summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po389
1 files changed, 389 insertions, 0 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..9eee59af9
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,389 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2010-01-02 08:55+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29#, fuzzy
30#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
31msgid "Do you want to risk killing active SSH sessions?"
32msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37#, fuzzy
38#| msgid ""
39#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
40#| "all running sshd instances. If you are doing this upgrade via an ssh "
41#| "session, that would be a Bad Thing(tm)."
42msgid ""
43"The currently installed version of /etc/init.d/ssh is likely to kill all "
44"running sshd instances. If you are doing this upgrade via an SSH session, "
45"you're likely to be disconnected and leave the upgrade procedure unfinished."
46msgstr ""
47"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
48"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53#, fuzzy
54#| msgid ""
55#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
56#| "stop-daemon line in the stop section of the file."
57msgid ""
58"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
59"start-stop-daemon line in the stop section of the file."
60msgstr ""
61"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
62"stop-daemon 行来修正这个问题。"
63
64#. Type: note
65#. Description
66#: ../openssh-server.templates:2001
67msgid "New host key mandatory"
68msgstr ""
69
70#. Type: note
71#. Description
72#: ../openssh-server.templates:2001
73#, fuzzy
74msgid ""
75"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
76"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
77"utility from the old (non-free) SSH installation does not appear to be "
78"available."
79msgstr ""
80"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
81"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
82
83#. Type: note
84#. Description
85#: ../openssh-server.templates:2001
86#, fuzzy
87#| msgid "You will need to generate a new host key."
88msgid "You need to manually generate a new host key."
89msgstr "您需要创建一个新的主机密钥。"
90
91#. Type: boolean
92#. Description
93#: ../openssh-server.templates:3001
94msgid "Disable challenge-response authentication?"
95msgstr ""
96
97#. Type: boolean
98#. Description
99#: ../openssh-server.templates:3001
100msgid ""
101"Password authentication appears to be disabled in the current OpenSSH server "
102"configuration. In order to prevent users from logging in using passwords "
103"(perhaps using only public key authentication instead) with recent versions "
104"of OpenSSH, you must disable challenge-response authentication, or else "
105"ensure that your PAM configuration does not allow Unix password file "
106"authentication."
107msgstr ""
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates:3001
112msgid ""
113"If you disable challenge-response authentication, then users will not be "
114"able to log in using passwords. If you leave it enabled (the default "
115"answer), then the 'PasswordAuthentication no' option will have no useful "
116"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
117msgstr ""
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates:4001
122msgid "Vulnerable host keys will be regenerated"
123msgstr ""
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates:4001
128msgid ""
129"Some of the OpenSSH server host keys on this system were generated with a "
130"version of OpenSSL that had a broken random number generator. As a result, "
131"these host keys are from a well-known set, are subject to brute-force "
132"attacks, and must be regenerated."
133msgstr ""
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates:4001
138msgid ""
139"Users of this system should be informed of this change, as they will be "
140"prompted about the host key change the next time they log in. Use 'ssh-"
141"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
142"the new host keys."
143msgstr ""
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates:4001
148msgid "The affected host keys are:"
149msgstr ""
150
151#. Type: note
152#. Description
153#: ../openssh-server.templates:4001
154msgid ""
155"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
156"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
157"README.compromised-keys.gz for more details."
158msgstr ""
159
160#, fuzzy
161#~ msgid "Generate a new configuration file for OpenSSH?"
162#~ msgstr "生成新的配置文件"
163
164#, fuzzy
165#~ msgid ""
166#~ "This version of OpenSSH has a considerably changed configuration file "
167#~ "from the version shipped in Debian 'Potato', which you appear to be "
168#~ "upgrading from. This package can now generate a new configuration file (/"
169#~ "etc/ssh/sshd.config), which will work with the new server version, but "
170#~ "will not contain any customizations you made with the old version."
171#~ msgstr ""
172#~ "看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 "
173#~ "OpenSSH 版本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版"
174#~ "本的新配置文件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何"
175#~ "配置。"
176
177#, fuzzy
178#~| msgid ""
179#~| "Please note that this new configuration file will set the value of "
180#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
181#~| "can ssh directly in as root). It is the opinion of the maintainer that "
182#~| "this is the correct default (see README.Debian for more details), but "
183#~| "you can always edit sshd_config and set it to no if you wish."
184#~ msgid ""
185#~ "Please note that this new configuration file will set the value of "
186#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
187#~ "can ssh directly in as root). Please read the README.Debian file for more "
188#~ "details about this design choice."
189#~ msgstr ""
190#~ "请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个"
191#~ "知道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 "
192#~ "(详情请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其"
193#~ "设置为 no。"
194
195#, fuzzy
196#~ msgid ""
197#~ "It is strongly recommended that you choose to generate a new "
198#~ "configuration file now."
199#~ msgstr "强烈建议让我为您生成一份新的配置文件。"
200
201#~ msgid "Warning: you must create a new host key"
202#~ msgstr "警告:您必须创建一个新的主机密钥"
203
204#~ msgid "Warning: telnetd is installed --- probably not a good idea"
205#~ msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
206
207#~ msgid ""
208#~ "I'd advise you to either remove the telnetd package (if you don't "
209#~ "actually need to offer telnet access) or install telnetd-ssl so that "
210#~ "there is at least some chance that telnet sessions will not be sending "
211#~ "unencrypted login/password and session information over the network."
212#~ msgstr ""
213#~ "我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
214#~ "telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信"
215#~ "息通过网络发送。"
216
217#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
218#~ msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
219
220#~ msgid ""
221#~ "having rsh-server installed undermines the security that you were "
222#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
223#~ "that package."
224#~ msgstr ""
225#~ "安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这"
226#~ "个包。"
227
228#~ msgid "Do you want ssh-keysign to be installed SUID root?"
229#~ msgstr "您要将 ssh-keysign 安装为 SUID root 程序吗?"
230
231#~ msgid ""
232#~ "You have the option of installing the ssh-keysign helper with the SUID "
233#~ "bit set."
234#~ msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
235
236#~ msgid ""
237#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
238#~ "host-based authentication."
239#~ msgstr ""
240#~ "如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证"
241#~ "方式。"
242
243#~ msgid ""
244#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
245#~ "you can change your mind later by running: dpkg-reconfigure ssh"
246#~ msgstr ""
247#~ "如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
248#~ "reconfigure ssh 来改变主意"
249
250#~ msgid "Allow SSH protocol 2 only"
251#~ msgstr "只允许 SSH 协议 2 (ssh2)。"
252
253#~ msgid ""
254#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
255#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
256#~ "things down on low end machines and might prevent older clients from "
257#~ "connecting (the ssh client shipped with \"potato\" is affected)."
258#~ msgstr ""
259#~ "这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,"
260#~ "然而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客"
261#~ "户端会受到影响)。"
262
263#~ msgid ""
264#~ "Also please note that keys used for protocol 1 are different so you will "
265#~ "not be able to use them if you only allow protocol 2 connections."
266#~ msgstr ""
267#~ "也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能"
268#~ "使用它们。"
269
270#~ msgid ""
271#~ "If you later change your mind about this setting, README.Debian has "
272#~ "instructions on what to do to your sshd_config file."
273#~ msgstr ""
274#~ "如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 "
275#~ "sshd_Config 文件。"
276
277#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
278#~ msgstr "注意:X11 转发和认证默认被禁止。"
279
280#~ msgid ""
281#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
282#~ "ForwardAgent set to ``off'' by default."
283#~ msgstr ""
284#~ "因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 "
285#~ "ForwardAgent 设置为 off。"
286
287#~ msgid ""
288#~ "You can enable it for servers you trust, either in one of the "
289#~ "configuration files, or with the -X command line option."
290#~ msgstr ""
291#~ "您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命"
292#~ "令行选项来实现。"
293
294#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
295#~ msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
296
297#~ msgid "ssh2 keys merged in configuration files"
298#~ msgstr "ssh2 密钥被合并到配置文件"
299
300#~ msgid ""
301#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
302#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
303#~ "longer needed. They will still be read in order to maintain backwards "
304#~ "compatibility"
305#~ msgstr ""
306#~ "在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
307#~ "authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它"
308#~ "们仍会被读取。"
309
310#~ msgid "Do you want to run the sshd server?"
311#~ msgstr "您要运行 sshd 服务器吗?"
312
313#~ msgid "This package contains both the ssh client, and the sshd server."
314#~ msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
315
316#~ msgid ""
317#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
318#~ "via ssh."
319#~ msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
320
321#~ msgid ""
322#~ "If you are only interested in using the ssh client for outbound "
323#~ "connections on this machine, and don't want to log into it at all using "
324#~ "ssh, then you can disable sshd here."
325#~ msgstr ""
326#~ "如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本"
327#~ "机,那么您可以在这里禁用 sshd 服务器。"
328
329#~ msgid "Environment options on keys have been deprecated"
330#~ msgstr "密钥的环境选项已被废弃"
331
332#~ msgid ""
333#~ "This version of OpenSSH disables the environment option for public keys "
334#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
335#~ "If you are using this option in an authorized_keys file, beware that the "
336#~ "keys in question will no longer work until the option is removed."
337#~ msgstr ""
338#~ "为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境"
339#~ "选项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非"
340#~ "删除了此选项,否则这个可疑的密钥将不再起作用。"
341
342#~ msgid ""
343#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
344#~ "sshd_config after the upgrade is complete, taking note of the warning in "
345#~ "the sshd_config(5) manual page."
346#~ msgstr ""
347#~ "要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
348#~ "行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警"
349#~ "告。"
350
351#~ msgid "Privilege separation"
352#~ msgstr "权限分离"
353
354#~ msgid ""
355#~ "Privilege separation is turned on by default, so if you decide you want "
356#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
357#~ "sshd_config."
358#~ msgstr ""
359#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
360#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
361
362#~ msgid "Enable Privilege separation"
363#~ msgstr "启用权限分离"
364
365#~ msgid ""
366#~ "This version of OpenSSH contains the new privilege separation option. "
367#~ "This significantly reduces the quantity of code that runs as root, and "
368#~ "therefore reduces the impact of security holes in sshd."
369#~ msgstr ""
370#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
371#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
372
373#~ msgid ""
374#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
375#~ "session modules that need to run as root (pam_mkhomedir, for example) "
376#~ "will fail, and PAM keyboard-interactive authentication won't work."
377#~ msgstr ""
378#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
379#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
380
381#~ msgid ""
382#~ "Since you've opted to have me generate an sshd_config file for you, you "
383#~ "can choose whether or not to have privilege separation turned on or not. "
384#~ "Unless you know you need to use PAM features that won't work with this "
385#~ "option, you should enable it."
386#~ msgstr ""
387#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
388#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
389#~ "用它。"