summaryrefslogtreecommitdiff
path: root/debian/po/ja.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
committerColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
commit3366e0b9231ace358c27cbfac294fb9696853a68 (patch)
treec1a5f288a15d7d182132bb2bee383844cdeacb0d /debian/po/ja.po
parent2c8ca7776552293cd249d61e4f1343bb1d17a89a (diff)
Privilege separation and PAM are now properly supported together, so remove
both debconf questions related to them and simply set it unconditionally in newly generated sshd_config files (closes: #228838).
Diffstat (limited to 'debian/po/ja.po')
-rw-r--r--debian/po/ja.po174
1 files changed, 78 insertions, 96 deletions
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 0aa82c6f0..35527b294 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2003-11-15 15:36+0000\n" 18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -23,75 +23,15 @@ msgstr ""
23"Content-Type: text/plain; charset=EUC-JP\n" 23"Content-Type: text/plain; charset=EUC-JP\n"
24"Content-Transfer-Encoding: 8bit\n" 24"Content-Transfer-Encoding: 8bit\n"
25 25
26#. Type: note
27#. Description
28#: ../templates.master:3
29msgid "Privilege separation"
30msgstr "特権の分離"
31
32#. Type: note
33#. Description
34#: ../templates.master:3
35msgid ""
36"Privilege separation is turned on by default, so if you decide you want it "
37"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
38"sshd_config."
39msgstr ""
40"特権分離はデフォルトで有効になっています。無効にしたい場合は、/etc/ssh/"
41"sshd_conf に「UsePrivilegeSeparation no」という行を追加してください。"
42
43#. Type: boolean
44#. Description
45#: ../templates.master:19
46msgid "Enable Privilege separation"
47msgstr "特権分離を有効にする"
48
49#. Type: boolean 26#. Type: boolean
50#. Description 27#. Description
51#: ../templates.master:19 28#: ../templates.master:4
52msgid ""
53"This version of OpenSSH contains the new privilege separation option. This "
54"significantly reduces the quantity of code that runs as root, and therefore "
55"reduces the impact of security holes in sshd."
56msgstr ""
57"本バージョンの OpenSSH は、新しい特権分離オプションを持っています。 これに"
58"よって、root 権限で実行されるコードの量を大幅に減らすことができ、sshd のセ"
59"キュリティホールの影響を減らすことができます。"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid ""
65"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
66"session modules that need to run as root (pam_mkhomedir, for example) will "
67"fail, and PAM keyboard-interactive authentication won't work."
68msgstr ""
69"残念なことに、特権分離は PAM に悪影響を与えます。root で実行されるすべての "
70"PAM セッションモジュール (たとえば pam_mkhomedir) は動かなくなります。また、"
71"PAM キーボード対話的認証も動作しなくなります。"
72
73#. Type: boolean
74#. Description
75#: ../templates.master:19
76msgid ""
77"Since you've opted to have me generate an sshd_config file for you, you can "
78"choose whether or not to have privilege separation turned on or not. Unless "
79"you know you need to use PAM features that won't work with this option, you "
80"should enable it."
81msgstr ""
82"sshd_config ファイルを生成することを選択したので、ここで特権分離を有効にする"
83"かしないかを選択できます。この選択で動作しない PAM 機能を使いたい場合以外は、"
84"「はい」を選ぶべきです。"
85
86#. Type: boolean
87#. Description
88#: ../templates.master:36
89msgid "Generate new configuration file" 29msgid "Generate new configuration file"
90msgstr "新しい設定ファイルを作ります" 30msgstr "新しい設定ファイルを作ります"
91 31
92#. Type: boolean 32#. Type: boolean
93#. Description 33#. Description
94#: ../templates.master:36 34#: ../templates.master:4
95msgid "" 35msgid ""
96"This version of OpenSSH has a considerably changed configuration file from " 36"This version of OpenSSH has a considerably changed configuration file from "
97"the version shipped in Debian 'Potato', which you appear to be upgrading " 37"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -108,7 +48,7 @@ msgstr ""
108 48
109#. Type: boolean 49#. Type: boolean
110#. Description 50#. Description
111#: ../templates.master:36 51#: ../templates.master:4
112msgid "" 52msgid ""
113"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
114"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -123,7 +63,7 @@ msgstr ""
123 63
124#. Type: boolean 64#. Type: boolean
125#. Description 65#. Description
126#: ../templates.master:36 66#: ../templates.master:4
127msgid "" 67msgid ""
128"It is strongly recommended that you let me generate a new configuration file " 68"It is strongly recommended that you let me generate a new configuration file "
129"for you." 69"for you."
@@ -131,13 +71,13 @@ msgstr "新しい設定ファイルを自動生成することを強くお勧めします。"
131 71
132#. Type: boolean 72#. Type: boolean
133#. Description 73#. Description
134#: ../templates.master:55 74#: ../templates.master:23
135msgid "Allow SSH protocol 2 only" 75msgid "Allow SSH protocol 2 only"
136msgstr "SSH プロトコル 2 のみを許可します" 76msgstr "SSH プロトコル 2 のみを許可します"
137 77
138#. Type: boolean 78#. Type: boolean
139#. Description 79#. Description
140#: ../templates.master:55 80#: ../templates.master:23
141msgid "" 81msgid ""
142"This version of OpenSSH supports version 2 of the ssh protocol, which is " 82"This version of OpenSSH supports version 2 of the ssh protocol, which is "
143"much more secure. Disabling ssh 1 is encouraged, however this will slow " 83"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -151,7 +91,7 @@ msgstr ""
151 91
152#. Type: boolean 92#. Type: boolean
153#. Description 93#. Description
154#: ../templates.master:55 94#: ../templates.master:23
155msgid "" 95msgid ""
156"Also please note that keys used for protocol 1 are different so you will not " 96"Also please note that keys used for protocol 1 are different so you will not "
157"be able to use them if you only allow protocol 2 connections." 97"be able to use them if you only allow protocol 2 connections."
@@ -161,7 +101,7 @@ msgstr ""
161 101
162#. Type: boolean 102#. Type: boolean
163#. Description 103#. Description
164#: ../templates.master:55 104#: ../templates.master:23
165msgid "" 105msgid ""
166"If you later change your mind about this setting, README.Debian has " 106"If you later change your mind about this setting, README.Debian has "
167"instructions on what to do to your sshd_config file." 107"instructions on what to do to your sshd_config file."
@@ -171,13 +111,13 @@ msgstr ""
171 111
172#. Type: note 112#. Type: note
173#. Description 113#. Description
174#: ../templates.master:69 114#: ../templates.master:37
175msgid "ssh2 keys merged in configuration files" 115msgid "ssh2 keys merged in configuration files"
176msgstr "ssh2 キーは設定ファイルに統合されます" 116msgstr "ssh2 キーは設定ファイルに統合されます"
177 117
178#. Type: note 118#. Type: note
179#. Description 119#. Description
180#: ../templates.master:69 120#: ../templates.master:37
181msgid "" 121msgid ""
182"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
183"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -189,13 +129,13 @@ msgstr ""
189 129
190#. Type: boolean 130#. Type: boolean
191#. Description 131#. Description
192#: ../templates.master:78 132#: ../templates.master:46
193msgid "Do you want to continue (and risk killing active ssh sessions)?" 133msgid "Do you want to continue (and risk killing active ssh sessions)?"
194msgstr "続けてよいですか (接続中の ssh セッションが切れるかもしれません)" 134msgstr "続けてよいですか (接続中の ssh セッションが切れるかもしれません)"
195 135
196#. Type: boolean 136#. Type: boolean
197#. Description 137#. Description
198#: ../templates.master:78 138#: ../templates.master:46
199msgid "" 139msgid ""
200"The version of /etc/init.d/ssh that you have installed, is likely to kill " 140"The version of /etc/init.d/ssh that you have installed, is likely to kill "
201"all running sshd instances. If you are doing this upgrade via an ssh " 141"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -207,7 +147,7 @@ msgstr ""
207 147
208#. Type: boolean 148#. Type: boolean
209#. Description 149#. Description
210#: ../templates.master:78 150#: ../templates.master:46
211msgid "" 151msgid ""
212"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
213"daemon line in the stop section of the file." 153"daemon line in the stop section of the file."
@@ -217,13 +157,13 @@ msgstr ""
217 157
218#. Type: note 158#. Type: note
219#. Description 159#. Description
220#: ../templates.master:88 160#: ../templates.master:56
221msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 161msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
222msgstr "注意: X11 と認証のフォワーディングはデフォルトでは禁止されます" 162msgstr "注意: X11 と認証のフォワーディングはデフォルトでは禁止されます"
223 163
224#. Type: note 164#. Type: note
225#. Description 165#. Description
226#: ../templates.master:88 166#: ../templates.master:56
227msgid "" 167msgid ""
228"For security reasons, the Debian version of ssh has ForwardX11 and " 168"For security reasons, the Debian version of ssh has ForwardX11 and "
229"ForwardAgent set to ``off'' by default." 169"ForwardAgent set to ``off'' by default."
@@ -233,7 +173,7 @@ msgstr ""
233 173
234#. Type: note 174#. Type: note
235#. Description 175#. Description
236#: ../templates.master:88 176#: ../templates.master:56
237msgid "" 177msgid ""
238"You can enable it for servers you trust, either in one of the configuration " 178"You can enable it for servers you trust, either in one of the configuration "
239"files, or with the -X command line option." 179"files, or with the -X command line option."
@@ -243,20 +183,20 @@ msgstr ""
243 183
244#. Type: note 184#. Type: note
245#. Description 185#. Description
246#: ../templates.master:88 186#: ../templates.master:56
247msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 187msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248msgstr "詳細は /usr/share/doc/ssh/README.Debian を読んでください。" 188msgstr "詳細は /usr/share/doc/ssh/README.Debian を読んでください。"
249 189
250#. Type: note 190#. Type: note
251#. Description 191#. Description
252#: ../templates.master:99 192#: ../templates.master:67
253msgid "Warning: rsh-server is installed --- probably not a good idea" 193msgid "Warning: rsh-server is installed --- probably not a good idea"
254msgstr "" 194msgstr ""
255"警告: rsh-server がインストールされています。たぶん良い考えではありません" 195"警告: rsh-server がインストールされています。たぶん良い考えではありません"
256 196
257#. Type: note 197#. Type: note
258#. Description 198#. Description
259#: ../templates.master:99 199#: ../templates.master:67
260msgid "" 200msgid ""
261"having rsh-server installed undermines the security that you were probably " 201"having rsh-server installed undermines the security that you were probably "
262"wanting to obtain by installing ssh. I'd advise you to remove that package." 202"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -267,13 +207,13 @@ msgstr ""
267 207
268#. Type: note 208#. Type: note
269#. Description 209#. Description
270#: ../templates.master:106 210#: ../templates.master:74
271msgid "Warning: telnetd is installed --- probably not a good idea" 211msgid "Warning: telnetd is installed --- probably not a good idea"
272msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません" 212msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません"
273 213
274#. Type: note 214#. Type: note
275#. Description 215#. Description
276#: ../templates.master:106 216#: ../templates.master:74
277msgid "" 217msgid ""
278"I'd advise you to either remove the telnetd package (if you don't actually " 218"I'd advise you to either remove the telnetd package (if you don't actually "
279"need to offer telnet access) or install telnetd-ssl so that there is at " 219"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -287,13 +227,13 @@ msgstr ""
287 227
288#. Type: note 228#. Type: note
289#. Description 229#. Description
290#: ../templates.master:114 230#: ../templates.master:82
291msgid "Warning: you must create a new host key" 231msgid "Warning: you must create a new host key"
292msgstr "警告: 新しいホストキーを作らないといけません" 232msgstr "警告: 新しいホストキーを作らないといけません"
293 233
294#. Type: note 234#. Type: note
295#. Description 235#. Description
296#: ../templates.master:114 236#: ../templates.master:82
297msgid "" 237msgid ""
298"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
299"not handle this host key file, and I can't find the ssh-keygen utility from " 239"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -305,19 +245,19 @@ msgstr ""
305 245
306#. Type: note 246#. Type: note
307#. Description 247#. Description
308#: ../templates.master:114 248#: ../templates.master:82
309msgid "You will need to generate a new host key." 249msgid "You will need to generate a new host key."
310msgstr "新しいホストキーを作る必要があります。" 250msgstr "新しいホストキーを作る必要があります。"
311 251
312#. Type: boolean 252#. Type: boolean
313#. Description 253#. Description
314#: ../templates.master:124 254#: ../templates.master:92
315msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
316msgstr "/usr/bin/ssh-keysign を SUID root でインストールしますか?" 256msgstr "/usr/bin/ssh-keysign を SUID root でインストールしますか?"
317 257
318#. Type: boolean 258#. Type: boolean
319#. Description 259#. Description
320#: ../templates.master:124 260#: ../templates.master:92
321msgid "" 261msgid ""
322"You have the option of installing the ssh-keysign helper with the SUID bit " 262"You have the option of installing the ssh-keysign helper with the SUID bit "
323"set." 263"set."
@@ -327,7 +267,7 @@ msgstr ""
327 267
328#. Type: boolean 268#. Type: boolean
329#. Description 269#. Description
330#: ../templates.master:124 270#: ../templates.master:92
331msgid "" 271msgid ""
332"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
333"based authentication." 273"based authentication."
@@ -337,7 +277,7 @@ msgstr ""
337 277
338#. Type: boolean 278#. Type: boolean
339#. Description 279#. Description
340#: ../templates.master:124 280#: ../templates.master:92
341msgid "" 281msgid ""
342"If in doubt, I suggest you install it with SUID. If it causes problems you " 282"If in doubt, I suggest you install it with SUID. If it causes problems you "
343"can change your mind later by running: dpkg-reconfigure ssh" 283"can change your mind later by running: dpkg-reconfigure ssh"
@@ -347,19 +287,19 @@ msgstr ""
347 287
348#. Type: boolean 288#. Type: boolean
349#. Description 289#. Description
350#: ../templates.master:137 290#: ../templates.master:105
351msgid "Do you want to run the sshd server?" 291msgid "Do you want to run the sshd server?"
352msgstr "sshd サーバを実行しますか?" 292msgstr "sshd サーバを実行しますか?"
353 293
354#. Type: boolean 294#. Type: boolean
355#. Description 295#. Description
356#: ../templates.master:137 296#: ../templates.master:105
357msgid "This package contains both the ssh client, and the sshd server." 297msgid "This package contains both the ssh client, and the sshd server."
358msgstr "このパッケージは、ssh クライアントと sshd サーバの両方を含んでいます。" 298msgstr "このパッケージは、ssh クライアントと sshd サーバの両方を含んでいます。"
359 299
360#. Type: boolean 300#. Type: boolean
361#. Description 301#. Description
362#: ../templates.master:137 302#: ../templates.master:105
363msgid "" 303msgid ""
364"Normally the sshd Secure Shell Server will be run to allow remote logins via " 304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
365"ssh." 305"ssh."
@@ -369,7 +309,7 @@ msgstr ""
369 309
370#. Type: boolean 310#. Type: boolean
371#. Description 311#. Description
372#: ../templates.master:137 312#: ../templates.master:105
373msgid "" 313msgid ""
374"If you are only interested in using the ssh client for outbound connections " 314"If you are only interested in using the ssh client for outbound connections "
375"on this machine, and don't want to log into it at all using ssh, then you " 315"on this machine, and don't want to log into it at all using ssh, then you "
@@ -381,13 +321,13 @@ msgstr ""
381 321
382#. Type: note 322#. Type: note
383#. Description 323#. Description
384#: ../templates.master:149 324#: ../templates.master:117
385msgid "Environment options on keys have been deprecated" 325msgid "Environment options on keys have been deprecated"
386msgstr "鍵の環境オプションは無効に設定されました" 326msgstr "鍵の環境オプションは無効に設定されました"
387 327
388#. Type: note 328#. Type: note
389#. Description 329#. Description
390#: ../templates.master:149 330#: ../templates.master:117
391msgid "" 331msgid ""
392"This version of OpenSSH disables the environment option for public keys by " 332"This version of OpenSSH disables the environment option for public keys by "
393"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -401,7 +341,7 @@ msgstr ""
401 341
402#. Type: note 342#. Type: note
403#. Description 343#. Description
404#: ../templates.master:149 344#: ../templates.master:117
405msgid "" 345msgid ""
406"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
407"sshd_config after the upgrade is complete, taking note of the warning in the " 347"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -410,3 +350,45 @@ msgstr ""
410"このオプションを再び有効にするには、アップグレード終了後に、sshd_config(5) マ" 350"このオプションを再び有効にするには、アップグレード終了後に、sshd_config(5) マ"
411"ニュアルページの警告事項を読んで、 /etc/ssh/sshd_config ファイルに" 351"ニュアルページの警告事項を読んで、 /etc/ssh/sshd_config ファイルに"
412"「PermitUserEnvironment yes」と設定してください。" 352"「PermitUserEnvironment yes」と設定してください。"
353
354#~ msgid "Privilege separation"
355#~ msgstr "特権の分離"
356
357#~ msgid ""
358#~ "Privilege separation is turned on by default, so if you decide you want "
359#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
360#~ "sshd_config."
361#~ msgstr ""
362#~ "特権分離はデフォルトで有効になっています。無効にしたい場合は、/etc/ssh/"
363#~ "sshd_conf に「UsePrivilegeSeparation no」という行を追加してください。"
364
365#~ msgid "Enable Privilege separation"
366#~ msgstr "特権分離を有効にする"
367
368#~ msgid ""
369#~ "This version of OpenSSH contains the new privilege separation option. "
370#~ "This significantly reduces the quantity of code that runs as root, and "
371#~ "therefore reduces the impact of security holes in sshd."
372#~ msgstr ""
373#~ "本バージョンの OpenSSH は、新しい特権分離オプションを持っています。 これに"
374#~ "よって、root 権限で実行されるコードの量を大幅に減らすことができ、sshd のセ"
375#~ "キュリティホールの影響を減らすことができます。"
376
377#~ msgid ""
378#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
379#~ "session modules that need to run as root (pam_mkhomedir, for example) "
380#~ "will fail, and PAM keyboard-interactive authentication won't work."
381#~ msgstr ""
382#~ "残念なことに、特権分離は PAM に悪影響を与えます。root で実行されるすべて"
383#~ "の PAM セッションモジュール (たとえば pam_mkhomedir) は動かなくなります。"
384#~ "また、PAM キーボード対話的認証も動作しなくなります。"
385
386#~ msgid ""
387#~ "Since you've opted to have me generate an sshd_config file for you, you "
388#~ "can choose whether or not to have privilege separation turned on or not. "
389#~ "Unless you know you need to use PAM features that won't work with this "
390#~ "option, you should enable it."
391#~ msgstr ""
392#~ "sshd_config ファイルを生成することを選択したので、ここで特権分離を有効にす"
393#~ "るかしないかを選択できます。この選択で動作しない PAM 機能を使いたい場合以"
394#~ "外は、「はい」を選ぶべきです。"