summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/zh_CN.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po92
1 files changed, 40 insertions, 52 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index afe415bb8..113f5960b 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -103,51 +103,12 @@ msgstr "强烈建议让我为您生成一份新的配置文件。"
103#. Type: boolean 103#. Type: boolean
104#. Description 104#. Description
105#: ../openssh-server.templates.master:23 105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "只允许 SSH 协议 2 (ssh2)。"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
119"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
120"会受到影响)。"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"Also please note that keys used for protocol 1 are different so you will not "
127"be able to use them if you only allow protocol 2 connections."
128msgstr ""
129"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
130"用它们。"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"If you later change your mind about this setting, README.Debian has "
137"instructions on what to do to your sshd_config file."
138msgstr ""
139"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
140"件。"
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?" 106msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?" 107msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
147 108
148#. Type: boolean 109#. Type: boolean
149#. Description 110#. Description
150#: ../openssh-server.templates.master:38 111#: ../openssh-server.templates.master:23
151msgid "" 112msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill " 113"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh " 114"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -158,7 +119,7 @@ msgstr ""
158 119
159#. Type: boolean 120#. Type: boolean
160#. Description 121#. Description
161#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
162msgid "" 123msgid ""
163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 124"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
164"daemon line in the stop section of the file." 125"daemon line in the stop section of the file."
@@ -168,13 +129,13 @@ msgstr ""
168 129
169#. Type: note 130#. Type: note
170#. Description 131#. Description
171#: ../openssh-server.templates.master:48 132#: ../openssh-server.templates.master:33
172msgid "Warning: rsh-server is installed --- probably not a good idea" 133msgid "Warning: rsh-server is installed --- probably not a good idea"
173msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意" 134msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
174 135
175#. Type: note 136#. Type: note
176#. Description 137#. Description
177#: ../openssh-server.templates.master:48 138#: ../openssh-server.templates.master:33
178msgid "" 139msgid ""
179"having rsh-server installed undermines the security that you were probably " 140"having rsh-server installed undermines the security that you were probably "
180"wanting to obtain by installing ssh. I'd advise you to remove that package." 141"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -184,13 +145,13 @@ msgstr ""
184 145
185#. Type: note 146#. Type: note
186#. Description 147#. Description
187#: ../openssh-server.templates.master:55 148#: ../openssh-server.templates.master:40
188msgid "Warning: telnetd is installed --- probably not a good idea" 149msgid "Warning: telnetd is installed --- probably not a good idea"
189msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意" 150msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
190 151
191#. Type: note 152#. Type: note
192#. Description 153#. Description
193#: ../openssh-server.templates.master:55 154#: ../openssh-server.templates.master:40
194msgid "" 155msgid ""
195"I'd advise you to either remove the telnetd package (if you don't actually " 156"I'd advise you to either remove the telnetd package (if you don't actually "
196"need to offer telnet access) or install telnetd-ssl so that there is at " 157"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -203,13 +164,13 @@ msgstr ""
203 164
204#. Type: note 165#. Type: note
205#. Description 166#. Description
206#: ../openssh-server.templates.master:63 167#: ../openssh-server.templates.master:48
207msgid "Warning: you must create a new host key" 168msgid "Warning: you must create a new host key"
208msgstr "警告:您必须创建一个新的主机密钥" 169msgstr "警告:您必须创建一个新的主机密钥"
209 170
210#. Type: note 171#. Type: note
211#. Description 172#. Description
212#: ../openssh-server.templates.master:63 173#: ../openssh-server.templates.master:48
213msgid "" 174msgid ""
214"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 175"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
215"not handle this host key file, and I can't find the ssh-keygen utility from " 176"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -220,19 +181,19 @@ msgstr ""
220 181
221#. Type: note 182#. Type: note
222#. Description 183#. Description
223#: ../openssh-server.templates.master:63 184#: ../openssh-server.templates.master:48
224msgid "You will need to generate a new host key." 185msgid "You will need to generate a new host key."
225msgstr "您需要创建一个新的主机密钥。" 186msgstr "您需要创建一个新的主机密钥。"
226 187
227#. Type: boolean 188#. Type: boolean
228#. Description 189#. Description
229#: ../openssh-server.templates.master:73 190#: ../openssh-server.templates.master:58
230msgid "Disable challenge-response authentication?" 191msgid "Disable challenge-response authentication?"
231msgstr "" 192msgstr ""
232 193
233#. Type: boolean 194#. Type: boolean
234#. Description 195#. Description
235#: ../openssh-server.templates.master:73 196#: ../openssh-server.templates.master:58
236msgid "" 197msgid ""
237"Password authentication appears to be disabled in your current OpenSSH " 198"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using " 199"server configuration. In order to prevent users from logging in using "
@@ -244,7 +205,7 @@ msgstr ""
244 205
245#. Type: boolean 206#. Type: boolean
246#. Description 207#. Description
247#: ../openssh-server.templates.master:73 208#: ../openssh-server.templates.master:58
248msgid "" 209msgid ""
249"If you disable challenge-response authentication, then users will not be " 210"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default " 211"able to log in using passwords. If you leave it enabled (the default "
@@ -252,6 +213,33 @@ msgid ""
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 213"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr "" 214msgstr ""
254 215
216#~ msgid "Allow SSH protocol 2 only"
217#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
218
219#~ msgid ""
220#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
221#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
222#~ "things down on low end machines and might prevent older clients from "
223#~ "connecting (the ssh client shipped with \"potato\" is affected)."
224#~ msgstr ""
225#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
226#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
227#~ "户端会受到影响)。"
228
229#~ msgid ""
230#~ "Also please note that keys used for protocol 1 are different so you will "
231#~ "not be able to use them if you only allow protocol 2 connections."
232#~ msgstr ""
233#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
234#~ "使用它们。"
235
236#~ msgid ""
237#~ "If you later change your mind about this setting, README.Debian has "
238#~ "instructions on what to do to your sshd_config file."
239#~ msgstr ""
240#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
241#~ "sshd_Config 文件。"
242
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 243#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr "注意:X11 转发和认证默认被禁止。" 244#~ msgstr "注意:X11 转发和认证默认被禁止。"
257 245