summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po367
1 files changed, 367 insertions, 0 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..f8673f647
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,367 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
39
40#. Type: boolean
41#. Description
42#: ../openssh-client.templates.master:4
43msgid ""
44"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
45"based authentication."
46msgstr ""
47"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
48"式。"
49
50#. Type: boolean
51#. Description
52#: ../openssh-client.templates.master:4
53msgid ""
54"If in doubt, I suggest you install it with SUID. If it causes problems you "
55"can change your mind later by running: dpkg-reconfigure ssh"
56msgstr ""
57"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
58"reconfigure ssh 来改变主意"
59
60#. Type: boolean
61#. Description
62#: ../openssh-server.templates.master:4
63msgid "Generate new configuration file"
64msgstr "生成新的配置文件"
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"This version of OpenSSH has a considerably changed configuration file from "
71"the version shipped in Debian 'Potato', which you appear to be upgrading "
72"from. I can now generate you a new configuration file (/etc/ssh/sshd."
73"config), which will work with the new server version, but will not contain "
74"any customisations you made with the old version."
75msgstr ""
76"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
77"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
78"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:4
83msgid ""
84"Please note that this new configuration file will set the value of "
85"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
86"ssh directly in as root). It is the opinion of the maintainer that this is "
87"the correct default (see README.Debian for more details), but you can always "
88"edit sshd_config and set it to no if you wish."
89msgstr ""
90"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
91"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
92"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
93"no。"
94
95#. Type: boolean
96#. Description
97#: ../openssh-server.templates.master:4
98msgid ""
99"It is strongly recommended that you let me generate a new configuration file "
100"for you."
101msgstr "强烈建议让我为您生成一份新的配置文件。"
102
103#. Type: boolean
104#. Description
105#: ../openssh-server.templates.master:23
106msgid "Allow SSH protocol 2 only"
107msgstr "只允许 SSH 协议 2 (ssh2)。"
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"This version of OpenSSH supports version 2 of the ssh protocol, which is "
114"much more secure. Disabling ssh 1 is encouraged, however this will slow "
115"things down on low end machines and might prevent older clients from "
116"connecting (the ssh client shipped with \"potato\" is affected)."
117msgstr ""
118"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
119"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
120"会受到影响)。"
121
122#. Type: boolean
123#. Description
124#: ../openssh-server.templates.master:23
125msgid ""
126"Also please note that keys used for protocol 1 are different so you will not "
127"be able to use them if you only allow protocol 2 connections."
128msgstr ""
129"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
130"用它们。"
131
132#. Type: boolean
133#. Description
134#: ../openssh-server.templates.master:23
135msgid ""
136"If you later change your mind about this setting, README.Debian has "
137"instructions on what to do to your sshd_config file."
138msgstr ""
139"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
140"件。"
141
142#. Type: boolean
143#. Description
144#: ../openssh-server.templates.master:38
145msgid "Do you want to continue (and risk killing active ssh sessions)?"
146msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
147
148#. Type: boolean
149#. Description
150#: ../openssh-server.templates.master:38
151msgid ""
152"The version of /etc/init.d/ssh that you have installed, is likely to kill "
153"all running sshd instances. If you are doing this upgrade via an ssh "
154"session, that would be a Bad Thing(tm)."
155msgstr ""
156"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
157"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
158
159#. Type: boolean
160#. Description
161#: ../openssh-server.templates.master:38
162msgid ""
163"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
164"daemon line in the stop section of the file."
165msgstr ""
166"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
167"stop-daemon 行来修正这个问题。"
168
169#. Type: note
170#. Description
171#: ../openssh-server.templates.master:48
172msgid "Warning: rsh-server is installed --- probably not a good idea"
173msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
174
175#. Type: note
176#. Description
177#: ../openssh-server.templates.master:48
178msgid ""
179"having rsh-server installed undermines the security that you were probably "
180"wanting to obtain by installing ssh. I'd advise you to remove that package."
181msgstr ""
182"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
183"包。"
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates.master:55
188msgid "Warning: telnetd is installed --- probably not a good idea"
189msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
190
191#. Type: note
192#. Description
193#: ../openssh-server.templates.master:55
194msgid ""
195"I'd advise you to either remove the telnetd package (if you don't actually "
196"need to offer telnet access) or install telnetd-ssl so that there is at "
197"least some chance that telnet sessions will not be sending unencrypted login/"
198"password and session information over the network."
199msgstr ""
200"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
201"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
202"通过网络发送。"
203
204#. Type: note
205#. Description
206#: ../openssh-server.templates.master:63
207msgid "Warning: you must create a new host key"
208msgstr "警告:您必须创建一个新的主机密钥"
209
210#. Type: note
211#. Description
212#: ../openssh-server.templates.master:63
213msgid ""
214"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
215"not handle this host key file, and I can't find the ssh-keygen utility from "
216"the old (non-free) SSH installation."
217msgstr ""
218"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
219"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:63
224msgid "You will need to generate a new host key."
225msgstr "您需要创建一个新的主机密钥。"
226
227#. Type: boolean
228#. Description
229#: ../openssh-server.templates.master:73
230msgid "Disable challenge-response authentication?"
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../openssh-server.templates.master:73
236msgid ""
237"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using "
239"passwords (perhaps using only public key authentication instead) with recent "
240"versions of OpenSSH, you must disable challenge-response authentication, or "
241"else ensure that your PAM configuration does not allow Unix password file "
242"authentication."
243msgstr ""
244
245#. Type: boolean
246#. Description
247#: ../openssh-server.templates.master:73
248msgid ""
249"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default "
251"answer), then the 'PasswordAuthentication no' option will have no useful "
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr ""
254
255#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
256#~ msgstr "注意:X11 转发和认证默认被禁止。"
257
258#~ msgid ""
259#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
260#~ "ForwardAgent set to ``off'' by default."
261#~ msgstr ""
262#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
263#~ "ForwardAgent 设置为 off。"
264
265#~ msgid ""
266#~ "You can enable it for servers you trust, either in one of the "
267#~ "configuration files, or with the -X command line option."
268#~ msgstr ""
269#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
270#~ "令行选项来实现。"
271
272#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
273#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
274
275#~ msgid "ssh2 keys merged in configuration files"
276#~ msgstr "ssh2 密钥被合并到配置文件"
277
278#~ msgid ""
279#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
280#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
281#~ "longer needed. They will still be read in order to maintain backwards "
282#~ "compatibility"
283#~ msgstr ""
284#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
285#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
286#~ "们仍会被读取。"
287
288#~ msgid "Do you want to run the sshd server?"
289#~ msgstr "您要运行 sshd 服务器吗?"
290
291#~ msgid "This package contains both the ssh client, and the sshd server."
292#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
293
294#~ msgid ""
295#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
296#~ "via ssh."
297#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
298
299#~ msgid ""
300#~ "If you are only interested in using the ssh client for outbound "
301#~ "connections on this machine, and don't want to log into it at all using "
302#~ "ssh, then you can disable sshd here."
303#~ msgstr ""
304#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
305#~ "机,那么您可以在这里禁用 sshd 服务器。"
306
307#~ msgid "Environment options on keys have been deprecated"
308#~ msgstr "密钥的环境选项已被废弃"
309
310#~ msgid ""
311#~ "This version of OpenSSH disables the environment option for public keys "
312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
313#~ "If you are using this option in an authorized_keys file, beware that the "
314#~ "keys in question will no longer work until the option is removed."
315#~ msgstr ""
316#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
317#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
318#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
319
320#~ msgid ""
321#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
322#~ "sshd_config after the upgrade is complete, taking note of the warning in "
323#~ "the sshd_config(5) manual page."
324#~ msgstr ""
325#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
326#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
327#~ "告。"
328
329#~ msgid "Privilege separation"
330#~ msgstr "权限分离"
331
332#~ msgid ""
333#~ "Privilege separation is turned on by default, so if you decide you want "
334#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
335#~ "sshd_config."
336#~ msgstr ""
337#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
338#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
339
340#~ msgid "Enable Privilege separation"
341#~ msgstr "启用权限分离"
342
343#~ msgid ""
344#~ "This version of OpenSSH contains the new privilege separation option. "
345#~ "This significantly reduces the quantity of code that runs as root, and "
346#~ "therefore reduces the impact of security holes in sshd."
347#~ msgstr ""
348#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
349#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
350
351#~ msgid ""
352#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
353#~ "session modules that need to run as root (pam_mkhomedir, for example) "
354#~ "will fail, and PAM keyboard-interactive authentication won't work."
355#~ msgstr ""
356#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
357#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
358
359#~ msgid ""
360#~ "Since you've opted to have me generate an sshd_config file for you, you "
361#~ "can choose whether or not to have privilege separation turned on or not. "
362#~ "Unless you know you need to use PAM features that won't work with this "
363#~ "option, you should enable it."
364#~ msgstr ""
365#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
366#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
367#~ "用它。"