summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
commit21a53192fe3500604a06dc01afa26eaaa34e73cf (patch)
tree233609e6dc30e27d0a46f4659a05b1b24cf15d36 /debian/po/zh_CN.po
parentedcebe7e07b1d2626cceb312fb2cc2391679a78a (diff)
* Remove the check for vulnerable host keys; this was first added five
years ago, and everyone should have upgraded through a version that applied these checks by now. The ssh-vulnkey tool and the blacklisting support in sshd are still here, at least for the moment. * This removes the last of our uses of debconf (closes: #221531).
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po342
1 files changed, 0 insertions, 342 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
deleted file mode 100644
index e97223eac..000000000
--- a/debian/po/zh_CN.po
+++ /dev/null
@@ -1,342 +0,0 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"Language: \n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: note
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Vulnerable host keys will be regenerated"
31msgstr ""
32
33#. Type: note
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Some of the OpenSSH server host keys on this system were generated with a "
38"version of OpenSSL that had a broken random number generator. As a result, "
39"these host keys are from a well-known set, are subject to brute-force "
40"attacks, and must be regenerated."
41msgstr ""
42
43#. Type: note
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"Users of this system should be informed of this change, as they will be "
48"prompted about the host key change the next time they log in. Use 'ssh-"
49"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
50"the new host keys."
51msgstr ""
52
53#. Type: note
54#. Description
55#: ../openssh-server.templates:1001
56msgid "The affected host keys are:"
57msgstr ""
58
59#. Type: note
60#. Description
61#: ../openssh-server.templates:1001
62msgid ""
63"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
64"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
65"README.compromised-keys.gz for more details."
66msgstr ""
67
68#, fuzzy
69#~ msgid ""
70#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
71#~ "IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-"
72#~ "keygen utility from the old (non-free) SSH installation does not appear "
73#~ "to be available."
74#~ msgstr ""
75#~ "/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥"
76#~ "文件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
77
78#, fuzzy
79#~| msgid "You will need to generate a new host key."
80#~ msgid "You need to manually generate a new host key."
81#~ msgstr "您需要创建一个新的主机密钥。"
82
83#, fuzzy
84#~| msgid "Do you want to continue (and risk killing active ssh sessions)?"
85#~ msgid "Do you want to risk killing active SSH sessions?"
86#~ msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
87
88#, fuzzy
89#~| msgid ""
90#~| "The version of /etc/init.d/ssh that you have installed, is likely to "
91#~| "kill all running sshd instances. If you are doing this upgrade via an "
92#~| "ssh session, that would be a Bad Thing(tm)."
93#~ msgid ""
94#~ "The currently installed version of /etc/init.d/ssh is likely to kill all "
95#~ "running sshd instances. If you are doing this upgrade via an SSH session, "
96#~ "you're likely to be disconnected and leave the upgrade procedure "
97#~ "unfinished."
98#~ msgstr ""
99#~ "您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是"
100#~ "在通过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
101
102#, fuzzy
103#~| msgid ""
104#~| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
105#~| "stop-daemon line in the stop section of the file."
106#~ msgid ""
107#~ "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to "
108#~ "the start-stop-daemon line in the stop section of the file."
109#~ msgstr ""
110#~ "您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
111#~ "stop-daemon 行来修正这个问题。"
112
113#, fuzzy
114#~ msgid "Generate a new configuration file for OpenSSH?"
115#~ msgstr "生成新的配置文件"
116
117#, fuzzy
118#~ msgid ""
119#~ "This version of OpenSSH has a considerably changed configuration file "
120#~ "from the version shipped in Debian 'Potato', which you appear to be "
121#~ "upgrading from. This package can now generate a new configuration file (/"
122#~ "etc/ssh/sshd.config), which will work with the new server version, but "
123#~ "will not contain any customizations you made with the old version."
124#~ msgstr ""
125#~ "看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 "
126#~ "OpenSSH 版本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版"
127#~ "本的新配置文件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何"
128#~ "配置。"
129
130#, fuzzy
131#~| msgid ""
132#~| "Please note that this new configuration file will set the value of "
133#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
134#~| "can ssh directly in as root). It is the opinion of the maintainer that "
135#~| "this is the correct default (see README.Debian for more details), but "
136#~| "you can always edit sshd_config and set it to no if you wish."
137#~ msgid ""
138#~ "Please note that this new configuration file will set the value of "
139#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
140#~ "can ssh directly in as root). Please read the README.Debian file for more "
141#~ "details about this design choice."
142#~ msgstr ""
143#~ "请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个"
144#~ "知道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 "
145#~ "(详情请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其"
146#~ "设置为 no。"
147
148#, fuzzy
149#~ msgid ""
150#~ "It is strongly recommended that you choose to generate a new "
151#~ "configuration file now."
152#~ msgstr "强烈建议让我为您生成一份新的配置文件。"
153
154#~ msgid "Warning: you must create a new host key"
155#~ msgstr "警告:您必须创建一个新的主机密钥"
156
157#~ msgid "Warning: telnetd is installed --- probably not a good idea"
158#~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
159
160#~ msgid ""
161#~ "I'd advise you to either remove the telnetd package (if you don't "
162#~ "actually need to offer telnet access) or install telnetd-ssl so that "
163#~ "there is at least some chance that telnet sessions will not be sending "
164#~ "unencrypted login/password and session information over the network."
165#~ msgstr ""
166#~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
167#~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信"
168#~ "息通过网络发送。"
169
170#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
171#~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
172
173#~ msgid ""
174#~ "having rsh-server installed undermines the security that you were "
175#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
176#~ "that package."
177#~ msgstr ""
178#~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这"
179#~ "个包。"
180
181#~ msgid "Do you want ssh-keysign to be installed SUID root?"
182#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
183
184#~ msgid ""
185#~ "You have the option of installing the ssh-keysign helper with the SUID "
186#~ "bit set."
187#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
188
189#~ msgid ""
190#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
191#~ "host-based authentication."
192#~ msgstr ""
193#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
194#~ "方式。"
195
196#~ msgid ""
197#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
198#~ "you can change your mind later by running: dpkg-reconfigure ssh"
199#~ msgstr ""
200#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
201#~ "reconfigure ssh 来改变主意"
202
203#~ msgid "Allow SSH protocol 2 only"
204#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
205
206#~ msgid ""
207#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
208#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
209#~ "things down on low end machines and might prevent older clients from "
210#~ "connecting (the ssh client shipped with \"potato\" is affected)."
211#~ msgstr ""
212#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
213#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
214#~ "户端会受到影响)。"
215
216#~ msgid ""
217#~ "Also please note that keys used for protocol 1 are different so you will "
218#~ "not be able to use them if you only allow protocol 2 connections."
219#~ msgstr ""
220#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
221#~ "使用它们。"
222
223#~ msgid ""
224#~ "If you later change your mind about this setting, README.Debian has "
225#~ "instructions on what to do to your sshd_config file."
226#~ msgstr ""
227#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
228#~ "sshd_Config 文件。"
229
230#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
231#~ msgstr "注意:X11 转发和认证默认被禁止。"
232
233#~ msgid ""
234#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
235#~ "ForwardAgent set to ``off'' by default."
236#~ msgstr ""
237#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
238#~ "ForwardAgent 设置为 off。"
239
240#~ msgid ""
241#~ "You can enable it for servers you trust, either in one of the "
242#~ "configuration files, or with the -X command line option."
243#~ msgstr ""
244#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
245#~ "令行选项来实现。"
246
247#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
248#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
249
250#~ msgid "ssh2 keys merged in configuration files"
251#~ msgstr "ssh2 密钥被合并到配置文件"
252
253#~ msgid ""
254#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
255#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
256#~ "longer needed. They will still be read in order to maintain backwards "
257#~ "compatibility"
258#~ msgstr ""
259#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
260#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
261#~ "们仍会被读取。"
262
263#~ msgid "Do you want to run the sshd server?"
264#~ msgstr "您要运行 sshd 服务器吗?"
265
266#~ msgid "This package contains both the ssh client, and the sshd server."
267#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
268
269#~ msgid ""
270#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
271#~ "via ssh."
272#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
273
274#~ msgid ""
275#~ "If you are only interested in using the ssh client for outbound "
276#~ "connections on this machine, and don't want to log into it at all using "
277#~ "ssh, then you can disable sshd here."
278#~ msgstr ""
279#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
280#~ "机,那么您可以在这里禁用 sshd 服务器。"
281
282#~ msgid "Environment options on keys have been deprecated"
283#~ msgstr "密钥的环境选项已被废弃"
284
285#~ msgid ""
286#~ "This version of OpenSSH disables the environment option for public keys "
287#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
288#~ "If you are using this option in an authorized_keys file, beware that the "
289#~ "keys in question will no longer work until the option is removed."
290#~ msgstr ""
291#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
292#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
293#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
294
295#~ msgid ""
296#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
297#~ "sshd_config after the upgrade is complete, taking note of the warning in "
298#~ "the sshd_config(5) manual page."
299#~ msgstr ""
300#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
301#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
302#~ "告。"
303
304#~ msgid "Privilege separation"
305#~ msgstr "权限分离"
306
307#~ msgid ""
308#~ "Privilege separation is turned on by default, so if you decide you want "
309#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
310#~ "sshd_config."
311#~ msgstr ""
312#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
313#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
314
315#~ msgid "Enable Privilege separation"
316#~ msgstr "启用权限分离"
317
318#~ msgid ""
319#~ "This version of OpenSSH contains the new privilege separation option. "
320#~ "This significantly reduces the quantity of code that runs as root, and "
321#~ "therefore reduces the impact of security holes in sshd."
322#~ msgstr ""
323#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
324#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
325
326#~ msgid ""
327#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
328#~ "session modules that need to run as root (pam_mkhomedir, for example) "
329#~ "will fail, and PAM keyboard-interactive authentication won't work."
330#~ msgstr ""
331#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
332#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
333
334#~ msgid ""
335#~ "Since you've opted to have me generate an sshd_config file for you, you "
336#~ "can choose whether or not to have privilege separation turned on or not. "
337#~ "Unless you know you need to use PAM features that won't work with this "
338#~ "option, you should enable it."
339#~ msgstr ""
340#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
341#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
342#~ "用它。"