summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po376
1 files changed, 376 insertions, 0 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
new file mode 100644
index 000000000..342605317
--- /dev/null
+++ b/debian/po/zh_CN.po
@@ -0,0 +1,376 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../templates.master:4
29msgid "Generate new configuration file"
30msgstr "生成新的配置文件"
31
32#. Type: boolean
33#. Description
34#: ../templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"看来您正在从 Debian “Potato”升级,当前版本和 Debian “Potato”所带的 OpenSSH 版"
43"本的配置文件对比有了相当多的改变。我现在可以生成适用于新服务器版本的新配置文"
44"件 (/etc/ssh/sshd_config),但是它不会保留您为旧版本定制的任何配置。"
45
46#. Type: boolean
47#. Description
48#: ../templates.master:4
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
52"ssh directly in as root). It is the opinion of the maintainer that this is "
53"the correct default (see README.Debian for more details), but you can always "
54"edit sshd_config and set it to no if you wish."
55msgstr ""
56"请注意新的配置文件将会把“PermitRootLogin”的值设置为 yes,(这意味着任何一个知"
57"道 root 密码的人都可以直接以 root 登录)。维护者认为这是一个正确的默认值 (详情"
58"请阅读 README.Debian),但如果您希望,也可以编辑 sshd_config 文件将其设置为 "
59"no。"
60
61#. Type: boolean
62#. Description
63#: ../templates.master:4
64msgid ""
65"It is strongly recommended that you let me generate a new configuration file "
66"for you."
67msgstr "强烈建议让我为您生成一份新的配置文件。"
68
69#. Type: boolean
70#. Description
71#: ../templates.master:23
72msgid "Allow SSH protocol 2 only"
73msgstr "只允许 SSH 协议 2 (ssh2)。"
74
75#. Type: boolean
76#. Description
77#: ../templates.master:23
78msgid ""
79"This version of OpenSSH supports version 2 of the ssh protocol, which is "
80"much more secure. Disabling ssh 1 is encouraged, however this will slow "
81"things down on low end machines and might prevent older clients from "
82"connecting (the ssh client shipped with \"potato\" is affected)."
83msgstr ""
84"这个版本的 OpenSSH 支持更加安全的第二版本 ssh 协议。我们鼓励您禁用 ssh 1,然"
85"而这会降低低端机器速度,并且会阻止老版客户端的连接(“potato”所带的 ssh 客户端"
86"会受到影响)。"
87
88#. Type: boolean
89#. Description
90#: ../templates.master:23
91msgid ""
92"Also please note that keys used for protocol 1 are different so you will not "
93"be able to use them if you only allow protocol 2 connections."
94msgstr ""
95"也请注意协议 1 所用的密钥是不同的,因此如果您只允许协议 2 连接将会导致不能使"
96"用它们。"
97
98#. Type: boolean
99#. Description
100#: ../templates.master:23
101msgid ""
102"If you later change your mind about this setting, README.Debian has "
103"instructions on what to do to your sshd_config file."
104msgstr ""
105"如果您稍后想改变这个设置,README.Debian 上有说明告诉您如何修改 sshd_Config 文"
106"件。"
107
108#. Type: note
109#. Description
110#: ../templates.master:37
111msgid "ssh2 keys merged in configuration files"
112msgstr "ssh2 密钥被合并到配置文件"
113
114#. Type: note
115#. Description
116#: ../templates.master:37
117msgid ""
118"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
119"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
120"needed. They will still be read in order to maintain backwards compatibility"
121msgstr ""
122"在 OpenSSH 第 3 版不再为 ssh1 和 ssh2 的密钥使用不同的文件。这意味着 "
123"authorized_keys2 和 known_hosts2 文件将不再需要。但为了保持向后兼容性,它们仍"
124"会被读取。"
125
126#. Type: boolean
127#. Description
128#: ../templates.master:46
129msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "您要继续吗(会有杀死活动的 ssh 会话的危险)?"
131
132#. Type: boolean
133#. Description
134#: ../templates.master:46
135msgid ""
136"The version of /etc/init.d/ssh that you have installed, is likely to kill "
137"all running sshd instances. If you are doing this upgrade via an ssh "
138"session, that would be a Bad Thing(tm)."
139msgstr ""
140"您安装的 /etc/init.d/ssh 版本很可能会杀死所有运行中的 sshd 例程。如果您是在通"
141"过 ssh 会话进行这项升级,那可真是件糟糕的事情(tm)。"
142
143#. Type: boolean
144#. Description
145#: ../templates.master:46
146msgid ""
147"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
148"daemon line in the stop section of the file."
149msgstr ""
150"您可以通过添加“--pidfile /var/run/sshd.pid”到这个文件的 stop 部分的 start-"
151"stop-daemon 行来修正这个问题。"
152
153#. Type: note
154#. Description
155#: ../templates.master:56
156msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
157msgstr "注意:X11 转发和认证默认被禁止。"
158
159#. Type: note
160#. Description
161#: ../templates.master:56
162msgid ""
163"For security reasons, the Debian version of ssh has ForwardX11 and "
164"ForwardAgent set to ``off'' by default."
165msgstr ""
166"因为安全性原因,默认情况下 Debian 版本的 ssh 将 ForwardX11 和 ForwardAgent 设"
167"置为 off。"
168
169#. Type: note
170#. Description
171#: ../templates.master:56
172msgid ""
173"You can enable it for servers you trust, either in one of the configuration "
174"files, or with the -X command line option."
175msgstr ""
176"您可以为信赖的服务器启用这个选项,可以通过其中之一的配置文件或者使用 -X 命令"
177"行选项来实现。"
178
179#. Type: note
180#. Description
181#: ../templates.master:56
182msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
183msgstr "更多细节可以在 /usr/share/doc/ssh/README.Debian 找到"
184
185#. Type: note
186#. Description
187#: ../templates.master:67
188msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "警告:已经安装了 rsh 服务器 --- 可能不是个好主意"
190
191#. Type: note
192#. Description
193#: ../templates.master:67
194msgid ""
195"having rsh-server installed undermines the security that you were probably "
196"wanting to obtain by installing ssh. I'd advise you to remove that package."
197msgstr ""
198"安装 rsh 服务器很可能会降低您想要通过安装 ssh 得到的安全性。我建议您删除这个"
199"包。"
200
201#. Type: note
202#. Description
203#: ../templates.master:74
204msgid "Warning: telnetd is installed --- probably not a good idea"
205msgstr "警告:已经安装了 telnetd 服务器 --- 可能不是个好主意"
206
207#. Type: note
208#. Description
209#: ../templates.master:74
210msgid ""
211"I'd advise you to either remove the telnetd package (if you don't actually "
212"need to offer telnet access) or install telnetd-ssl so that there is at "
213"least some chance that telnet sessions will not be sending unencrypted login/"
214"password and session information over the network."
215msgstr ""
216"我建议您删除 telnetd 包(如果您不是真的需要提供 telnet 访问),或者安装 "
217"telnetd-ssl,这样至少有时候 telnet 会话不会将未加密的 登录名/密码 和会话信息"
218"通过网络发送。"
219
220#. Type: note
221#. Description
222#: ../templates.master:82
223msgid "Warning: you must create a new host key"
224msgstr "警告:您必须创建一个新的主机密钥"
225
226#. Type: note
227#. Description
228#: ../templates.master:82
229msgid ""
230"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
231"not handle this host key file, and I can't find the ssh-keygen utility from "
232"the old (non-free) SSH installation."
233msgstr ""
234"/etc/ssh/ssh_host_key 是由 IDEA 加密的旧密钥文件。OpenSSH 不能处理这种密钥文"
235"件,我也无法找到旧的(非自由的) SSH 安装所带的 ssh-keygen 密钥生成工具。"
236
237#. Type: note
238#. Description
239#: ../templates.master:82
240msgid "You will need to generate a new host key."
241msgstr "您需要创建一个新的主机密钥。"
242
243#. Type: boolean
244#. Description
245#: ../templates.master:92
246msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
247msgstr "您要将 /usr/lib/ssh-keysign 安装为 SUID root 程序吗?"
248
249#. Type: boolean
250#. Description
251#: ../templates.master:92
252msgid ""
253"You have the option of installing the ssh-keysign helper with the SUID bit "
254"set."
255msgstr "您使用为 ssh-keysign 帮助者程序设置 SUID 位的选项。"
256
257#. Type: boolean
258#. Description
259#: ../templates.master:92
260msgid ""
261"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
262"based authentication."
263msgstr ""
264"如果您为 ssh-keysign 设置了 SUID,您将可以使用 SSH 协议 2 的基于主机的认证方"
265"式。"
266
267#. Type: boolean
268#. Description
269#: ../templates.master:92
270msgid ""
271"If in doubt, I suggest you install it with SUID. If it causes problems you "
272"can change your mind later by running: dpkg-reconfigure ssh"
273msgstr ""
274"如果有疑问,我建议您将它安装为 SUID。如果它带来麻烦,您可以通过运行:dpkg-"
275"reconfigure ssh 来改变主意"
276
277#. Type: boolean
278#. Description
279#: ../templates.master:105
280msgid "Do you want to run the sshd server?"
281msgstr "您要运行 sshd 服务器吗?"
282
283#. Type: boolean
284#. Description
285#: ../templates.master:105
286msgid "This package contains both the ssh client, and the sshd server."
287msgstr "这个软件包内含 ssh 客户端和 sshd 服务器。"
288
289#. Type: boolean
290#. Description
291#: ../templates.master:105
292msgid ""
293"Normally the sshd Secure Shell Server will be run to allow remote logins via "
294"ssh."
295msgstr "通常 sshd 安全 Shell 服务器都会运行以便允许通过 ssh 进行远程登录。"
296
297#. Type: boolean
298#. Description
299#: ../templates.master:105
300msgid ""
301"If you are only interested in using the ssh client for outbound connections "
302"on this machine, and don't want to log into it at all using ssh, then you "
303"can disable sshd here."
304msgstr ""
305"如果您只要在这台机器上使用 ssh 客户端对外连接,完全不想通过 ssh 登录到本机,"
306"那么您可以在这里禁用 sshd 服务器。"
307
308#. Type: note
309#. Description
310#: ../templates.master:117
311msgid "Environment options on keys have been deprecated"
312msgstr "密钥的环境选项已被废弃"
313
314#. Type: note
315#. Description
316#: ../templates.master:117
317msgid ""
318"This version of OpenSSH disables the environment option for public keys by "
319"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
320"are using this option in an authorized_keys file, beware that the keys in "
321"question will no longer work until the option is removed."
322msgstr ""
323"为了避免一些攻击(如 LD_PRELOAD),这个版本的 OpenSSH 默认禁用了公钥上的环境选"
324"项。如果您在某个授权密钥(authorized_keys)文件中用了这个参数,请注意除非删除了"
325"此选项,否则这个可疑的密钥将不再起作用。"
326
327#. Type: note
328#. Description
329#: ../templates.master:117
330msgid ""
331"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
332"sshd_config after the upgrade is complete, taking note of the warning in the "
333"sshd_config(5) manual page."
334msgstr ""
335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。"
337
338#~ msgid "Privilege separation"
339#~ msgstr "权限分离"
340
341#~ msgid ""
342#~ "Privilege separation is turned on by default, so if you decide you want "
343#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
344#~ "sshd_config."
345#~ msgstr ""
346#~ "权限分离选项是默认打开的。如果想要关闭此选项,您需要在 /etc/ssh/"
347#~ "sshd_config 文件中添加一行“UsePrivilegeSeparation no”。"
348
349#~ msgid "Enable Privilege separation"
350#~ msgstr "启用权限分离"
351
352#~ msgid ""
353#~ "This version of OpenSSH contains the new privilege separation option. "
354#~ "This significantly reduces the quantity of code that runs as root, and "
355#~ "therefore reduces the impact of security holes in sshd."
356#~ msgstr ""
357#~ "这个版本的 OpenSSH 包含了一个新的权限分离的选项,目的是为了减少以 root 运"
358#~ "行的代码数目,进而减少了 sshd 被安全漏洞影响的机会。"
359
360#~ msgid ""
361#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
362#~ "session modules that need to run as root (pam_mkhomedir, for example) "
363#~ "will fail, and PAM keyboard-interactive authentication won't work."
364#~ msgstr ""
365#~ "不幸的是,权限分离和 PAM 同时使用会很糟糕。任何需要以 root 运行的 PAM 会话"
366#~ "模块 (如 pam_mkhomedir) 都会失败,而且 PAM 键盘交互式认证都不起作用。"
367
368#~ msgid ""
369#~ "Since you've opted to have me generate an sshd_config file for you, you "
370#~ "can choose whether or not to have privilege separation turned on or not. "
371#~ "Unless you know you need to use PAM features that won't work with this "
372#~ "option, you should enable it."
373#~ msgstr ""
374#~ "因为您选择了让我为您生成 sshd_config 文件,您可以选择是否打开权限分离选"
375#~ "项。除非您知道需要使用 PAM 这个不能和权限分离同时工作的功能,否则就应该启"
376#~ "用它。"