summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po343
1 files changed, 343 insertions, 0 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..8cd519837
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,343 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "生成新的配置文件"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
43"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
44"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
45
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
57"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生成一份新的配置文件。"
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid "Do you want to continue (and risk killing active ssh sessions)?"
73msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates.master:23
78msgid ""
79"The version of /etc/init.d/ssh that you have installed, is likely to kill "
80"all running sshd instances. If you are doing this upgrade via an ssh "
81"session, that would be a Bad Thing(tm)."
82msgstr ""
83"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
84"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
85
86#. Type: boolean
87#. Description
88#: ../openssh-server.templates.master:23
89msgid ""
90"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
91"daemon line in the stop section of the file."
92msgstr ""
93"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
94"stop-daemon 行来修正这个问题。"
95
96#. Type: note
97#. Description
98#: ../openssh-server.templates.master:33
99msgid "Warning: rsh-server is installed --- probably not a good idea"
100msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid ""
106"having rsh-server installed undermines the security that you were probably "
107"wanting to obtain by installing ssh. I'd advise you to remove that package."
108msgstr ""
109"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
110"包。"
111
112#. Type: note
113#. Description
114#: ../openssh-server.templates.master:40
115msgid "Warning: telnetd is installed --- probably not a good idea"
116msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates.master:40
121msgid ""
122"I'd advise you to either remove the telnetd package (if you don't actually "
123"need to offer telnet access) or install telnetd-ssl so that there is at "
124"least some chance that telnet sessions will not be sending unencrypted login/"
125"password and session information over the network."
126msgstr ""
127"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
128"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
129"通过网络发送。"
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "Warning: you must create a new host key"
135msgstr "警告:您必须创建一个新的主机密钥"
136
137#. Type: note
138#. Description
139#: ../openssh-server.templates.master:48
140msgid ""
141"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
142"not handle this host key file, and I can't find the ssh-keygen utility from "
143"the old (non-free) SSH installation."
144msgstr ""
145"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
146"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "You will need to generate a new host key."
152msgstr "您需要创建一个新的主机密钥。"
153
154#. Type: boolean
155#. Description
156#: ../openssh-server.templates.master:58
157msgid "Disable challenge-response authentication?"
158msgstr ""
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:58
163msgid ""
164"Password authentication appears to be disabled in your current OpenSSH "
165"server configuration. In order to prevent users from logging in using "
166"passwords (perhaps using only public key authentication instead) with recent "
167"versions of OpenSSH, you must disable challenge-response authentication, or "
168"else ensure that your PAM configuration does not allow Unix password file "
169"authentication."
170msgstr ""
171
172#. Type: boolean
173#. Description
174#: ../openssh-server.templates.master:58
175msgid ""
176"If you disable challenge-response authentication, then users will not be "
177"able to log in using passwords. If you leave it enabled (the default "
178"answer), then the 'PasswordAuthentication no' option will have no useful "
179"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
180msgstr ""
181
182#~ msgid "Do you want ssh-keysign to be installed SUID root?"
183#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
184
185#~ msgid ""
186#~ "You have the option of installing the ssh-keysign helper with the SUID "
187#~ "bit set."
188#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
189
190#~ msgid ""
191#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
192#~ "host-based authentication."
193#~ msgstr ""
194#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
195#~ "方式。"
196
197#~ msgid ""
198#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
199#~ "you can change your mind later by running: dpkg-reconfigure ssh"
200#~ msgstr ""
201#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
202#~ "reconfigure ssh 来改变主意"
203
204#~ msgid "Allow SSH protocol 2 only"
205#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
206
207#~ msgid ""
208#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
209#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
210#~ "things down on low end machines and might prevent older clients from "
211#~ "connecting (the ssh client shipped with \"potato\" is affected)."
212#~ msgstr ""
213#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
214#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
215#~ "户端会受到影响)。"
216
217#~ msgid ""
218#~ "Also please note that keys used for protocol 1 are different so you will "
219#~ "not be able to use them if you only allow protocol 2 connections."
220#~ msgstr ""
221#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
222#~ "使用它们。"
223
224#~ msgid ""
225#~ "If you later change your mind about this setting, README.Debian has "
226#~ "instructions on what to do to your sshd_config file."
227#~ msgstr ""
228#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
229#~ "sshd_Config 文件。"
230
231#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
232#~ msgstr "注意:X11 转发和认证默认被禁止。"
233
234#~ msgid ""
235#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
236#~ "ForwardAgent set to ``off'' by default."
237#~ msgstr ""
238#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
239#~ "ForwardAgent 设置为 off。"
240
241#~ msgid ""
242#~ "You can enable it for servers you trust, either in one of the "
243#~ "configuration files, or with the -X command line option."
244#~ msgstr ""
245#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
246#~ "令行选项来实现。"
247
248#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
249#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
250
251#~ msgid "ssh2 keys merged in configuration files"
252#~ msgstr "ssh2 密钥被合并到配置文件"
253
254#~ msgid ""
255#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
256#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
257#~ "longer needed. They will still be read in order to maintain backwards "
258#~ "compatibility"
259#~ msgstr ""
260#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
261#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
262#~ "们仍会被读取。"
263
264#~ msgid "Do you want to run the sshd server?"
265#~ msgstr "您要运行 sshd 服务器吗?"
266
267#~ msgid "This package contains both the ssh client, and the sshd server."
268#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
269
270#~ msgid ""
271#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
272#~ "via ssh."
273#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
274
275#~ msgid ""
276#~ "If you are only interested in using the ssh client for outbound "
277#~ "connections on this machine, and don't want to log into it at all using "
278#~ "ssh, then you can disable sshd here."
279#~ msgstr ""
280#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
281#~ "机,那么您可以在这里禁用 sshd 服务器。"
282
283#~ msgid "Environment options on keys have been deprecated"
284#~ msgstr "密钥的环境选项已被废弃"
285
286#~ msgid ""
287#~ "This version of OpenSSH disables the environment option for public keys "
288#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
289#~ "If you are using this option in an authorized_keys file, beware that the "
290#~ "keys in question will no longer work until the option is removed."
291#~ msgstr ""
292#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
293#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
294#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
295
296#~ msgid ""
297#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
298#~ "sshd_config after the upgrade is complete, taking note of the warning in "
299#~ "the sshd_config(5) manual page."
300#~ msgstr ""
301#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
302#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
303#~ "告。"
304
305#~ msgid "Privilege separation"
306#~ msgstr "权限分离"
307
308#~ msgid ""
309#~ "Privilege separation is turned on by default, so if you decide you want "
310#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
311#~ "sshd_config."
312#~ msgstr ""
313#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
314#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
315
316#~ msgid "Enable Privilege separation"
317#~ msgstr "启用权限分离"
318
319#~ msgid ""
320#~ "This version of OpenSSH contains the new privilege separation option. "
321#~ "This significantly reduces the quantity of code that runs as root, and "
322#~ "therefore reduces the impact of security holes in sshd."
323#~ msgstr ""
324#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
325#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
326
327#~ msgid ""
328#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
329#~ "session modules that need to run as root (pam_mkhomedir, for example) "
330#~ "will fail, and PAM keyboard-interactive authentication won't work."
331#~ msgstr ""
332#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
333#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
334
335#~ msgid ""
336#~ "Since you've opted to have me generate an sshd_config file for you, you "
337#~ "can choose whether or not to have privilege separation turned on or not. "
338#~ "Unless you know you need to use PAM features that won't work with this "
339#~ "option, you should enable it."
340#~ msgstr ""
341#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
342#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
343#~ "用它。"