summaryrefslogtreecommitdiff
path: root/debian/po/ja.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
committerColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
commit02a7a84677de774102045cb054dafbdb5ed5cacb (patch)
tree8a65e6613d8b2a631668ade71b82fe0117808708 /debian/po/ja.po
parente919d33a6d6f1ae02d95ef31ab837e98134fdd15 (diff)
Remove ssh/new_config, only needed for direct upgrades from potato which
are no longer particularly feasible anyway (closes: #420682).
Diffstat (limited to 'debian/po/ja.po')
-rw-r--r--debian/po/ja.po104
1 files changed, 46 insertions, 58 deletions
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 810168f72..b011ddc0a 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2008-05-17 13:58+0200\n" 18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2008-05-17 21:28+0900\n" 19"PO-Revision-Date: 2008-05-17 21:28+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -26,56 +26,12 @@ msgstr ""
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../openssh-server.templates:1001 28#: ../openssh-server.templates:1001
29msgid "Generate a new configuration file for OpenSSH?"
30msgstr "OpenSSH の新しい設定ファイルを作りますか?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. This package can now generate a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customizations you made with the old version."
41msgstr ""
42"OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (いま、"
43"そのバージョンからのバージョンアップを試みているところ) から、設定ファイルが"
44"大幅に変化しています。このパッケージは、新しいバージョンのサーバで使うことが"
45"できる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することができます"
46"が、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも含まれませ"
47"ん。"
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates:1001
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
55"can ssh directly in as root). Please read the README.Debian file for more "
56"details about this design choice."
57msgstr ""
58"この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つまり、"
59"root のパスワードを知っている人なら誰でも直接ログインできます)。このような設"
60"計を選んでいる理由の詳細については、README.Debian を読んでください。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr "新しい設定ファイルを今生成することを強くお勧めします。"
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?" 29msgid "Do you want to risk killing active SSH sessions?"
74msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?" 30msgstr "接続中の SSH セッションが切れるかもしれませんがよいですか?"
75 31
76#. Type: boolean 32#. Type: boolean
77#. Description 33#. Description
78#: ../openssh-server.templates:2001 34#: ../openssh-server.templates:1001
79msgid "" 35msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all " 36"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, " 37"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -87,7 +43,7 @@ msgstr ""
87 43
88#. Type: boolean 44#. Type: boolean
89#. Description 45#. Description
90#: ../openssh-server.templates:2001 46#: ../openssh-server.templates:1001
91msgid "" 47msgid ""
92"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 48"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
93"start-stop-daemon line in the stop section of the file." 49"start-stop-daemon line in the stop section of the file."
@@ -97,13 +53,13 @@ msgstr ""
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "New host key mandatory" 57msgid "New host key mandatory"
102msgstr "新しいホストキーが必要です" 58msgstr "新しいホストキーが必要です"
103 59
104#. Type: note 60#. Type: note
105#. Description 61#. Description
106#: ../openssh-server.templates:3001 62#: ../openssh-server.templates:2001
107msgid "" 63msgid ""
108"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 64"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
109"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 65"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -116,19 +72,19 @@ msgstr ""
116 72
117#. Type: note 73#. Type: note
118#. Description 74#. Description
119#: ../openssh-server.templates:3001 75#: ../openssh-server.templates:2001
120msgid "You need to manually generate a new host key." 76msgid "You need to manually generate a new host key."
121msgstr "新しいホストキーを手動で生成する必要があります。" 77msgstr "新しいホストキーを手動で生成する必要があります。"
122 78
123#. Type: boolean 79#. Type: boolean
124#. Description 80#. Description
125#: ../openssh-server.templates:4001 81#: ../openssh-server.templates:3001
126msgid "Disable challenge-response authentication?" 82msgid "Disable challenge-response authentication?"
127msgstr "チャレンジ-レスポンス認証を無効にしますか?" 83msgstr "チャレンジ-レスポンス認証を無効にしますか?"
128 84
129#. Type: boolean 85#. Type: boolean
130#. Description 86#. Description
131#: ../openssh-server.templates:4001 87#: ../openssh-server.templates:3001
132msgid "" 88msgid ""
133"Password authentication appears to be disabled in the current OpenSSH server " 89"Password authentication appears to be disabled in the current OpenSSH server "
134"configuration. In order to prevent users from logging in using passwords " 90"configuration. In order to prevent users from logging in using passwords "
@@ -145,7 +101,7 @@ msgstr ""
145 101
146#. Type: boolean 102#. Type: boolean
147#. Description 103#. Description
148#: ../openssh-server.templates:4001 104#: ../openssh-server.templates:3001
149msgid "" 105msgid ""
150"If you disable challenge-response authentication, then users will not be " 106"If you disable challenge-response authentication, then users will not be "
151"able to log in using passwords. If you leave it enabled (the default " 107"able to log in using passwords. If you leave it enabled (the default "
@@ -159,13 +115,13 @@ msgstr ""
159 115
160#. Type: note 116#. Type: note
161#. Description 117#. Description
162#: ../openssh-server.templates:5001 118#: ../openssh-server.templates:4001
163msgid "Vulnerable host keys will be regenerated" 119msgid "Vulnerable host keys will be regenerated"
164msgstr "脆弱なホストキーは再生成されます" 120msgstr "脆弱なホストキーは再生成されます"
165 121
166#. Type: note 122#. Type: note
167#. Description 123#. Description
168#: ../openssh-server.templates:5001 124#: ../openssh-server.templates:4001
169msgid "" 125msgid ""
170"Some of the OpenSSH server host keys on this system were generated with a " 126"Some of the OpenSSH server host keys on this system were generated with a "
171"version of OpenSSL that had a broken random number generator. As a result, " 127"version of OpenSSL that had a broken random number generator. As a result, "
@@ -179,7 +135,7 @@ msgstr ""
179 135
180#. Type: note 136#. Type: note
181#. Description 137#. Description
182#: ../openssh-server.templates:5001 138#: ../openssh-server.templates:4001
183msgid "" 139msgid ""
184"Users of this system should be informed of this change, as they will be " 140"Users of this system should be informed of this change, as they will be "
185"prompted about the host key change the next time they log in. Use 'ssh-" 141"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -192,13 +148,13 @@ msgstr ""
192 148
193#. Type: note 149#. Type: note
194#. Description 150#. Description
195#: ../openssh-server.templates:5001 151#: ../openssh-server.templates:4001
196msgid "The affected host keys are:" 152msgid "The affected host keys are:"
197msgstr "影響を受けるホストキーは次のとおりです:" 153msgstr "影響を受けるホストキーは次のとおりです:"
198 154
199#. Type: note 155#. Type: note
200#. Description 156#. Description
201#: ../openssh-server.templates:5001 157#: ../openssh-server.templates:4001
202msgid "" 158msgid ""
203"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 159"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
204"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 160"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -207,3 +163,35 @@ msgstr ""
207"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし" 163"ユーザキーもこの問題の影響を受けている恐れがあります。この部分的なテストとし"
208"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/" 164"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/"
209"openssh-server/README.compromised-keys.gz を参照してください。" 165"openssh-server/README.compromised-keys.gz を参照してください。"
166
167#~ msgid "Generate a new configuration file for OpenSSH?"
168#~ msgstr "OpenSSH の新しい設定ファイルを作りますか?"
169
170#~ msgid ""
171#~ "This version of OpenSSH has a considerably changed configuration file "
172#~ "from the version shipped in Debian 'Potato', which you appear to be "
173#~ "upgrading from. This package can now generate a new configuration file (/"
174#~ "etc/ssh/sshd.config), which will work with the new server version, but "
175#~ "will not contain any customizations you made with the old version."
176#~ msgstr ""
177#~ "OpenSSH のこのバージョンは、Debian 'Potato' で提供していたバージョン (い"
178#~ "ま、そのバージョンからのバージョンアップを試みているところ) から、設定ファ"
179#~ "イルが大幅に変化しています。このパッケージは、新しいバージョンのサーバで使"
180#~ "うことができる新しい設定ファイル (/etc/ssh/sshd.config) を今生成することが"
181#~ "できますが、古いバージョンの設定ファイルに加えていたカスタマイズはいずれも"
182#~ "含まれません。"
183
184#~ msgid ""
185#~ "Please note that this new configuration file will set the value of "
186#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
187#~ "can ssh directly in as root). Please read the README.Debian file for more "
188#~ "details about this design choice."
189#~ msgstr ""
190#~ "この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つま"
191#~ "り、root のパスワードを知っている人なら誰でも直接ログインできます)。このよ"
192#~ "うな設計を選んでいる理由の詳細については、README.Debian を読んでください。"
193
194#~ msgid ""
195#~ "It is strongly recommended that you choose to generate a new "
196#~ "configuration file now."
197#~ msgstr "新しい設定ファイルを今生成することを強くお勧めします。"