summaryrefslogtreecommitdiff
path: root/debian/po/templates.pot
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/templates.pot')
-rw-r--r--debian/po/templates.pot131
1 files changed, 131 insertions, 0 deletions
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..de8023b07
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,131 @@
1# SOME DESCRIPTIVE TITLE.
2# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
3# This file is distributed under the same license as the PACKAGE package.
4# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
5#
6#, fuzzy
7msgid ""
8msgstr ""
9"Project-Id-Version: PACKAGE VERSION\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n"
15"MIME-Version: 1.0\n"
16"Content-Type: text/plain; charset=CHARSET\n"
17"Content-Transfer-Encoding: 8bit\n"
18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Do you want to risk killing active SSH sessions?"
23msgstr ""
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"The currently installed version of /etc/init.d/ssh is likely to kill all "
30"running sshd instances. If you are doing this upgrade via an SSH session, "
31"you're likely to be disconnected and leave the upgrade procedure unfinished."
32msgstr ""
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
39"start-stop-daemon line in the stop section of the file."
40msgstr ""
41
42#. Type: note
43#. Description
44#: ../openssh-server.templates:2001
45msgid "New host key mandatory"
46msgstr ""
47
48#. Type: note
49#. Description
50#: ../openssh-server.templates:2001
51msgid ""
52"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
53"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
54"utility from the old (non-free) SSH installation does not appear to be "
55"available."
56msgstr ""
57
58#. Type: note
59#. Description
60#: ../openssh-server.templates:2001
61msgid "You need to manually generate a new host key."
62msgstr ""
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates:3001
67msgid "Disable challenge-response authentication?"
68msgstr ""
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:3001
73msgid ""
74"Password authentication appears to be disabled in the current OpenSSH server "
75"configuration. In order to prevent users from logging in using passwords "
76"(perhaps using only public key authentication instead) with recent versions "
77"of OpenSSH, you must disable challenge-response authentication, or else "
78"ensure that your PAM configuration does not allow Unix password file "
79"authentication."
80msgstr ""
81
82#. Type: boolean
83#. Description
84#: ../openssh-server.templates:3001
85msgid ""
86"If you disable challenge-response authentication, then users will not be "
87"able to log in using passwords. If you leave it enabled (the default "
88"answer), then the 'PasswordAuthentication no' option will have no useful "
89"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
90msgstr ""
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates:4001
95msgid "Vulnerable host keys will be regenerated"
96msgstr ""
97
98#. Type: note
99#. Description
100#: ../openssh-server.templates:4001
101msgid ""
102"Some of the OpenSSH server host keys on this system were generated with a "
103"version of OpenSSL that had a broken random number generator. As a result, "
104"these host keys are from a well-known set, are subject to brute-force "
105"attacks, and must be regenerated."
106msgstr ""
107
108#. Type: note
109#. Description
110#: ../openssh-server.templates:4001
111msgid ""
112"Users of this system should be informed of this change, as they will be "
113"prompted about the host key change the next time they log in. Use 'ssh-"
114"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
115"the new host keys."
116msgstr ""
117
118#. Type: note
119#. Description
120#: ../openssh-server.templates:4001
121msgid "The affected host keys are:"
122msgstr ""
123
124#. Type: note
125#. Description
126#: ../openssh-server.templates:4001
127msgid ""
128"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
129"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
130"README.compromised-keys.gz for more details."
131msgstr ""