of openssh debconf messages. +# Copyright (C) 2014, openssh package copyright holder +# This file is distributed under the same license as the openssh package. +# Beatrice Torracca , 2014. +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-28 11:12+0200\n" +"Last-Translator: Beatrice Torracca \n" +"Language-Team: Italian \n" +"Language: it\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Generator: Virtaal 0.7.1\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Disabilitare l'autenticazione SSH con password per root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Le versioni precedenti di openssh-server permettevano il login come root via " +"SSH, usando l'autenticazione con password. Il comportamento predefinito " +"delle nuove installazioni è «PermitRootLogin prohibit-password» che " +"disabilita l'autenticazione con password per root, senza rendere non " +"funzionanti sistemi che hanno esplicitamente configurato l'autenticazione " +"SSH con chiave pubblica per root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Questo cambiamento rende i sistemi più al sicuro da attacchi di forza bruta " +"a dizionario sulle password per l'utente root (un obiettivo molto comune per " +"tali attacchi). Tuttavia, può rendere non funzionanti sistemi che sono " +"impostati facendo affidamento sulla possibilità di autenticazione SSH come " +"root usando la password. Si dovrebbe fare questo cambiamento solo se non si " +"ha bisogno di tale comportamento." diff --git a/debian/po/ja.po b/debian/po/ja.po new file mode 100644 index 0000000..db382f1 --- /dev/null +++ b/debian/po/ja.po @@ -0,0 +1,55 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# victory , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-20 11:06+0900\n" +"Last-Translator: victory \n" +"Language-Team: Japanese \n" +"Language: ja\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "root での SSH パスワード認証を無効にしますか?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"openssh-server の以前のバージョンではパスワード認証を利用した SSH 経由の " +"root のログインを許可していました。新しくインストールした場合のデフォルト値が" +"現在は「PermitRootLogin prohibit-password」になり、root のパスワード認証を無" +"効化しますが SSH の公開鍵認証を root 用に明示的に設定しているシステムでは特に" +"問題はありません。" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"この変更によりシステムは root ユーザ (こういった攻撃ではとても一般的な攻撃対" +"象です) へのブルートフォースによるパスワード辞書攻撃に対してはより安全になり" +"ます。しかしパスワード認証により root で SSH 接続できることを前提として構成し" +"たシステムでは問題が発生する可能性があります。そういった必要のない場合にのみ" +"この変更を行うようにしてください。" diff --git a/debian/po/nl.po b/debian/po/nl.po new file mode 100644 index 0000000..3afd617 --- /dev/null +++ b/debian/po/nl.po @@ -0,0 +1,60 @@ +# Dutch translation of openssh debconf templates. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# Frans Spiesschaert , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-10-03 23:54+0200\n" +"Last-Translator: Frans Spiesschaert \n" +"Language-Team: Debian Dutch l10n Team \n" +"Language: nl\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "" +"Wachtwoordauthenticatie over SSH voor de systeembeheerder uitschakelen?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Eerdere versies van de openssh-server lieten de systeembeheerder toe om zich " +"over SSH te authenticeren met een wachtwoord. Voor nieuwe installaties is de " +"standaard nu \"PermitRootLogin prohibit-password\". Deze standaardinstelling " +"maakt het voor de systeembeheerder onmogelijk om zich via een wachtwoord te " +"authenticeren. Deze instelling heeft geen impact op systemen waarbij de SSH-" +"configuratie expliciet vereist dat de systeembeheerder zich authenticeert " +"via een publieke sleutel." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Deze wijziging maakt systemen veiliger tegenover aanvallen met brute kracht " +"(met een wachtwoordenwoordenboek) op de systeembeheerder, een zeer courant " +"doelwit voor zulke aanvallen. Maar het kan systemen onbruikbaar maken die " +"ingesteld werden vanuit de verwachting dat de systeembeheerder SSH kan " +"gebruiken met authenticatie via wachtwoord. Enkel wanneer u dit laatste niet " +"nodig heeft, zou u deze wijziging kunnen doorvoeren." diff --git a/debian/po/pt.po b/debian/po/pt.po new file mode 100644 index 0000000..2dab84c --- /dev/null +++ b/debian/po/pt.po @@ -0,0 +1,59 @@ +# Translation of openssh's debconf messages to European Portuguese +# Copyright (C) 2014 YEAR THE openssh'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# +# Américo Monteiro , 2014. +msgid "" +msgstr "" +"Project-Id-Version: openssh 1:6.6p1-1\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-21 21:13+0000\n" +"Last-Translator: Américo Monteiro \n" +"Language-Team: Portuguese \n" +"Language: pt\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" +"X-Generator: Lokalize 1.4\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Desactivar a autenticação SSH por palavra passe para o root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"As versões anteriores do servidor openssh permitiam iniciar sessão como root " +"sobre SSH usando autenticação por palavra-passe. A predefinição para novas " +"instalações é agora \"PermitRootLogin prohibit-password\", a qual desactiva " +"a autenticação por palavra-passe para o root sem danificar os sistemas que " +"têm configurados explicitamente autenticação SSH por chave pública para o " +"root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Esta alteração torna os sistemas mais seguros contra ataques em que se " +"forçam dicionários de palavras-passe no utilizador root (um alvo muito comum " +"para tais ataques). No entanto, pode danificar sistemas que estão " +"configurados com a expectativa de serem capazes de SSH como root usando " +"autenticação por palavra-passe. Apenas deverá fazer esta alteração se não " +"precisa de tal método de autenticação." diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po new file mode 100644 index 0000000..99b1182 --- /dev/null +++ b/debian/po/pt_BR.po @@ -0,0 +1,57 @@ +# Debconf translations for openssh. +# Copyright (C) 2014 THE openssh'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# José de Figueiredo , 2014. +# +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-11-23 23:49-0200\n" +"Last-Translator: José de Figueiredo \n" +"Language-Team: Brazilian Portuguese \n" +"Language: pt_BR\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Desabilitar autenticação por senha do SSH para root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Versões anteriores do openssh-server permitiam login como root sobre SSH " +"usando autenticação por senha. O padrão para as novas instalações agora é " +"\"PermitRootLogin prohibit-password\", que desabilita a autenticação por " +"senha para root sem quebrar sistemas que tenham configurado explicitamente o " +"SSH para autenticação por chave pública para root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Esta alteração torna sistemas mais seguros contra ataques de força bruta por " +"dicionário de senhas no usuário root (um alvo muito comum destes ataques). " +"Entretanto, ela pode quebrar sistemas que foram configurados com a " +"expectativa de acesso SSH com root usando autenticação por senha. Você deve " +"fazer esta mudança somente se você não precisa fazer isso." diff --git a/debian/po/ru.po b/debian/po/ru.po new file mode 100644 index 0000000..f2e1daf --- /dev/null +++ b/debian/po/ru.po @@ -0,0 +1,57 @@ +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# +# Yuri Kozlov , 2014. +msgid "" +msgstr "" +"Project-Id-Version: openssh 1:6.6p1-1\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-22 10:04+0400\n" +"Last-Translator: Yuri Kozlov \n" +"Language-Team: Russian \n" +"Language: ru\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" +"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" +"X-Generator: Lokalize 1.4\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Выключить в SSH аутентификацию по паролю для root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"В предыдущих версиях openssh-server разрешён вход с правами пользователя " +"root через SSH с помощью аутентификации по паролю. При новых установках по " +"умолчанию теперь используется настройка «PermitRootLogin prohibit-password», " +"которая отключает аутентификацию по паролю для root, что не вредит системам, " +"у которых в SSH для root настроена аутентификация по открытому ключу." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Это изменение делает системы более стойкими к атакам методом перебора " +"словарных паролей для пользователя root (самая распространённая цель таких " +"атак). Однако, это вредит системам, в которых специально настроен вход для " +"root по SSH с парольной аутентификацией. Если это не ваш случай, то ответьте " +"утвердительно." diff --git a/debian/po/sv.po b/debian/po/sv.po new file mode 100644 index 0000000..278b0cc --- /dev/null +++ b/debian/po/sv.po @@ -0,0 +1,58 @@ +# Swedish translations for openssh package +# Svenska översättningar för paket openssh. +# Copyright (C) 2014 THE openssh'S COPYRIGHT HOLDER +# This file is distributed under the same license as the openssh package. +# Andreas Rönnquist , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-03-21 21:36+0100\n" +"Last-Translator: Andreas Rönnquist \n" +"Language-Team: Swedish\n" +"Language: sv\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=(n != 1);\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "Inaktivera SSH-lösenordsautentisering för root?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"Tidigare versioner av openssh-server tillät inloggning som root över SSH med " +"hjälp av lösenordsautentisering. Standardinställningen för nya " +"installationer är nu \"PermitRootLogin prohibit-password\", vilket " +"inaktiverar lösenordsautentisering för root utan att förstöra system som " +"explicit har konfigurerat nyckelautentisering med hjälp av publika nycklar " +"för root." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Denna förändring gör system säkrare mot brute-force-angrepp med hjälp av " +"ordlistor med lösenord på root-användaren (ett väldigt vanligt mål för " +"sådana angrepp). Dock så kan detta förstöra system som förväntas kunna " +"använda SSH som root med hjälp av lösenordsautentisering. Du skall endast " +"göra denna förändring om du inte har ett behov av att kunna göra detta." diff --git a/debian/po/templates.pot b/debian/po/templates.pot new file mode 100644 index 0000000..47c9e36 --- /dev/null +++ b/debian/po/templates.pot @@ -0,0 +1,46 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# FIRST AUTHOR , YEAR. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: openssh\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"Language: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po new file mode 100644 index 0000000..1ada041 --- /dev/null +++ b/debian/po/tr.po @@ -0,0 +1,58 @@ +# Turkish translation of openssh package +# Copyright (C) 2014 Mert Dirik +# This file is distributed under the same license as the openssh package. +# Mert Dirik , 2014. +# +msgid "" +msgstr "" +"Project-Id-Version: openssh-server\n" +"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" +"POT-Creation-Date: 2014-03-20 02:06+0000\n" +"PO-Revision-Date: 2014-08-01 14:44+0200\n" +"Last-Translator: Mert Dirik \n" +"Language-Team: Debian L10n Turkish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: Poedit 1.5.4\n" +"Language: tr\n" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "Disable SSH password authentication for root?" +msgstr "root kullanıcısının parola ile kimlik doğrulaması engellensin mi?" + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"Previous versions of openssh-server permitted logging in as root over SSH " +"using password authentication. The default for new installations is now " +"\"PermitRootLogin prohibit-password\", which disables password " +"authentication for root without breaking systems that have explicitly " +"configured SSH public key authentication for root." +msgstr "" +"openssh-server'ın önceki sürümleri parola ile kimlik doğrulama kullanılarak " +"root kullanıcısının SSH üzerinden oturum açmasına izin veriyordu. Artık yeni " +"kurulumların öntanımlı ayarı \"PermitRootLogin prohibit-password\" " +"şeklindedir. Bu ayar root kullanıcısının parola kullanarak oturum açmasını " +"yasaklar. SSH genel anahtar doğrulama yöntemine ayrıca izin veren mevcut " +"sistemler bu ayardan etkilenmez." + +#. Type: boolean +#. Description +#: ../openssh-server.templates:1001 +msgid "" +"This change makes systems more secure against brute-force password " +"dictionary attacks on the root user (a very common target for such attacks). " +"However, it may break systems that are set up with the expectation of being " +"able to SSH as root using password authentication. You should only make this " +"change if you do not need to do that." +msgstr "" +"Bu ayar sistemleri kaba kuvvet sözlükten parola saldırılarına karşı güvenli " +"hale getirir (root kullanıcısı bu tarz saldırıların en büyük " +"hedeflerindendir). Fakat bu ayarın etkinleştirilmesi, root kullanıcısına " +"parola doğrulama yöntemiyle oturum açılabileceği varsayımıyla hareket eden " +"sistemlerde eskiden çalışan düzenin bozulmasına sebep olacaktır. Bu " +"değişikliği yalnızca sorun çıkarmayacağından eminseniz yapın." -- cgit v1.2.3