summaryrefslogtreecommitdiff
path: root/debian/po/ru.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/ru.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/ru.po')
-rw-r--r--debian/po/ru.po99
1 files changed, 44 insertions, 55 deletions
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 923067022..5bc209c66 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-03-15 12:48+0000\n" 19"POT-Creation-Date: 2005-05-31 02:47+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -109,54 +109,12 @@ msgstr ""
109#. Type: boolean 109#. Type: boolean
110#. Description 110#. Description
111#: ../openssh-server.templates.master:23 111#: ../openssh-server.templates.master:23
112msgid "Allow SSH protocol 2 only"
113msgstr "Разрешить использование только SSH-протокола версии 2."
114
115#. Type: boolean
116#. Description
117#: ../openssh-server.templates.master:23
118msgid ""
119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
121"things down on low end machines and might prevent older clients from "
122"connecting (the ssh client shipped with \"potato\" is affected)."
123msgstr ""
124"Эта версия OpenSSH поддерживает протокол ssh версии 2, который обеспечивает "
125"большую степень защиты. Лучше запретить протокол версии 1, но это может "
126"привести к замедлению работы малопроизводительных машин и может сделать "
127"невозможным подключение с помощью старых клиентских программ (в частности, "
128"это относится к клиенту ssh, поставляемого с \"potato\"."
129
130#. Type: boolean
131#. Description
132#: ../openssh-server.templates.master:23
133msgid ""
134"Also please note that keys used for protocol 1 are different so you will not "
135"be able to use them if you only allow protocol 2 connections."
136msgstr ""
137"Обратите внимание на то, что ключи для протокола версии 1 имеют другой "
138"формат, и поэтому Вы не сможете использовать их, если разрешите только "
139"соединения по протоколу версии 2."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:23
144msgid ""
145"If you later change your mind about this setting, README.Debian has "
146"instructions on what to do to your sshd_config file."
147msgstr ""
148"Если позже Вы измените свое мнение, то в файле README.Debian содержатся "
149"инструкции о том, что нужно сделать в файле sshd_config."
150
151#. Type: boolean
152#. Description
153#: ../openssh-server.templates.master:38
154msgid "Do you want to continue (and risk killing active ssh sessions)?" 112msgid "Do you want to continue (and risk killing active ssh sessions)?"
155msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?" 113msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?"
156 114
157#. Type: boolean 115#. Type: boolean
158#. Description 116#. Description
159#: ../openssh-server.templates.master:38 117#: ../openssh-server.templates.master:23
160msgid "" 118msgid ""
161"The version of /etc/init.d/ssh that you have installed, is likely to kill " 119"The version of /etc/init.d/ssh that you have installed, is likely to kill "
162"all running sshd instances. If you are doing this upgrade via an ssh " 120"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -168,7 +126,7 @@ msgstr ""
168 126
169#. Type: boolean 127#. Type: boolean
170#. Description 128#. Description
171#: ../openssh-server.templates.master:38 129#: ../openssh-server.templates.master:23
172msgid "" 130msgid ""
173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 131"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
174"daemon line in the stop section of the file." 132"daemon line in the stop section of the file."
@@ -178,13 +136,13 @@ msgstr ""
178 136
179#. Type: note 137#. Type: note
180#. Description 138#. Description
181#: ../openssh-server.templates.master:48 139#: ../openssh-server.templates.master:33
182msgid "Warning: rsh-server is installed --- probably not a good idea" 140msgid "Warning: rsh-server is installed --- probably not a good idea"
183msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо" 141msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо"
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "" 146msgid ""
189"having rsh-server installed undermines the security that you were probably " 147"having rsh-server installed undermines the security that you were probably "
190"wanting to obtain by installing ssh. I'd advise you to remove that package." 148"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -194,13 +152,13 @@ msgstr ""
194 152
195#. Type: note 153#. Type: note
196#. Description 154#. Description
197#: ../openssh-server.templates.master:55 155#: ../openssh-server.templates.master:40
198msgid "Warning: telnetd is installed --- probably not a good idea" 156msgid "Warning: telnetd is installed --- probably not a good idea"
199msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо" 157msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо"
200 158
201#. Type: note 159#. Type: note
202#. Description 160#. Description
203#: ../openssh-server.templates.master:55 161#: ../openssh-server.templates.master:40
204msgid "" 162msgid ""
205"I'd advise you to either remove the telnetd package (if you don't actually " 163"I'd advise you to either remove the telnetd package (if you don't actually "
206"need to offer telnet access) or install telnetd-ssl so that there is at " 164"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -214,13 +172,13 @@ msgstr ""
214 172
215#. Type: note 173#. Type: note
216#. Description 174#. Description
217#: ../openssh-server.templates.master:63 175#: ../openssh-server.templates.master:48
218msgid "Warning: you must create a new host key" 176msgid "Warning: you must create a new host key"
219msgstr "Предупреждение: Вы должны создать новый хостовый ключ." 177msgstr "Предупреждение: Вы должны создать новый хостовый ключ."
220 178
221#. Type: note 179#. Type: note
222#. Description 180#. Description
223#: ../openssh-server.templates.master:63 181#: ../openssh-server.templates.master:48
224msgid "" 182msgid ""
225"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 183"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
226"not handle this host key file, and I can't find the ssh-keygen utility from " 184"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -232,19 +190,19 @@ msgstr ""
232 190
233#. Type: note 191#. Type: note
234#. Description 192#. Description
235#: ../openssh-server.templates.master:63 193#: ../openssh-server.templates.master:48
236msgid "You will need to generate a new host key." 194msgid "You will need to generate a new host key."
237msgstr "Вам надо будет сгенерировать новый ключ хоста." 195msgstr "Вам надо будет сгенерировать новый ключ хоста."
238 196
239#. Type: boolean 197#. Type: boolean
240#. Description 198#. Description
241#: ../openssh-server.templates.master:73 199#: ../openssh-server.templates.master:58
242msgid "Disable challenge-response authentication?" 200msgid "Disable challenge-response authentication?"
243msgstr "" 201msgstr ""
244 202
245#. Type: boolean 203#. Type: boolean
246#. Description 204#. Description
247#: ../openssh-server.templates.master:73 205#: ../openssh-server.templates.master:58
248msgid "" 206msgid ""
249"Password authentication appears to be disabled in your current OpenSSH " 207"Password authentication appears to be disabled in your current OpenSSH "
250"server configuration. In order to prevent users from logging in using " 208"server configuration. In order to prevent users from logging in using "
@@ -256,7 +214,7 @@ msgstr ""
256 214
257#. Type: boolean 215#. Type: boolean
258#. Description 216#. Description
259#: ../openssh-server.templates.master:73 217#: ../openssh-server.templates.master:58
260msgid "" 218msgid ""
261"If you disable challenge-response authentication, then users will not be " 219"If you disable challenge-response authentication, then users will not be "
262"able to log in using passwords. If you leave it enabled (the default " 220"able to log in using passwords. If you leave it enabled (the default "
@@ -264,6 +222,37 @@ msgid ""
264"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 222"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
265msgstr "" 223msgstr ""
266 224
225#~ msgid "Allow SSH protocol 2 only"
226#~ msgstr "Разрешить использование только SSH-протокола версии 2."
227
228#~ msgid ""
229#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
230#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
231#~ "things down on low end machines and might prevent older clients from "
232#~ "connecting (the ssh client shipped with \"potato\" is affected)."
233#~ msgstr ""
234#~ "Эта версия OpenSSH поддерживает протокол ssh версии 2, который "
235#~ "обеспечивает большую степень защиты. Лучше запретить протокол версии 1, "
236#~ "но это может привести к замедлению работы малопроизводительных машин и "
237#~ "может сделать невозможным подключение с помощью старых клиентских "
238#~ "программ (в частности, это относится к клиенту ssh, поставляемого с "
239#~ "\"potato\"."
240
241#~ msgid ""
242#~ "Also please note that keys used for protocol 1 are different so you will "
243#~ "not be able to use them if you only allow protocol 2 connections."
244#~ msgstr ""
245#~ "Обратите внимание на то, что ключи для протокола версии 1 имеют другой "
246#~ "формат, и поэтому Вы не сможете использовать их, если разрешите только "
247#~ "соединения по протоколу версии 2."
248
249#~ msgid ""
250#~ "If you later change your mind about this setting, README.Debian has "
251#~ "instructions on what to do to your sshd_config file."
252#~ msgstr ""
253#~ "Если позже Вы измените свое мнение, то в файле README.Debian содержатся "
254#~ "инструкции о том, что нужно сделать в файле sshd_config."
255
267#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 256#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
268#~ msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию." 257#~ msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию."
269 258