summaryrefslogtreecommitdiff
path: root/debian/po/templates.pot
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/templates.pot')
-rw-r--r--debian/po/templates.pot163
1 files changed, 163 insertions, 0 deletions
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..77b943641
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,163 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2005-05-31 03:26+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates.master:4
30msgid "Generate new configuration file"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates.master:4
36msgid ""
37"This version of OpenSSH has a considerably changed configuration file from "
38"the version shipped in Debian 'Potato', which you appear to be upgrading "
39"from. I can now generate you a new configuration file (/etc/ssh/sshd."
40"config), which will work with the new server version, but will not contain "
41"any customisations you made with the old version."
42msgstr ""
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates.master:4
47msgid ""
48"Please note that this new configuration file will set the value of "
49"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
50"ssh directly in as root). It is the opinion of the maintainer that this is "
51"the correct default (see README.Debian for more details), but you can always "
52"edit sshd_config and set it to no if you wish."
53msgstr ""
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates.master:4
58msgid ""
59"It is strongly recommended that you let me generate a new configuration file "
60"for you."
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:23
66msgid "Do you want to continue (and risk killing active ssh sessions)?"
67msgstr ""
68
69#. Type: boolean
70#. Description
71#: ../openssh-server.templates.master:23
72msgid ""
73"The version of /etc/init.d/ssh that you have installed, is likely to kill "
74"all running sshd instances. If you are doing this upgrade via an ssh "
75"session, that would be a Bad Thing(tm)."
76msgstr ""
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
83"daemon line in the stop section of the file."
84msgstr ""
85
86#. Type: note
87#. Description
88#: ../openssh-server.templates.master:33
89msgid "Warning: rsh-server is installed --- probably not a good idea"
90msgstr ""
91
92#. Type: note
93#. Description
94#: ../openssh-server.templates.master:33
95msgid ""
96"having rsh-server installed undermines the security that you were probably "
97"wanting to obtain by installing ssh. I'd advise you to remove that package."
98msgstr ""
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:40
103msgid "Warning: telnetd is installed --- probably not a good idea"
104msgstr ""
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:40
109msgid ""
110"I'd advise you to either remove the telnetd package (if you don't actually "
111"need to offer telnet access) or install telnetd-ssl so that there is at "
112"least some chance that telnet sessions will not be sending unencrypted login/"
113"password and session information over the network."
114msgstr ""
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:48
119msgid "Warning: you must create a new host key"
120msgstr ""
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:48
125msgid ""
126"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
127"not handle this host key file, and I can't find the ssh-keygen utility from "
128"the old (non-free) SSH installation."
129msgstr ""
130
131#. Type: note
132#. Description
133#: ../openssh-server.templates.master:48
134msgid "You will need to generate a new host key."
135msgstr ""
136
137#. Type: boolean
138#. Description
139#: ../openssh-server.templates.master:58
140msgid "Disable challenge-response authentication?"
141msgstr ""
142
143#. Type: boolean
144#. Description
145#: ../openssh-server.templates.master:58
146msgid ""
147"Password authentication appears to be disabled in your current OpenSSH "
148"server configuration. In order to prevent users from logging in using "
149"passwords (perhaps using only public key authentication instead) with recent "
150"versions of OpenSSH, you must disable challenge-response authentication, or "
151"else ensure that your PAM configuration does not allow Unix password file "
152"authentication."
153msgstr ""
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:58
158msgid ""
159"If you disable challenge-response authentication, then users will not be "
160"able to log in using passwords. If you leave it enabled (the default "
161"answer), then the 'PasswordAuthentication no' option will have no useful "
162"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
163msgstr ""