summaryrefslogtreecommitdiff
path: root/debian/po/bg.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/bg.po')
-rw-r--r--debian/po/bg.po30
1 files changed, 15 insertions, 15 deletions
diff --git a/debian/po/bg.po b/debian/po/bg.po
index 9932205d1..9b61479fd 100644
--- a/debian/po/bg.po
+++ b/debian/po/bg.po
@@ -6,8 +6,8 @@
6msgid "" 6msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: debian-ssh@lists.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2007-08-19 15:36+0100\n" 10"POT-Creation-Date: 2008-01-11 00:10+0000\n"
11"PO-Revision-Date: 2007-04-24 11:29+0300\n" 11"PO-Revision-Date: 2007-04-24 11:29+0300\n"
12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n" 12"Last-Translator: Damyan Ivanov <dam@modsoftsys.com>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n" 13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
@@ -18,13 +18,13 @@ msgstr ""
18 18
19#. Type: boolean 19#. Type: boolean
20#. Description 20#. Description
21#: ../openssh-server.templates.master:1001 21#: ../openssh-server.templates:1001
22msgid "Generate a new configuration file for OpenSSH?" 22msgid "Generate a new configuration file for OpenSSH?"
23msgstr "Създаване на нов файл с настройки за OpenSSH?" 23msgstr "Създаване на нов файл с настройки за OpenSSH?"
24 24
25#. Type: boolean 25#. Type: boolean
26#. Description 26#. Description
27#: ../openssh-server.templates.master:1001 27#: ../openssh-server.templates:1001
28msgid "" 28msgid ""
29"This version of OpenSSH has a considerably changed configuration file from " 29"This version of OpenSSH has a considerably changed configuration file from "
30"the version shipped in Debian 'Potato', which you appear to be upgrading " 30"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -39,7 +39,7 @@ msgstr ""
39 39
40#. Type: boolean 40#. Type: boolean
41#. Description 41#. Description
42#: ../openssh-server.templates.master:1001 42#: ../openssh-server.templates:1001
43msgid "" 43msgid ""
44"Please note that this new configuration file will set the value of " 44"Please note that this new configuration file will set the value of "
45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
@@ -52,7 +52,7 @@ msgstr ""
52 52
53#. Type: boolean 53#. Type: boolean
54#. Description 54#. Description
55#: ../openssh-server.templates.master:1001 55#: ../openssh-server.templates:1001
56msgid "" 56msgid ""
57"It is strongly recommended that you choose to generate a new configuration " 57"It is strongly recommended that you choose to generate a new configuration "
58"file now." 58"file now."
@@ -60,13 +60,13 @@ msgstr "Препоръчва се да изберете създаването
60 60
61#. Type: boolean 61#. Type: boolean
62#. Description 62#. Description
63#: ../openssh-server.templates.master:2001 63#: ../openssh-server.templates:2001
64msgid "Do you want to risk killing active SSH sessions?" 64msgid "Do you want to risk killing active SSH sessions?"
65msgstr "Да се прекъснат ли текущите връзки по SSH?" 65msgstr "Да се прекъснат ли текущите връзки по SSH?"
66 66
67#. Type: boolean 67#. Type: boolean
68#. Description 68#. Description
69#: ../openssh-server.templates.master:2001 69#: ../openssh-server.templates:2001
70msgid "" 70msgid ""
71"The currently installed version of /etc/init.d/ssh is likely to kill all " 71"The currently installed version of /etc/init.d/ssh is likely to kill all "
72"running sshd instances. If you are doing this upgrade via an SSH session, " 72"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -78,7 +78,7 @@ msgstr ""
78 78
79#. Type: boolean 79#. Type: boolean
80#. Description 80#. Description
81#: ../openssh-server.templates.master:2001 81#: ../openssh-server.templates:2001
82msgid "" 82msgid ""
83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
84"start-stop-daemon line in the stop section of the file." 84"start-stop-daemon line in the stop section of the file."
@@ -88,13 +88,13 @@ msgstr ""
88 88
89#. Type: note 89#. Type: note
90#. Description 90#. Description
91#: ../openssh-server.templates.master:3001 91#: ../openssh-server.templates:3001
92msgid "New host key mandatory" 92msgid "New host key mandatory"
93msgstr "Необходим е нов ключ за хоста" 93msgstr "Необходим е нов ключ за хоста"
94 94
95#. Type: note 95#. Type: note
96#. Description 96#. Description
97#: ../openssh-server.templates.master:3001 97#: ../openssh-server.templates:3001
98msgid "" 98msgid ""
99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 99"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -107,19 +107,19 @@ msgstr ""
107 107
108#. Type: note 108#. Type: note
109#. Description 109#. Description
110#: ../openssh-server.templates.master:3001 110#: ../openssh-server.templates:3001
111msgid "You need to manually generate a new host key." 111msgid "You need to manually generate a new host key."
112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста." 112msgstr "Необходимо е да се генерира ръчно нов ключ за хоста."
113 113
114#. Type: boolean 114#. Type: boolean
115#. Description 115#. Description
116#: ../openssh-server.templates.master:4001 116#: ../openssh-server.templates:4001
117msgid "Disable challenge-response authentication?" 117msgid "Disable challenge-response authentication?"
118msgstr "Забрана на удостоверяването challenge-response?" 118msgstr "Забрана на удостоверяването challenge-response?"
119 119
120#. Type: boolean 120#. Type: boolean
121#. Description 121#. Description
122#: ../openssh-server.templates.master:4001 122#: ../openssh-server.templates:4001
123msgid "" 123msgid ""
124"Password authentication appears to be disabled in the current OpenSSH server " 124"Password authentication appears to be disabled in the current OpenSSH server "
125"configuration. In order to prevent users from logging in using passwords " 125"configuration. In order to prevent users from logging in using passwords "
@@ -137,7 +137,7 @@ msgstr ""
137 137
138#. Type: boolean 138#. Type: boolean
139#. Description 139#. Description
140#: ../openssh-server.templates.master:4001 140#: ../openssh-server.templates:4001
141msgid "" 141msgid ""
142"If you disable challenge-response authentication, then users will not be " 142"If you disable challenge-response authentication, then users will not be "
143"able to log in using passwords. If you leave it enabled (the default " 143"able to log in using passwords. If you leave it enabled (the default "