summaryrefslogtreecommitdiff
path: root/debian/po/ru.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
committerColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
commit3366e0b9231ace358c27cbfac294fb9696853a68 (patch)
treec1a5f288a15d7d182132bb2bee383844cdeacb0d /debian/po/ru.po
parent2c8ca7776552293cd249d61e4f1343bb1d17a89a (diff)
Privilege separation and PAM are now properly supported together, so remove
both debconf questions related to them and simply set it unconditionally in newly generated sshd_config files (closes: #228838).
Diffstat (limited to 'debian/po/ru.po')
-rw-r--r--debian/po/ru.po180
1 files changed, 81 insertions, 99 deletions
diff --git a/debian/po/ru.po b/debian/po/ru.po
index fa8e190bd..f86cca6d2 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2003-11-15 15:36+0000\n" 19"POT-Creation-Date: 2004-03-06 17:54+0000\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -24,78 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=KOI8-R\n" 24"Content-Type: text/plain; charset=KOI8-R\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: note
28#. Description
29#: ../templates.master:3
30msgid "Privilege separation"
31msgstr "Разделение привилегий"
32
33#. Type: note
34#. Description
35#: ../templates.master:3
36msgid ""
37"Privilege separation is turned on by default, so if you decide you want it "
38"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
39"sshd_config."
40msgstr ""
41"Разделение привилегий по умолчанию включено, поэтому если Вы захотите его "
42"отключить, то необходимо добавить в файл /etc/ssh/sshd_config строку "
43"\"UsePrivilegeSeparation no\"."
44
45#. Type: boolean
46#. Description
47#: ../templates.master:19
48msgid "Enable Privilege separation"
49msgstr "Разрешить разделение привилегий"
50
51#. Type: boolean 27#. Type: boolean
52#. Description 28#. Description
53#: ../templates.master:19 29#: ../templates.master:4
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59"Эта версия OpenSSH содержит новую опцию - возможность разделения привелегий. "
60"Это значительно сокращает размер кода, работающего с правами root, и в целом "
61"снижает потенциальную уязвимость sshd."
62
63#. Type: boolean
64#. Description
65#: ../templates.master:19
66msgid ""
67"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
68"session modules that need to run as root (pam_mkhomedir, for example) will "
69"fail, and PAM keyboard-interactive authentication won't work."
70msgstr ""
71"К сожалению, разделение привилегий плохо работает с PAM. Это относится к "
72"любым содялм сессий PAM, которым нужно работать с правами root (например, "
73"pam_mkhomedir), и PAM-аутентификация в интерактивном режиме с клавиатуры "
74"работать не будет."
75
76#. Type: boolean
77#. Description
78#: ../templates.master:19
79msgid ""
80"Since you've opted to have me generate an sshd_config file for you, you can "
81"choose whether or not to have privilege separation turned on or not. Unless "
82"you know you need to use PAM features that won't work with this option, you "
83"should enable it."
84msgstr ""
85"Так как Вы разрешили мне сгенерировать для Вас файл sshd_config, то вы "
86"можете выбрать, нужно ли включить или выключить опцию разделения привилегий."
87"Если Вы не знаете, нужно ли Вам использовать функции PAM, которые не "
88"работают с этой опцией, то лучше разрешить ее."
89
90#. Type: boolean
91#. Description
92#: ../templates.master:36
93msgid "Generate new configuration file" 30msgid "Generate new configuration file"
94msgstr "Сгенерировать новый конфигурационный файл" 31msgstr "Сгенерировать новый конфигурационный файл"
95 32
96#. Type: boolean 33#. Type: boolean
97#. Description 34#. Description
98#: ../templates.master:36 35#: ../templates.master:4
99msgid "" 36msgid ""
100"This version of OpenSSH has a considerably changed configuration file from " 37"This version of OpenSSH has a considerably changed configuration file from "
101"the version shipped in Debian 'Potato', which you appear to be upgrading " 38"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -111,7 +48,7 @@ msgstr ""
111 48
112#. Type: boolean 49#. Type: boolean
113#. Description 50#. Description
114#: ../templates.master:36 51#: ../templates.master:4
115msgid "" 52msgid ""
116"Please note that this new configuration file will set the value of " 53"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -127,7 +64,7 @@ msgstr ""
127 64
128#. Type: boolean 65#. Type: boolean
129#. Description 66#. Description
130#: ../templates.master:36 67#: ../templates.master:4
131msgid "" 68msgid ""
132"It is strongly recommended that you let me generate a new configuration file " 69"It is strongly recommended that you let me generate a new configuration file "
133"for you." 70"for you."
@@ -137,13 +74,13 @@ msgstr ""
137 74
138#. Type: boolean 75#. Type: boolean
139#. Description 76#. Description
140#: ../templates.master:55 77#: ../templates.master:23
141msgid "Allow SSH protocol 2 only" 78msgid "Allow SSH protocol 2 only"
142msgstr "Разрешить использование только SSH-протокола версии 2." 79msgstr "Разрешить использование только SSH-протокола версии 2."
143 80
144#. Type: boolean 81#. Type: boolean
145#. Description 82#. Description
146#: ../templates.master:55 83#: ../templates.master:23
147msgid "" 84msgid ""
148"This version of OpenSSH supports version 2 of the ssh protocol, which is " 85"This version of OpenSSH supports version 2 of the ssh protocol, which is "
149"much more secure. Disabling ssh 1 is encouraged, however this will slow " 86"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -158,7 +95,7 @@ msgstr ""
158 95
159#. Type: boolean 96#. Type: boolean
160#. Description 97#. Description
161#: ../templates.master:55 98#: ../templates.master:23
162msgid "" 99msgid ""
163"Also please note that keys used for protocol 1 are different so you will not " 100"Also please note that keys used for protocol 1 are different so you will not "
164"be able to use them if you only allow protocol 2 connections." 101"be able to use them if you only allow protocol 2 connections."
@@ -169,7 +106,7 @@ msgstr ""
169 106
170#. Type: boolean 107#. Type: boolean
171#. Description 108#. Description
172#: ../templates.master:55 109#: ../templates.master:23
173msgid "" 110msgid ""
174"If you later change your mind about this setting, README.Debian has " 111"If you later change your mind about this setting, README.Debian has "
175"instructions on what to do to your sshd_config file." 112"instructions on what to do to your sshd_config file."
@@ -179,13 +116,13 @@ msgstr ""
179 116
180#. Type: note 117#. Type: note
181#. Description 118#. Description
182#: ../templates.master:69 119#: ../templates.master:37
183msgid "ssh2 keys merged in configuration files" 120msgid "ssh2 keys merged in configuration files"
184msgstr "Ключи ssh2 добавлены в файлы настроек" 121msgstr "Ключи ssh2 добавлены в файлы настроек"
185 122
186#. Type: note 123#. Type: note
187#. Description 124#. Description
188#: ../templates.master:69 125#: ../templates.master:37
189msgid "" 126msgid ""
190"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 127"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
191"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 128"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -198,13 +135,13 @@ msgstr ""
198 135
199#. Type: boolean 136#. Type: boolean
200#. Description 137#. Description
201#: ../templates.master:78 138#: ../templates.master:46
202msgid "Do you want to continue (and risk killing active ssh sessions)?" 139msgid "Do you want to continue (and risk killing active ssh sessions)?"
203msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?" 140msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?"
204 141
205#. Type: boolean 142#. Type: boolean
206#. Description 143#. Description
207#: ../templates.master:78 144#: ../templates.master:46
208msgid "" 145msgid ""
209"The version of /etc/init.d/ssh that you have installed, is likely to kill " 146"The version of /etc/init.d/ssh that you have installed, is likely to kill "
210"all running sshd instances. If you are doing this upgrade via an ssh " 147"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -216,7 +153,7 @@ msgstr ""
216 153
217#. Type: boolean 154#. Type: boolean
218#. Description 155#. Description
219#: ../templates.master:78 156#: ../templates.master:46
220msgid "" 157msgid ""
221"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 158"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
222"daemon line in the stop section of the file." 159"daemon line in the stop section of the file."
@@ -226,13 +163,13 @@ msgstr ""
226 163
227#. Type: note 164#. Type: note
228#. Description 165#. Description
229#: ../templates.master:88 166#: ../templates.master:56
230msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 167msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию." 168msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию."
232 169
233#. Type: note 170#. Type: note
234#. Description 171#. Description
235#: ../templates.master:88 172#: ../templates.master:56
236msgid "" 173msgid ""
237"For security reasons, the Debian version of ssh has ForwardX11 and " 174"For security reasons, the Debian version of ssh has ForwardX11 and "
238"ForwardAgent set to ``off'' by default." 175"ForwardAgent set to ``off'' by default."
@@ -242,7 +179,7 @@ msgstr ""
242 179
243#. Type: note 180#. Type: note
244#. Description 181#. Description
245#: ../templates.master:88 182#: ../templates.master:56
246msgid "" 183msgid ""
247"You can enable it for servers you trust, either in one of the configuration " 184"You can enable it for servers you trust, either in one of the configuration "
248"files, or with the -X command line option." 185"files, or with the -X command line option."
@@ -252,20 +189,20 @@ msgstr ""
252 189
253#. Type: note 190#. Type: note
254#. Description 191#. Description
255#: ../templates.master:88 192#: ../templates.master:56
256msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 193msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
257msgstr "" 194msgstr ""
258"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian" 195"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian"
259 196
260#. Type: note 197#. Type: note
261#. Description 198#. Description
262#: ../templates.master:99 199#: ../templates.master:67
263msgid "Warning: rsh-server is installed --- probably not a good idea" 200msgid "Warning: rsh-server is installed --- probably not a good idea"
264msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо" 201msgstr "Предупреждение: установлен rsh-server --- пожалуй, это не очень хорошо"
265 202
266#. Type: note 203#. Type: note
267#. Description 204#. Description
268#: ../templates.master:99 205#: ../templates.master:67
269msgid "" 206msgid ""
270"having rsh-server installed undermines the security that you were probably " 207"having rsh-server installed undermines the security that you were probably "
271"wanting to obtain by installing ssh. I'd advise you to remove that package." 208"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -275,13 +212,13 @@ msgstr ""
275 212
276#. Type: note 213#. Type: note
277#. Description 214#. Description
278#: ../templates.master:106 215#: ../templates.master:74
279msgid "Warning: telnetd is installed --- probably not a good idea" 216msgid "Warning: telnetd is installed --- probably not a good idea"
280msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо" 217msgstr "Предупреждение: установлен telnetd --- пожалуй, это не очень хорошо"
281 218
282#. Type: note 219#. Type: note
283#. Description 220#. Description
284#: ../templates.master:106 221#: ../templates.master:74
285msgid "" 222msgid ""
286"I'd advise you to either remove the telnetd package (if you don't actually " 223"I'd advise you to either remove the telnetd package (if you don't actually "
287"need to offer telnet access) or install telnetd-ssl so that there is at " 224"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -295,13 +232,13 @@ msgstr ""
295 232
296#. Type: note 233#. Type: note
297#. Description 234#. Description
298#: ../templates.master:114 235#: ../templates.master:82
299msgid "Warning: you must create a new host key" 236msgid "Warning: you must create a new host key"
300msgstr "Предупреждение: Вы должны создать новый хостовый ключ." 237msgstr "Предупреждение: Вы должны создать новый хостовый ключ."
301 238
302#. Type: note 239#. Type: note
303#. Description 240#. Description
304#: ../templates.master:114 241#: ../templates.master:82
305msgid "" 242msgid ""
306"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 243"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
307"not handle this host key file, and I can't find the ssh-keygen utility from " 244"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -313,19 +250,19 @@ msgstr ""
313 250
314#. Type: note 251#. Type: note
315#. Description 252#. Description
316#: ../templates.master:114 253#: ../templates.master:82
317msgid "You will need to generate a new host key." 254msgid "You will need to generate a new host key."
318msgstr "Вам надо будет сгенерировать новый ключ хоста." 255msgstr "Вам надо будет сгенерировать новый ключ хоста."
319 256
320#. Type: boolean 257#. Type: boolean
321#. Description 258#. Description
322#: ../templates.master:124 259#: ../templates.master:92
323msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 260msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
324msgstr "Хотите установить /usr/lib/ssh-keysign как SUID root?" 261msgstr "Хотите установить /usr/lib/ssh-keysign как SUID root?"
325 262
326#. Type: boolean 263#. Type: boolean
327#. Description 264#. Description
328#: ../templates.master:124 265#: ../templates.master:92
329msgid "" 266msgid ""
330"You have the option of installing the ssh-keysign helper with the SUID bit " 267"You have the option of installing the ssh-keysign helper with the SUID bit "
331"set." 268"set."
@@ -333,7 +270,7 @@ msgstr "Вы имеете возможность установить бит SUID для утилиты ssh-keysign."
333 270
334#. Type: boolean 271#. Type: boolean
335#. Description 272#. Description
336#: ../templates.master:124 273#: ../templates.master:92
337msgid "" 274msgid ""
338"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 275"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
339"based authentication." 276"based authentication."
@@ -343,7 +280,7 @@ msgstr ""
343 280
344#. Type: boolean 281#. Type: boolean
345#. Description 282#. Description
346#: ../templates.master:124 283#: ../templates.master:92
347msgid "" 284msgid ""
348"If in doubt, I suggest you install it with SUID. If it causes problems you " 285"If in doubt, I suggest you install it with SUID. If it causes problems you "
349"can change your mind later by running: dpkg-reconfigure ssh" 286"can change your mind later by running: dpkg-reconfigure ssh"
@@ -353,19 +290,19 @@ msgstr ""
353 290
354#. Type: boolean 291#. Type: boolean
355#. Description 292#. Description
356#: ../templates.master:137 293#: ../templates.master:105
357msgid "Do you want to run the sshd server?" 294msgid "Do you want to run the sshd server?"
358msgstr "Хотите запустить сервер sshd?" 295msgstr "Хотите запустить сервер sshd?"
359 296
360#. Type: boolean 297#. Type: boolean
361#. Description 298#. Description
362#: ../templates.master:137 299#: ../templates.master:105
363msgid "This package contains both the ssh client, and the sshd server." 300msgid "This package contains both the ssh client, and the sshd server."
364msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер." 301msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер."
365 302
366#. Type: boolean 303#. Type: boolean
367#. Description 304#. Description
368#: ../templates.master:137 305#: ../templates.master:105
369msgid "" 306msgid ""
370"Normally the sshd Secure Shell Server will be run to allow remote logins via " 307"Normally the sshd Secure Shell Server will be run to allow remote logins via "
371"ssh." 308"ssh."
@@ -375,7 +312,7 @@ msgstr ""
375 312
376#. Type: boolean 313#. Type: boolean
377#. Description 314#. Description
378#: ../templates.master:137 315#: ../templates.master:105
379msgid "" 316msgid ""
380"If you are only interested in using the ssh client for outbound connections " 317"If you are only interested in using the ssh client for outbound connections "
381"on this machine, and don't want to log into it at all using ssh, then you " 318"on this machine, and don't want to log into it at all using ssh, then you "
@@ -387,13 +324,13 @@ msgstr ""
387 324
388#. Type: note 325#. Type: note
389#. Description 326#. Description
390#: ../templates.master:149 327#: ../templates.master:117
391msgid "Environment options on keys have been deprecated" 328msgid "Environment options on keys have been deprecated"
392msgstr "Опции окружения для ключей были запрещены" 329msgstr "Опции окружения для ключей были запрещены"
393 330
394#. Type: note 331#. Type: note
395#. Description 332#. Description
396#: ../templates.master:149 333#: ../templates.master:117
397msgid "" 334msgid ""
398"This version of OpenSSH disables the environment option for public keys by " 335"This version of OpenSSH disables the environment option for public keys by "
399"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -407,7 +344,7 @@ msgstr ""
407 344
408#. Type: note 345#. Type: note
409#. Description 346#. Description
410#: ../templates.master:149 347#: ../templates.master:117
411msgid "" 348msgid ""
412"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 349"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
413"sshd_config after the upgrade is complete, taking note of the warning in the " 350"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -417,3 +354,48 @@ msgstr ""
417"\"PermitUserEnvironment yes\" в файле sshd_config после завершения " 354"\"PermitUserEnvironment yes\" в файле sshd_config после завершения "
418"обновления,и обратите внимание на предупреждение в странице руководства " 355"обновления,и обратите внимание на предупреждение в странице руководства "
419"sshd_config(5)." 356"sshd_config(5)."
357
358#~ msgid "Privilege separation"
359#~ msgstr "Разделение привилегий"
360
361#~ msgid ""
362#~ "Privilege separation is turned on by default, so if you decide you want "
363#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
364#~ "sshd_config."
365#~ msgstr ""
366#~ "Разделение привилегий по умолчанию включено, поэтому если Вы захотите его "
367#~ "отключить, то необходимо добавить в файл /etc/ssh/sshd_config строку "
368#~ "\"UsePrivilegeSeparation no\"."
369
370#~ msgid "Enable Privilege separation"
371#~ msgstr "Разрешить разделение привилегий"
372
373#~ msgid ""
374#~ "This version of OpenSSH contains the new privilege separation option. "
375#~ "This significantly reduces the quantity of code that runs as root, and "
376#~ "therefore reduces the impact of security holes in sshd."
377#~ msgstr ""
378#~ "Эта версия OpenSSH содержит новую опцию - возможность разделения "
379#~ "привелегий. Это значительно сокращает размер кода, работающего с правами "
380#~ "root, и в целом снижает потенциальную уязвимость sshd."
381
382#~ msgid ""
383#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
384#~ "session modules that need to run as root (pam_mkhomedir, for example) "
385#~ "will fail, and PAM keyboard-interactive authentication won't work."
386#~ msgstr ""
387#~ "К сожалению, разделение привилегий плохо работает с PAM. Это относится к "
388#~ "любым содялм сессий PAM, которым нужно работать с правами root (например, "
389#~ "pam_mkhomedir), и PAM-аутентификация в интерактивном режиме с клавиатуры "
390#~ "работать не будет."
391
392#~ msgid ""
393#~ "Since you've opted to have me generate an sshd_config file for you, you "
394#~ "can choose whether or not to have privilege separation turned on or not. "
395#~ "Unless you know you need to use PAM features that won't work with this "
396#~ "option, you should enable it."
397#~ msgstr ""
398#~ "Так как Вы разрешили мне сгенерировать для Вас файл sshd_config, то вы "
399#~ "можете выбрать, нужно ли включить или выключить опцию разделения "
400#~ "привилегий.Если Вы не знаете, нужно ли Вам использовать функции PAM, "
401#~ "которые не работают с этой опцией, то лучше разрешить ее."