summaryrefslogtreecommitdiff
path: root/debian/po/ru.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
commit5e7b8cb37dbb1025c08b0ce4193b820dc1e66337 (patch)
treed297019b0baf31e0d3833b4abc7a5653e5df3f74 /debian/po/ru.po
parent4a4400f027c87b8b8182ecad3e821c0a0db49df0 (diff)
Debian release 3.6.1p2-2.
Diffstat (limited to 'debian/po/ru.po')
-rw-r--r--debian/po/ru.po347
1 files changed, 347 insertions, 0 deletions
diff --git a/debian/po/ru.po b/debian/po/ru.po
new file mode 100644
index 000000000..7aa13493f
--- /dev/null
+++ b/debian/po/ru.po
@@ -0,0 +1,347 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=KOI8-R\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr ""
30
31#. Description
32#: ../templates:3
33msgid ""
34"Privilege separation is turned on by default, so if you decide you want it "
35"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
36"sshd_config."
37msgstr ""
38
39#. Description
40#: ../templates:3
41msgid ""
42"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
43"will not work at all, and your sshd will fail to start unless you explicitly "
44"turn privilege separation off."
45msgstr ""
46
47#. Description
48#: ../templates:23
49msgid "Enable Privilege separation"
50msgstr ""
51
52#. Description
53#: ../templates:23
54msgid ""
55"This version of OpenSSH contains the new privilege separation option. This "
56"significantly reduces the quantity of code that runs as root, and therefore "
57"reduces the impact of security holes in sshd."
58msgstr ""
59
60#. Description
61#: ../templates:23
62msgid ""
63"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
64"session modules that need to run as root (pam_mkhomedir, for example) will "
65"fail, and PAM keyboard-interactive authentication won't work."
66msgstr ""
67
68#. Description
69#: ../templates:23
70msgid ""
71"Since you've opted to have me generate an sshd_config file for you, you can "
72"choose whether or not to have Privilege Separation turned on or not. Unless "
73"you are running 2.0 (in which case you *must* say no here or your sshd won't "
74"start at all) or know you need to use PAM features that won't work with this "
75"option, you should say yes here."
76msgstr ""
77
78#. Description
79#: ../templates:41
80msgid "Generate new configuration file"
81msgstr ""
82
83#. Description
84#: ../templates:41
85msgid ""
86"This version of OpenSSH has a considerably changed configuration file from "
87"the version shipped in Debian 'Potato', which you appear to be upgrading "
88"from. I can now generate you a new configuration file (/etc/ssh/sshd."
89"config), which will work with the new server version, but will not contain "
90"any customisations you made with the old version."
91msgstr ""
92
93#. Description
94#: ../templates:41
95msgid ""
96"Please note that this new configuration file will set the value of "
97"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
98"ssh directly in as root). It is the opinion of the maintainer that this is "
99"the correct default (see README.Debian for more details), but you can always "
100"edit sshd_config and set it to no if you wish."
101msgstr ""
102
103#. Description
104#: ../templates:41
105msgid ""
106"It is strongly recommended that you let me generate a new configuration file "
107"for you."
108msgstr ""
109
110#. Description
111#: ../templates:60
112msgid "Allow SSH protocol 2 only"
113msgstr ""
114
115#. Description
116#: ../templates:60
117msgid ""
118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
120"things down on low end machines and might prevent older clients from "
121"connecting (the ssh client shipped with \"potato\" is affected)."
122msgstr ""
123
124#. Description
125#: ../templates:60
126msgid ""
127"Also please note that keys used for protocol 1 are different so you will not "
128"be able to use them if you only allow protocol 2 connections."
129msgstr ""
130
131#. Description
132#: ../templates:60
133msgid ""
134"If you later change your mind about this setting, README.Debian has "
135"instructions on what to do to your sshd_config file."
136msgstr ""
137
138#. Description
139#: ../templates:74
140msgid "ssh2 keys merged in configuration files"
141msgstr ""
142
143#. Description
144#: ../templates:74
145msgid ""
146"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
147"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
148"needed. They will still be read in order to maintain backwards compatibility"
149msgstr ""
150
151#. Description
152#: ../templates:83
153msgid "Do you want to continue (and risk killing active ssh sessions) ?"
154msgstr "Вы хотите продолжить (рискуя потерять активные ssh-соединения)?"
155
156#. Description
157#: ../templates:83
158msgid ""
159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
160"all running sshd instances. If you are doing this upgrade via an ssh "
161"session, that would be a Bad Thing(tm)."
162msgstr ""
163"Версия /etc/init.d/ssh, которую вы устанавливаете, может убить все "
164"запущенные процессы ssh. Если вы осуществляете это обновление через ssh "
165"сессию, то это Плохая Вещь (tm)."
166
167#. Description
168#: ../templates:83
169msgid ""
170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
171"daemon line in the stop section of the file."
172msgstr ""
173"Это можно исправить добавлением \"--pidfile /var/run/sshd.pid\" в строке "
174"start-stop-daemon в разделе stop этого файла."
175
176#. Description
177#: ../templates:93
178msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
179msgstr "ПРИМЕЧАНИЕ: Форвардинг X11 и Authorization запрещен по умолчанию."
180
181#. Description
182#: ../templates:93
183msgid ""
184"For security reasons, the Debian version of ssh has ForwardX11 and "
185"ForwardAgent set to ``off'' by default."
186msgstr ""
187"По причинам безопасности, в версии для Debian ssh имеет ForwardX11 и "
188"ForwardAgent установленными в ``off'' по умолчанию."
189
190#. Description
191#: ../templates:93
192msgid ""
193"You can enable it for servers you trust, either in one of the configuration "
194"files, or with the -X command line option."
195msgstr ""
196"Вы можете разрешить их для серверов, которым доверяете либо в одном из "
197"настроечных файлов, или параметром командной строки -X."
198
199#. Description
200#: ../templates:93
201msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
202msgstr ""
203"Дополнительую информацию можно найти в /usr/share/doc/ssh/README.Debian"
204
205#. Description
206#: ../templates:104
207msgid "Warning: rsh-server is installed --- probably not a good idea"
208msgstr "Предупреждение: установлен rsh-server --- видимо, не очень хорошо"
209
210#. Description
211#: ../templates:104
212msgid ""
213"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package."
215msgstr ""
216"Установленный rsh-server снижает безопасность, которую вы вероятно "
217"хотите повысить устанавливая ssh. Рекомендуется удалить этот пакет."
218
219#. Description
220#: ../templates:111
221msgid "Warning: telnetd is installed --- probably not a good idea"
222msgstr "Предупреждение: установлен telnetd --- видимо, не очень хорошо"
223
224#. Description
225#: ../templates:111
226msgid ""
227"I'd advise you to either remove the telnetd package (if you don't actually "
228"need to offer telnet access) or install telnetd-ssl so that there is at "
229"least some chance that telnet sessions will not be sending unencrypted login/"
230"password and session information over the network."
231msgstr ""
232"Я рекомендовал бы вам удалить пакет telnetd (если вам действительно не нужен "
233"доступ telnet) или установить telnet-ssl, чтобы иметь хотя бы "
234"возможность не передавать по сети незашифрованные имена и пароли "
235"пользователей и прочую информацию в telnet-сессиях."
236
237#. Description
238#: ../templates:119
239msgid "Warning: you must create a new host key"
240msgstr "Предупреждение: вы должны создать новый ключ машины."
241
242#. Description
243#: ../templates:119
244msgid ""
245"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
246"not handle this host key file, and I can't find the ssh-keygen utility from "
247"the old (non-free) SSH installation."
248msgstr ""
249"Есть старый /etc/ssh/ssh_host_key, который зашифрован IDEA. OpenSSH не "
250"может работать с этим ключом машины, и я не могу найти утилиту ssh-"
251"keygen от старой (несвободной) инсталляции SSH."
252
253#. Description
254#: ../templates:119
255msgid "You will need to generate a new host key."
256msgstr "Вам надо будет сгенерировать новый ключ хоста."
257
258#. Description
259#: ../templates:129
260#, fuzzy
261msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
262msgstr "Хотите установить /usr/bin/ssh как SUID root?"
263
264#. Description
265#: ../templates:129
266#, fuzzy
267msgid ""
268"You have the option of installing the ssh-keysign helper with the SUID bit "
269"set."
270msgstr ""
271"Вы имеете возможность установить /usr/bin/ssh с установленным битом SUID."
272
273#. Description
274#: ../templates:129
275#, fuzzy
276msgid ""
277"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
278"based authentication."
279msgstr ""
280"Если вы делаете ssh SUID, то вы сможете использовать аутентификацию "
281"Rhosts/RhostsRSA, но не сможете использовать socks через LD_PRELOAD. Это "
282"традиционное поведение."
283
284#. Description
285#: ../templates:129
286#, fuzzy
287msgid ""
288"If in doubt, I suggest you install it with SUID. If it causes problems you "
289"can change your mind later by running: dpkg-reconfigure ssh"
290msgstr ""
291"Если вы сделаете ssh SUID, то вы сможете использовать socks, но зато "
292"аутентификация Rhosts/RhostsRSA не будет работать, что может сделать "
293"невозможным вашу регистрацию на удаленных системах. Также это означает что "
294"номер источникового порта будет больше 1024, что может не нарушить работу "
295"установленных вами правил файрвола."
296
297#. Description
298#: ../templates:142
299msgid "Do you want to run the sshd server ?"
300msgstr "Хотите запустить сервер sshd?"
301
302#. Description
303#: ../templates:142
304msgid "This package contains both the ssh client, and the sshd server."
305msgstr "Этот пакет содержит и ssh-клиент, и ssh-сервер."
306
307#. Description
308#: ../templates:142
309msgid ""
310"Normally the sshd Secure Shell Server will be run to allow remote logins via "
311"ssh."
312msgstr ""
313"Обычно sshd Secure Shell Server запускается для удаленного входа в "
314"регистрации в системе через ssh."
315
316#. Description
317#: ../templates:142
318msgid ""
319"If you are only interested in using the ssh client for outbound connections "
320"on this machine, and don't want to log into it at all using ssh, then you "
321"can disable sshd here."
322msgstr ""
323"Если вас интересует только использование ssh-клиента для исходящих "
324"соединений с этой машины, и вы не хотите входить в ее систему через ssh, "
325"то вы можете сейчас запретить sshd."
326
327#. Description
328#: ../templates:154
329msgid "Environment options on keys have been deprecated"
330msgstr ""
331
332#. Description
333#: ../templates:154
334msgid ""
335"This version of OpenSSH disables the environment option for public keys by "
336"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
337"are using this option in an authorized_keys file, beware that the keys in "
338"question will no longer work until the option is removed."
339msgstr ""
340
341#. Description
342#: ../templates:154
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""