summaryrefslogtreecommitdiff
path: root/debian/po/ru.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/po/ru.po
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/po/ru.po')
-rw-r--r--debian/po/ru.po242
1 files changed, 108 insertions, 134 deletions
diff --git a/debian/po/ru.po b/debian/po/ru.po
index f86cca6d2..6a46d1ec6 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-07-31 03:10+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -26,13 +26,47 @@ msgstr ""
26 26
27#. Type: boolean 27#. Type: boolean
28#. Description 28#. Description
29#: ../templates.master:4 29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr "Хотите установить /usr/lib/ssh-keysign как SUID root?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr "Вы имеете возможность установить бит SUID для утилиты ssh-keysign."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Если вы установите бит SUID для ssh, то вы сможете использовать хостовую "
49"аутентификацию для SSH-протокола версии 2."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Если Вы не знаете, что выбрать, то рекомендую установить SUID для ssh. В "
59"дальнейшем, Вы можете изменить свой выбор командой: dpkg-reconfigure ssh"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file" 64msgid "Generate new configuration file"
31msgstr "Сгенерировать новый конфигурационный файл" 65msgstr "Сгенерировать новый конфигурационный файл"
32 66
33#. Type: boolean 67#. Type: boolean
34#. Description 68#. Description
35#: ../templates.master:4 69#: ../openssh-server.templates.master:4
36msgid "" 70msgid ""
37"This version of OpenSSH has a considerably changed configuration file from " 71"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading " 72"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +82,7 @@ msgstr ""
48 82
49#. Type: boolean 83#. Type: boolean
50#. Description 84#. Description
51#: ../templates.master:4 85#: ../openssh-server.templates.master:4
52msgid "" 86msgid ""
53"Please note that this new configuration file will set the value of " 87"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 88"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -64,7 +98,7 @@ msgstr ""
64 98
65#. Type: boolean 99#. Type: boolean
66#. Description 100#. Description
67#: ../templates.master:4 101#: ../openssh-server.templates.master:4
68msgid "" 102msgid ""
69"It is strongly recommended that you let me generate a new configuration file " 103"It is strongly recommended that you let me generate a new configuration file "
70"for you." 104"for you."
@@ -74,13 +108,13 @@ msgstr ""
74 108
75#. Type: boolean 109#. Type: boolean
76#. Description 110#. Description
77#: ../templates.master:23 111#: ../openssh-server.templates.master:23
78msgid "Allow SSH protocol 2 only" 112msgid "Allow SSH protocol 2 only"
79msgstr "Разрешить использование только SSH-протокола версии 2." 113msgstr "Разрешить использование только SSH-протокола версии 2."
80 114
81#. Type: boolean 115#. Type: boolean
82#. Description 116#. Description
83#: ../templates.master:23 117#: ../openssh-server.templates.master:23
84msgid "" 118msgid ""
85"This version of OpenSSH supports version 2 of the ssh protocol, which is " 119"This version of OpenSSH supports version 2 of the ssh protocol, which is "
86"much more secure. Disabling ssh 1 is encouraged, however this will slow " 120"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -95,7 +129,7 @@ msgstr ""
95 129
96#. Type: boolean 130#. Type: boolean
97#. Description 131#. Description
98#: ../templates.master:23 132#: ../openssh-server.templates.master:23
99msgid "" 133msgid ""
100"Also please note that keys used for protocol 1 are different so you will not " 134"Also please note that keys used for protocol 1 are different so you will not "
101"be able to use them if you only allow protocol 2 connections." 135"be able to use them if you only allow protocol 2 connections."
@@ -106,7 +140,7 @@ msgstr ""
106 140
107#. Type: boolean 141#. Type: boolean
108#. Description 142#. Description
109#: ../templates.master:23 143#: ../openssh-server.templates.master:23
110msgid "" 144msgid ""
111"If you later change your mind about this setting, README.Debian has " 145"If you later change your mind about this setting, README.Debian has "
112"instructions on what to do to your sshd_config file." 146"instructions on what to do to your sshd_config file."
@@ -114,34 +148,15 @@ msgstr ""
114"Если позже Вы измените свое мнение, то в файле README.Debian содержатся " 148"Если позже Вы измените свое мнение, то в файле README.Debian содержатся "
115"инструкции о том, что нужно сделать в файле sshd_config." 149"инструкции о том, что нужно сделать в файле sshd_config."
116 150
117#. Type: note
118#. Description
119#: ../templates.master:37
120msgid "ssh2 keys merged in configuration files"
121msgstr "Ключи ssh2 добавлены в файлы настроек"
122
123#. Type: note
124#. Description
125#: ../templates.master:37
126msgid ""
127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
129"needed. They will still be read in order to maintain backwards compatibility"
130msgstr ""
131"Начиная с версии 3 OpenSSH не поддерживает раздельные файлы для ключей ssh1 "
132"и ssh2. Это означает, что файлы authorized_keys2 и known_hosts2 больше не "
133"нужны. Программа по-прежнему будет их считывать для обеспечения обратной "
134"совместимости."
135
136#. Type: boolean 151#. Type: boolean
137#. Description 152#. Description
138#: ../templates.master:46 153#: ../openssh-server.templates.master:38
139msgid "Do you want to continue (and risk killing active ssh sessions)?" 154msgid "Do you want to continue (and risk killing active ssh sessions)?"
140msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?" 155msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?"
141 156
142#. Type: boolean 157#. Type: boolean
143#. Description 158#. Description
144#: ../templates.master:46 159#: ../openssh-server.templates.master:38
145msgid "" 160msgid ""
146"The version of /etc/init.d/ssh that you have installed, is likely to kill " 161"The version of /etc/init.d/ssh that you have installed, is likely to kill "
147"all running sshd instances. If you are doing this upgrade via an ssh " 162"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -153,7 +168,7 @@ msgstr ""
153 168
154#. Type: boolean 169#. Type: boolean
155#. Description 170#. Description
156#: ../templates.master:46 171#: ../openssh-server.templates.master:38
157msgid "" 172msgid ""
158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 173"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
159"daemon line in the stop section of the file." 174"daemon line in the stop section of the file."
@@ -163,13 +178,13 @@ msgstr ""
163 178
164#. Type: note 179#. Type: note
165#. Description 180#. Description
166#: ../templates.master:56 181#: ../openssh-server.templates.master:48
167msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 182msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
168msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию." 183msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию."
169 184
170#. Type: note 185#. Type: note
171#. Description 186#. Description
172#: ../templates.master:56 187#: ../openssh-server.templates.master:48
173msgid "" 188msgid ""
174"For security reasons, the Debian version of ssh has ForwardX11 and " 189"For security reasons, the Debian version of ssh has ForwardX11 and "
175"ForwardAgent set to ``off'' by default." 190"ForwardAgent set to ``off'' by default."
@@ -179,7 +194,7 @@ msgstr ""
179 194
180#. Type: note 195#. Type: note
181#. Description 196#. Description
182#: ../templates.master:56 197#: ../openssh-server.templates.master:48
183msgid "" 198msgid ""
184"You can enable it for servers you trust, either in one of the configuration " 199"You can enable it for servers you trust, either in one of the configuration "
185"files, or with the -X command line option." 200"files, or with the -X command line option."
@@ -189,20 +204,20 @@ msgstr ""
189 204
190#. Type: note 205#. Type: note
191#. Description 206#. Description
192#: ../templates.master:56 207#: ../openssh-server.templates.master:48
193msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 208msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
194msgstr "" 209msgstr ""
195"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian" 210"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian"
196 211
197#. Type: note 212#. Type: note
198#. Description 213#. Description
199#: ../templates.master:67 214#: ../openssh-server.templates.master:59
200msgid "Warning: rsh-server is installed --- probably not a good idea" 215msgid "Warning: rsh-server is installed --- probably not a good idea"
201msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо" 216msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо"
202 217
203#. Type: note 218#. Type: note
204#. Description 219#. Description
205#: ../templates.master:67 220#: ../openssh-server.templates.master:59
206msgid "" 221msgid ""
207"having rsh-server installed undermines the security that you were probably " 222"having rsh-server installed undermines the security that you were probably "
208"wanting to obtain by installing ssh. I'd advise you to remove that package." 223"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -212,13 +227,13 @@ msgstr ""
212 227
213#. Type: note 228#. Type: note
214#. Description 229#. Description
215#: ../templates.master:74 230#: ../openssh-server.templates.master:66
216msgid "Warning: telnetd is installed --- probably not a good idea" 231msgid "Warning: telnetd is installed --- probably not a good idea"
217msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо" 232msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо"
218 233
219#. Type: note 234#. Type: note
220#. Description 235#. Description
221#: ../templates.master:74 236#: ../openssh-server.templates.master:66
222msgid "" 237msgid ""
223"I'd advise you to either remove the telnetd package (if you don't actually " 238"I'd advise you to either remove the telnetd package (if you don't actually "
224"need to offer telnet access) or install telnetd-ssl so that there is at " 239"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -232,13 +247,13 @@ msgstr ""
232 247
233#. Type: note 248#. Type: note
234#. Description 249#. Description
235#: ../templates.master:82 250#: ../openssh-server.templates.master:74
236msgid "Warning: you must create a new host key" 251msgid "Warning: you must create a new host key"
237msgstr "Предупреждение: Вы должны создать новый хостовый ключ." 252msgstr "Предупреждение: Вы должны создать новый хостовый ключ."
238 253
239#. Type: note 254#. Type: note
240#. Description 255#. Description
241#: ../templates.master:82 256#: ../openssh-server.templates.master:74
242msgid "" 257msgid ""
243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 258"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
244"not handle this host key file, and I can't find the ssh-keygen utility from " 259"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -250,110 +265,69 @@ msgstr ""
250 265
251#. Type: note 266#. Type: note
252#. Description 267#. Description
253#: ../templates.master:82 268#: ../openssh-server.templates.master:74
254msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
255msgstr "Вам надо будет сгенерировать новый ключ хоста." 270msgstr "Вам надо будет сгенерировать новый ключ хоста."
256 271
257#. Type: boolean 272#~ msgid "ssh2 keys merged in configuration files"
258#. Description 273#~ msgstr "Ключи ssh2 добавлены в файлы настроек"
259#: ../templates.master:92
260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
261msgstr "Хотите установить /usr/lib/ssh-keysign как SUID root?"
262
263#. Type: boolean
264#. Description
265#: ../templates.master:92
266msgid ""
267"You have the option of installing the ssh-keysign helper with the SUID bit "
268"set."
269msgstr "Вы имеете возможность установить бит SUID для утилиты ssh-keysign."
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
276"based authentication."
277msgstr ""
278"Если вы установите бит SUID для ssh, то вы сможете использовать хостовую "
279"аутентификацию для SSH-протокола версии 2."
280 274
281#. Type: boolean 275#~ msgid ""
282#. Description 276#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
283#: ../templates.master:92 277#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
284msgid "" 278#~ "longer needed. They will still be read in order to maintain backwards "
285"If in doubt, I suggest you install it with SUID. If it causes problems you " 279#~ "compatibility"
286"can change your mind later by running: dpkg-reconfigure ssh" 280#~ msgstr ""
287msgstr "" 281#~ "Начиная с версии 3 OpenSSH не поддерживает раздельные файлы для ключей "
288"Если Вы не знаете, что выбрать, то рекомендую установить SUID для ssh. В " 282#~ "ssh1 и ssh2. Это означает, что файлы authorized_keys2 и known_hosts2 "
289"дальнейшем, Вы можете изменить свой выбор командой: dpkg-reconfigure ssh" 283#~ "больше не нужны. Программа по-прежнему будет их считывать для обеспечения "
284#~ "обратной совместимости."
290 285
291#. Type: boolean 286#~ msgid "Do you want to run the sshd server?"
292#. Description 287#~ msgstr "Хотите запустить сервер sshd?"
293#: ../templates.master:105
294msgid "Do you want to run the sshd server?"
295msgstr "Хотите запустить сервер sshd?"
296 288
297#. Type: boolean 289#~ msgid "This package contains both the ssh client, and the sshd server."
298#. Description 290#~ msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер."
299#: ../templates.master:105
300msgid "This package contains both the ssh client, and the sshd server."
301msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер."
302 291
303#. Type: boolean 292#~ msgid ""
304#. Description 293#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
305#: ../templates.master:105 294#~ "via ssh."
306msgid "" 295#~ msgstr ""
307"Normally the sshd Secure Shell Server will be run to allow remote logins via " 296#~ "Обычно sshd Secure Shell Server запускается для удаленного входа в "
308"ssh." 297#~ "систему через ssh."
309msgstr ""
310"Обычно sshd Secure Shell Server запускается для удаленного входа в систему "
311"через ssh."
312 298
313#. Type: boolean 299#~ msgid ""
314#. Description 300#~ "If you are only interested in using the ssh client for outbound "
315#: ../templates.master:105 301#~ "connections on this machine, and don't want to log into it at all using "
316msgid "" 302#~ "ssh, then you can disable sshd here."
317"If you are only interested in using the ssh client for outbound connections " 303#~ msgstr ""
318"on this machine, and don't want to log into it at all using ssh, then you " 304#~ "Если вас интересует только использование ssh-клиента для исходящих "
319"can disable sshd here." 305#~ "соединений с этой машины, и вы не хотите входить в ее систему через ssh, "
320msgstr "" 306#~ "то сейчас Вы можете запретить sshd."
321"Если вас интересует только использование ssh-клиента для исходящих "
322"соединений с этой машины, и вы не хотите входить в ее систему через ssh, то "
323"сейчас Вы можете запретить sshd."
324 307
325#. Type: note 308#~ msgid "Environment options on keys have been deprecated"
326#. Description 309#~ msgstr "Опции окружения для ключей были запрещены"
327#: ../templates.master:117
328msgid "Environment options on keys have been deprecated"
329msgstr "Опции окружения для ключей были запрещены"
330 310
331#. Type: note 311#~ msgid ""
332#. Description 312#~ "This version of OpenSSH disables the environment option for public keys "
333#: ../templates.master:117 313#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
334msgid "" 314#~ "If you are using this option in an authorized_keys file, beware that the "
335"This version of OpenSSH disables the environment option for public keys by " 315#~ "keys in question will no longer work until the option is removed."
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 316#~ msgstr ""
337"are using this option in an authorized_keys file, beware that the keys in " 317#~ "Эта версия OpenSSH по умолчанию запрещает опцию окружения для публичных "
338"question will no longer work until the option is removed." 318#~ "ключей, чтобы избежать атак (например, LD_PRELOAD). Если Вы используете "
339msgstr "" 319#~ "эту опцию в файле authorized_keys, то будьте внимательны, данные ключи "
340"Эта версия OpenSSH по умолчанию запрещает опцию окружения для публичных " 320#~ "больше не будут работать, пока опция не удалена."
341"ключей, чтобы избежать атак (например, LD_PRELOAD). Если Вы используете эту "
342"опцию в файле authorized_keys, то будьте внимательны, данные ключи больше не "
343"будут работать, пока опция не удалена."
344 321
345#. Type: note 322#~ msgid ""
346#. Description 323#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347#: ../templates.master:117 324#~ "sshd_config after the upgrade is complete, taking note of the warning in "
348msgid "" 325#~ "the sshd_config(5) manual page."
349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 326#~ msgstr ""
350"sshd_config after the upgrade is complete, taking note of the warning in the " 327#~ "Чтобы вновь разрешить эту опцию, установите параметр "
351"sshd_config(5) manual page." 328#~ "\"PermitUserEnvironment yes\" в файле sshd_config после завершения "
352msgstr "" 329#~ "обновления,и обратите внимание на предупреждение в странице руководства "
353"Чтобы вновь разрешить эту опцию, установите параметр " 330#~ "sshd_config(5)."
354"\"PermitUserEnvironment yes\" в файле sshd_config после завершения "
355"обновления,и обратите внимание на предупреждение в странице руководства "
356"sshd_config(5)."
357 331
358#~ msgid "Privilege separation" 332#~ msgid "Privilege separation"
359#~ msgstr "Разделение привилегий" 333#~ msgstr "Разделение привилегий"