summaryrefslogtreecommitdiff
path: root/debian/po/ja.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/ja.po')
-rw-r--r--debian/po/ja.po267
1 files changed, 121 insertions, 146 deletions
diff --git a/debian/po/ja.po b/debian/po/ja.po
index d39c677f3..6e77f464e 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-10-20 08:53+0900\n" 19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "/usr/bin/ssh-keysign を SUID root でインストールしますか?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"ssh-keysign ヘルパーをインストールする際、SUID ビットを設定するかしないかを選"
40"ぶことができます。"
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"ssh-keysign を SUID に設定した場合、SSH プロトコル 2 のホストに基づく認証を使"
50"うことができます。"
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"よく分からない場合は、SUID を有効にすることをお勧めします。もし 問題が起これ"
60"ば、dpkg-reconfigure ssh を実行することで設定を変更することができます。"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "新しい設定ファイルを作ります" 66msgstr "新しい設定ファイルを作ります"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +84,7 @@ msgstr ""
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -63,7 +99,7 @@ msgstr ""
63 99
64#. Type: boolean 100#. Type: boolean
65#. Description 101#. Description
66#: ../templates.master:4 102#: ../openssh-server.templates.master:4
67msgid "" 103msgid ""
68"It is strongly recommended that you let me generate a new configuration file " 104"It is strongly recommended that you let me generate a new configuration file "
69"for you." 105"for you."
@@ -71,13 +107,13 @@ msgstr "新しい設定ファイルを自動生成することを強くお勧めします。"
71 107
72#. Type: boolean 108#. Type: boolean
73#. Description 109#. Description
74#: ../templates.master:23 110#: ../openssh-server.templates.master:23
75msgid "Allow SSH protocol 2 only" 111msgid "Allow SSH protocol 2 only"
76msgstr "SSH プロトコル 2 のみを許可します" 112msgstr "SSH プロトコル 2 のみを許可します"
77 113
78#. Type: boolean 114#. Type: boolean
79#. Description 115#. Description
80#: ../templates.master:23 116#: ../openssh-server.templates.master:23
81msgid "" 117msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is " 118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow " 119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -91,7 +127,7 @@ msgstr ""
91 127
92#. Type: boolean 128#. Type: boolean
93#. Description 129#. Description
94#: ../templates.master:23 130#: ../openssh-server.templates.master:23
95msgid "" 131msgid ""
96"Also please note that keys used for protocol 1 are different so you will not " 132"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
@@ -101,7 +137,7 @@ msgstr ""
101 137
102#. Type: boolean 138#. Type: boolean
103#. Description 139#. Description
104#: ../templates.master:23 140#: ../openssh-server.templates.master:23
105msgid "" 141msgid ""
106"If you later change your mind about this setting, README.Debian has " 142"If you later change your mind about this setting, README.Debian has "
107"instructions on what to do to your sshd_config file." 143"instructions on what to do to your sshd_config file."
@@ -109,33 +145,15 @@ msgstr ""
109"もし今後あなたが考えを変えたら、README.Debian を読むと sshd_config をどのよう" 145"もし今後あなたが考えを変えたら、README.Debian を読むと sshd_config をどのよう"
110"に変更したらよいかが分かります。" 146"に変更したらよいかが分かります。"
111 147
112#. Type: note
113#. Description
114#: ../templates.master:37
115msgid "ssh2 keys merged in configuration files"
116msgstr "ssh2 キーは設定ファイルに統合されます"
117
118#. Type: note
119#. Description
120#: ../templates.master:37
121msgid ""
122"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
123"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
124"needed. They will still be read in order to maintain backwards compatibility"
125msgstr ""
126"OpenSSH のバージョン 3 は、ssh1 と ssh2 のキーに個別のファイルを使いません。"
127"つまり、authorized_keys2 ファイルと known_hosts2 ファイルはもはや不要となりま"
128"した。後方互換性を保つためにはこれらのファイルが必要です。"
129
130#. Type: boolean 148#. Type: boolean
131#. Description 149#. Description
132#: ../templates.master:46 150#: ../openssh-server.templates.master:38
133msgid "Do you want to continue (and risk killing active ssh sessions)?" 151msgid "Do you want to continue (and risk killing active ssh sessions)?"
134msgstr "続けてよいですか (接続中の ssh セッションが切れるかもしれません)" 152msgstr "続けてよいですか (接続中の ssh セッションが切れるかもしれません)"
135 153
136#. Type: boolean 154#. Type: boolean
137#. Description 155#. Description
138#: ../templates.master:46 156#: ../openssh-server.templates.master:38
139msgid "" 157msgid ""
140"The version of /etc/init.d/ssh that you have installed, is likely to kill " 158"The version of /etc/init.d/ssh that you have installed, is likely to kill "
141"all running sshd instances. If you are doing this upgrade via an ssh " 159"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -147,7 +165,7 @@ msgstr ""
147 165
148#. Type: boolean 166#. Type: boolean
149#. Description 167#. Description
150#: ../templates.master:46 168#: ../openssh-server.templates.master:38
151msgid "" 169msgid ""
152"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 170"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
153"daemon line in the stop section of the file." 171"daemon line in the stop section of the file."
@@ -157,13 +175,13 @@ msgstr ""
157 175
158#. Type: note 176#. Type: note
159#. Description 177#. Description
160#: ../templates.master:56 178#: ../openssh-server.templates.master:48
161msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 179msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
162msgstr "注意: X11 と認証のフォワーディングはデフォルトでは禁止されます" 180msgstr "注意: X11 と認証のフォワーディングはデフォルトでは禁止されます"
163 181
164#. Type: note 182#. Type: note
165#. Description 183#. Description
166#: ../templates.master:56 184#: ../openssh-server.templates.master:48
167msgid "" 185msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and " 186"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default." 187"ForwardAgent set to ``off'' by default."
@@ -173,7 +191,7 @@ msgstr ""
173 191
174#. Type: note 192#. Type: note
175#. Description 193#. Description
176#: ../templates.master:56 194#: ../openssh-server.templates.master:48
177msgid "" 195msgid ""
178"You can enable it for servers you trust, either in one of the configuration " 196"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option." 197"files, or with the -X command line option."
@@ -183,20 +201,20 @@ msgstr ""
183 201
184#. Type: note 202#. Type: note
185#. Description 203#. Description
186#: ../templates.master:56 204#: ../openssh-server.templates.master:48
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 205msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "詳細は /usr/share/doc/ssh/README.Debian を読んでください。" 206msgstr "詳細は /usr/share/doc/ssh/README.Debian を読んでください。"
189 207
190#. Type: note 208#. Type: note
191#. Description 209#. Description
192#: ../templates.master:67 210#: ../openssh-server.templates.master:59
193msgid "Warning: rsh-server is installed --- probably not a good idea" 211msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr "" 212msgstr ""
195"警告: rsh-server がインストールされています。たぶん良い考えではありません" 213"警告: rsh-server がインストールされています。たぶん良い考えではありません"
196 214
197#. Type: note 215#. Type: note
198#. Description 216#. Description
199#: ../templates.master:67 217#: ../openssh-server.templates.master:59
200msgid "" 218msgid ""
201"having rsh-server installed undermines the security that you were probably " 219"having rsh-server installed undermines the security that you were probably "
202"wanting to obtain by installing ssh. I'd advise you to remove that package." 220"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -207,13 +225,13 @@ msgstr ""
207 225
208#. Type: note 226#. Type: note
209#. Description 227#. Description
210#: ../templates.master:74 228#: ../openssh-server.templates.master:66
211msgid "Warning: telnetd is installed --- probably not a good idea" 229msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません" 230msgstr "警告: telnetd がインストールされています。たぶん良い考えではありません"
213 231
214#. Type: note 232#. Type: note
215#. Description 233#. Description
216#: ../templates.master:74 234#: ../openssh-server.templates.master:66
217msgid "" 235msgid ""
218"I'd advise you to either remove the telnetd package (if you don't actually " 236"I'd advise you to either remove the telnetd package (if you don't actually "
219"need to offer telnet access) or install telnetd-ssl so that there is at " 237"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -227,13 +245,13 @@ msgstr ""
227 245
228#. Type: note 246#. Type: note
229#. Description 247#. Description
230#: ../templates.master:82 248#: ../openssh-server.templates.master:74
231msgid "Warning: you must create a new host key" 249msgid "Warning: you must create a new host key"
232msgstr "警告: 新しいホストキーを作らないといけません" 250msgstr "警告: 新しいホストキーを作らないといけません"
233 251
234#. Type: note 252#. Type: note
235#. Description 253#. Description
236#: ../templates.master:82 254#: ../openssh-server.templates.master:74
237msgid "" 255msgid ""
238"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 256"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
239"not handle this host key file, and I can't find the ssh-keygen utility from " 257"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -245,121 +263,19 @@ msgstr ""
245 263
246#. Type: note 264#. Type: note
247#. Description 265#. Description
248#: ../templates.master:82 266#: ../openssh-server.templates.master:74
249msgid "You will need to generate a new host key." 267msgid "You will need to generate a new host key."
250msgstr "新しいホストキーを作る必要があります。" 268msgstr "新しいホストキーを作る必要があります。"
251 269
252#. Type: boolean 270#. Type: boolean
253#. Description 271#. Description
254#: ../templates.master:92 272#: ../openssh-server.templates.master:84
255msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
256msgstr "/usr/bin/ssh-keysign を SUID root でインストールしますか?"
257
258#. Type: boolean
259#. Description
260#: ../templates.master:92
261msgid ""
262"You have the option of installing the ssh-keysign helper with the SUID bit "
263"set."
264msgstr ""
265"ssh-keysign ヘルパーをインストールする際、SUID ビットを設定するかしないかを選"
266"ぶことができます。"
267
268#. Type: boolean
269#. Description
270#: ../templates.master:92
271msgid ""
272"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
273"based authentication."
274msgstr ""
275"ssh-keysign を SUID に設定した場合、SSH プロトコル 2 のホストに基づく認証を使"
276"うことができます。"
277
278#. Type: boolean
279#. Description
280#: ../templates.master:92
281msgid ""
282"If in doubt, I suggest you install it with SUID. If it causes problems you "
283"can change your mind later by running: dpkg-reconfigure ssh"
284msgstr ""
285"よく分からない場合は、SUID を有効にすることをお勧めします。もし 問題が起これ"
286"ば、dpkg-reconfigure ssh を実行することで設定を変更することができます。"
287
288#. Type: boolean
289#. Description
290#: ../templates.master:105
291msgid "Do you want to run the sshd server?"
292msgstr "sshd サーバを実行しますか?"
293
294#. Type: boolean
295#. Description
296#: ../templates.master:105
297msgid "This package contains both the ssh client, and the sshd server."
298msgstr "このパッケージは、ssh クライアントと sshd サーバの両方を含んでいます。"
299
300#. Type: boolean
301#. Description
302#: ../templates.master:105
303msgid ""
304"Normally the sshd Secure Shell Server will be run to allow remote logins via "
305"ssh."
306msgstr ""
307"通常、sshd セキュアシェルサーバは、ssh を用いたリモートからのログインを可能に"
308"するために実行します。"
309
310#. Type: boolean
311#. Description
312#: ../templates.master:105
313msgid ""
314"If you are only interested in using the ssh client for outbound connections "
315"on this machine, and don't want to log into it at all using ssh, then you "
316"can disable sshd here."
317msgstr ""
318"もし ssh クライアントを使ってこのマシンから他マシンへと接続するだけで、このマ"
319"シンへと ssh を使ってログインしないのでしたら、ここで sshd を実行しないでおき"
320"ます。"
321
322#. Type: note
323#. Description
324#: ../templates.master:117
325msgid "Environment options on keys have been deprecated"
326msgstr "鍵の環境オプションは無効に設定されました"
327
328#. Type: note
329#. Description
330#: ../templates.master:117
331msgid ""
332"This version of OpenSSH disables the environment option for public keys by "
333"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
334"are using this option in an authorized_keys file, beware that the keys in "
335"question will no longer work until the option is removed."
336msgstr ""
337"本バージョンの OpenSSH は、公開鍵の環境オプションをデフォルトで無効に設定して"
338"います。LD_PRELOAD などの攻撃を避けるためです。もし authorized_keys ファイル"
339"でこのオプションを使用している場合、このオプションを除去しない限りはその鍵は"
340"利用できないことに注意してください。"
341
342#. Type: note
343#. Description
344#: ../templates.master:117
345msgid ""
346"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
347"sshd_config after the upgrade is complete, taking note of the warning in the "
348"sshd_config(5) manual page."
349msgstr ""
350"このオプションを再び有効にするには、アップグレード終了後に、sshd_config(5) マ"
351"ニュアルページの警告事項を読んで、 /etc/ssh/sshd_config ファイルに"
352"「PermitUserEnvironment yes」と設定してください。"
353
354#. Type: boolean
355#. Description
356#: ../templates.master:130
357msgid "Disable challenge-response authentication?" 273msgid "Disable challenge-response authentication?"
358msgstr "チャレンジ-レスポンス認証を無効にしますか?" 274msgstr "チャレンジ-レスポンス認証を無効にしますか?"
359 275
360#. Type: boolean 276#. Type: boolean
361#. Description 277#. Description
362#: ../templates.master:130 278#: ../openssh-server.templates.master:84
363msgid "" 279msgid ""
364"Password authentication appears to be disabled in your current OpenSSH " 280"Password authentication appears to be disabled in your current OpenSSH "
365"server configuration. In order to prevent users from logging in using " 281"server configuration. In order to prevent users from logging in using "
@@ -376,7 +292,7 @@ msgstr ""
376 292
377#. Type: boolean 293#. Type: boolean
378#. Description 294#. Description
379#: ../templates.master:130 295#: ../openssh-server.templates.master:84
380msgid "" 296msgid ""
381"If you disable challenge-response authentication, then users will not be " 297"If you disable challenge-response authentication, then users will not be "
382"able to log in using passwords. If you leave it enabled (the default " 298"able to log in using passwords. If you leave it enabled (the default "
@@ -388,6 +304,65 @@ msgstr ""
388"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持" 304"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持"
389"たなくなります。" 305"たなくなります。"
390 306
307#~ msgid "ssh2 keys merged in configuration files"
308#~ msgstr "ssh2 キーは設定ファイルに統合されます"
309
310#~ msgid ""
311#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
312#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
313#~ "longer needed. They will still be read in order to maintain backwards "
314#~ "compatibility"
315#~ msgstr ""
316#~ "OpenSSH のバージョン 3 は、ssh1 と ssh2 のキーに個別のファイルを使いませ"
317#~ "ん。つまり、authorized_keys2 ファイルと known_hosts2 ファイルはもはや不要"
318#~ "となりました。後方互換性を保つためにはこれらのファイルが必要です。"
319
320#~ msgid "Do you want to run the sshd server?"
321#~ msgstr "sshd サーバを実行しますか?"
322
323#~ msgid "This package contains both the ssh client, and the sshd server."
324#~ msgstr ""
325#~ "このパッケージは、ssh クライアントと sshd サーバの両方を含んでいます。"
326
327#~ msgid ""
328#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
329#~ "via ssh."
330#~ msgstr ""
331#~ "通常、sshd セキュアシェルサーバは、ssh を用いたリモートからのログインを可"
332#~ "能にするために実行します。"
333
334#~ msgid ""
335#~ "If you are only interested in using the ssh client for outbound "
336#~ "connections on this machine, and don't want to log into it at all using "
337#~ "ssh, then you can disable sshd here."
338#~ msgstr ""
339#~ "もし ssh クライアントを使ってこのマシンから他マシンへと接続するだけで、こ"
340#~ "のマシンへと ssh を使ってログインしないのでしたら、ここで sshd を実行しな"
341#~ "いでおきます。"
342
343#~ msgid "Environment options on keys have been deprecated"
344#~ msgstr "鍵の環境オプションは無効に設定されました"
345
346#~ msgid ""
347#~ "This version of OpenSSH disables the environment option for public keys "
348#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
349#~ "If you are using this option in an authorized_keys file, beware that the "
350#~ "keys in question will no longer work until the option is removed."
351#~ msgstr ""
352#~ "本バージョンの OpenSSH は、公開鍵の環境オプションをデフォルトで無効に設定"
353#~ "しています。LD_PRELOAD などの攻撃を避けるためです。もし authorized_keys "
354#~ "ファイルでこのオプションを使用している場合、このオプションを除去しない限り"
355#~ "はその鍵は利用できないことに注意してください。"
356
357#~ msgid ""
358#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
359#~ "sshd_config after the upgrade is complete, taking note of the warning in "
360#~ "the sshd_config(5) manual page."
361#~ msgstr ""
362#~ "このオプションを再び有効にするには、アップグレード終了後に、sshd_config"
363#~ "(5) マニュアルページの警告事項を読んで、 /etc/ssh/sshd_config ファイルに"
364#~ "「PermitUserEnvironment yes」と設定してください。"
365
391#~ msgid "Privilege separation" 366#~ msgid "Privilege separation"
392#~ msgstr "特権の分離" 367#~ msgstr "特権の分離"
393 368