aboutsummaryrefslogtreecommitdiffstats
path: root/debian/po/ru.po
blob: 8f2f25d5c520b71aebad77855796c62a2bfb8473 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the wireshark package.
# 
# Translators:
# Yuri Kozlov <yuray@komyakino.ru>, 2009-2010
msgid ""
msgstr ""
"Project-Id-Version: Wireshark\n"
"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
"POT-Creation-Date: 2017-08-06 18:31-0400\n"
"PO-Revision-Date: 2017-09-22 06:50+0000\n"
"Last-Translator: Gerald Combs <gerald@wireshark.org>\n"
"Language-Team: Russian (http://www.transifex.com/wireshark/wireshark/language/ru/)\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=UTF-8\n"
"Content-Transfer-Encoding: 8bit\n"
"Language: ru\n"
"Plural-Forms: nplurals=4; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n%10<=4 && (n%100<12 || n%100>14) ? 1 : n%10==0 || (n%10>=5 && n%10<=9) || (n%100>=11 && n%100<=14)? 2 : 3);\n"

#. Type: boolean
#. Description
#: ../templates:2001
msgid "Should non-superusers be able to capture packets?"
msgstr "Позволить не суперпользователям захватывать пакеты?"

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
"system group to capture packets. This is recommended over the alternative of"
" running Wireshark/Tshark directly as root, because less of the code will "
"run with elevated privileges."
msgstr "Dumpcap можно установить таким образом, что члены группы wireshark смогут захватывать пакеты Это более рекомендуемый способ захвата пакетов с помощью Wireshark/Tshark, чем запуск самого Wireshark/Tshark с правами root, так как это позволяет выполнять почти весь код с меньшими правами."

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"For more detailed information please see /usr/share/doc/wireshark-"
"common/README.Debian."
msgstr "Дополнительную информацию можно найти в файле /usr/share/doc/wireshark-common/README.Debian."

#. Type: boolean
#. Description
#: ../templates:2001
msgid ""
"Enabling this feature may be a security risk, so it is disabled by default. "
"If in doubt, it is suggested to leave it disabled."
msgstr "Использование данной возможности влияет на безопасность, поэтому по умолчанию не используется. Если сомневаетесь, то оставьте выключенной."

#. Type: error
#. Description
#: ../templates:3001
msgid "Creating the wireshark system group failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"The wireshark group does not exist, and creating it failed, so Wireshark "
"cannot be configured to capture traffic as an unprivileged user."
msgstr ""

#. Type: error
#. Description
#: ../templates:3001
msgid ""
"Please create the wireshark system group and try configuring wireshark-"
"common again."
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid "The wireshark group is a system group"
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"The wireshark group exists as a user group, but the preferred configuration "
"is for it to be created as a system group."
msgstr ""

#. Type: error
#. Description
#: ../templates:4001
msgid ""
"As a result, purging wireshark-common will not remove the wireshark group, "
"but everything else should work properly."
msgstr ""

#. Type: error
#. Description
#: ../templates:5001
msgid "Setting capabilities for dumpcap failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:5001
msgid ""
"The attempt to use Linux capabilities to grant packet-capturing privileges "
"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid "Removal of the wireshark group failed"
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"When the wireshark-common package is configured to allow non-superusers to "
"capture packets the postinst script of wireshark-common creates the "
"wireshark group as a system group."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid ""
"However, on this system the wireshark group is a user group instead of being"
" a system group, so purging wireshark-common did not remove it."
msgstr ""

#. Type: error
#. Description
#: ../templates:6001
msgid "If the group is no longer needed, please remove it manually."
msgstr ""