[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Please update debconf PO translation for the package openssh 1:4.3p2-11



Hi,

The debian-l10n-english team has reviewed the debconf templates for
openssh. This process has resulted in changes that may make your
existing translation incomplete.

A round of translation updates is being launched to synchronize all
translations.

Please send the updated file as a wishlist bug against the package.

The deadline for receiving the updated translation is Monday, May 07, 2007.

Thanks,

#
#    Translators, if you are not familiar with the PO format, gettext
#    documentation is worth reading, especially sections dedicated to
#    this format, e.g. by running:
#         info -n '(gettext)PO Files'
#         info -n '(gettext)Header Entry'
#
#    Some information specific to po-debconf are available at
#            /usr/share/doc/po-debconf/README-trans
#         or http://www.debian.org/intl/l10n/po-debconf/README-trans
#
#    Developers do not need to manually edit POT or PO files.
#
msgid ""
msgstr ""
"Project-Id-Version: openssh\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2007-04-23 17:56+0200\n"
"PO-Revision-Date: 2006-07-26 22:52+0900\n"
"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid "Generate new configuration file?"
msgid "Generate a new configuration file for OpenSSH?"
msgstr "新しい設定ファイルを作りますか?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid ""
#| "This version of OpenSSH has a considerably changed configuration file "
#| "from the version shipped in Debian 'Potato', which you appear to be "
#| "upgrading from. This package can now generate a new configuration file (/"
#| "etc/ssh/sshd.config), which will work with the new server version, but "
#| "will not contain any customisations you made with the old version."
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customizations you made with the old version."
msgstr ""
"OpenSSH のこのバージョンは、Debian 'Potato' に含まれているバージョン (いま、"
"そのバージョンからのバージョンアップを試みているところ) から、設定ファイルが"
"大幅に変化しています。いま、新しいバージョンのサーバで使うことができる新しい"
"設定ファイル (/etc/ssh/sshd.config) を自動生成することができますが、そのファ"
"イルは、古いバージョンの設定ファイルに含まれるあなたの設定がまったく含まれま"
"せん。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid ""
#| "Please note that this new configuration file will set the value of "
#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
#| "can ssh directly in as root). It is the opinion of the maintainer that "
#| "this is the correct default (see README.Debian for more details), but you "
#| "can always edit sshd_config and set it to no if you wish."
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
"can ssh directly in as root). Please read the README.Debian files for more "
"details about this design choice."
msgstr ""
"この新しい設定ファイルは、「PermitRootLogin」を「yes」に設定します (つまり、"
"root のパスワードを知っている人なら誰でも直接ログインできます)。これでよい、"
"というのがこのパッケージのメンテナの意見ですが (詳しくは README.Debian を読ん"
"でください)、sshd_config を編集して「no」に設定することもできます。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
#, fuzzy
#| msgid ""
#| "It is strongly recommended that you let this package generate a new "
#| "configuration file now."
msgid ""
"It is strongly recommended that you choose to generate a new configuration "
"file now."
msgstr ""
"このパッケージで新しい設定ファイルをいま自動生成することを強くお勧めします。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgid "Do you want to risk killing active SSH sessions?"
msgstr "続けてよいですか (接続中の ssh セッションが切れるかもしれません)"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid ""
#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
#| "all running sshd instances.  If you are doing this upgrade via an ssh "
#| "session, that would be a Bad Thing(tm)."
msgid ""
"The currently installed version of /etc/init.d/ssh is likely to kill all "
"running sshd instances. If you are doing this upgrade via an SSH session, "
"you're likely to be disconnected and leave the upgrade procedure unfinished."
msgstr ""
"いまインストールした /etc/init.d/ssh は、おそらく実行中の sshd をすべて停止さ"
"せます。このバージョンアップを ssh セッションを用いて行うのは間違ったやりかた"
"です。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:3001
#, fuzzy
#| msgid ""
#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
#| "stop-daemon line in the stop section of the file."
msgid ""
"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
"start-stop-daemon line in the stop section of the file."
msgstr ""
"この状況を修正するには、/etc/init.d/ssh の stop セクションの start-stop-"
"daemon の行に「--pidfile /var/run/sshd.pid」と追加します。"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "New host key mandatory"
msgstr ""

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#, fuzzy
#| msgid ""
#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
#| "can not handle this host key file, and the ssh-keygen utility from the "
#| "old (non-free) SSH installation does not appear to be available."
msgid ""
"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
"utility from the old (non-free) SSH installation does not appear to be "
"available."
msgstr ""
"IDEA で暗号化された古いキーが /etc/ssh/ssh_host_key にあります。 OpenSSH はこ"
"のホストキーファイルを扱えません。また、今インストールされている古い (フリー"
"ではない) SSH には ssh-keygen ユーティリティが含まれていません。"

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
#, fuzzy
#| msgid "You will need to generate a new host key."
msgid "You need to manually generate a new host key."
msgstr "新しいホストキーを作る必要があります。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr "チャレンジ-レスポンス認証を無効にしますか?"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
#, fuzzy
#| msgid ""
#| "Password authentication appears to be disabled in your current OpenSSH "
#| "server configuration. In order to prevent users from logging in using "
#| "passwords (perhaps using only public key authentication instead) with "
#| "recent versions of OpenSSH, you must disable challenge-response "
#| "authentication, or else ensure that your PAM configuration does not allow "
#| "Unix password file authentication."
msgid ""
"Password authentication appears to be disabled in the current OpenSSH server "
"configuration. In order to prevent users from logging in using passwords "
"(perhaps using only public key authentication instead) with recent versions "
"of OpenSSH, you must disable challenge-response authentication, or else "
"ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""
"現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
"OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ "
"(多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効"
"にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする"
"必要があります。"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""
"チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログイン"
"できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ"
"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持"
"たなくなります。"

#~ msgid "Warning: you must create a new host key"
#~ msgstr "警告: 新しいホストキーを作らないといけません"

#~ msgid "Warning: telnetd is installed --- probably not a good idea"
#~ msgstr ""
#~ "警告: telnetd がインストールされています。たぶん良い考えではありません"

#~ msgid ""
#~ "I'd advise you to either remove the telnetd package (if you don't "
#~ "actually need to offer telnet access) or install telnetd-ssl so that "
#~ "there is at least some chance that telnet sessions will not be sending "
#~ "unencrypted login/password and session information over the network."
#~ msgstr ""
#~ "(もし telnet アクセスを提供したいと思っていないのでしたら) telnetd パッ"
#~ "ケージをアンインストールするか、または、telnetd-ssh パッケージを インス"
#~ "トールして少なくともネットワーク上を暗号化されていないユーザ名やパスワード"
#~ "やセッション情報が流れないようにすることをお勧めします。"

#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
#~ msgstr ""
#~ "警告: rsh-server がインストールされています。たぶん良い考えではありません"

#~ msgid ""
#~ "having rsh-server installed undermines the security that you were "
#~ "probably wanting to obtain by installing ssh.  I'd advise you to remove "
#~ "that package."
#~ msgstr ""
#~ "rsh-server がインストールされていると、あなたが ssh によって得たいと思って"
#~ "いるであろうセキュリティが損なわれます。そのパッケージをアンインストールす"
#~ "ることをお勧めします。"

Reply to: