summaryrefslogtreecommitdiff
path: root/debian/po/templates.pot
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/templates.pot')
-rw-r--r--debian/po/templates.pot253
1 files changed, 253 insertions, 0 deletions
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
new file mode 100644
index 000000000..6d43c330f
--- /dev/null
+++ b/debian/po/templates.pot
@@ -0,0 +1,253 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n"
23"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=CHARSET\n"
25"Content-Transfer-Encoding: 8bit\n"
26
27#. Type: boolean
28#. Description
29#: ../openssh-client.templates.master:4
30msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-client.templates.master:4
36msgid ""
37"You have the option of installing the ssh-keysign helper with the SUID bit "
38"set."
39msgstr ""
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"If in doubt, I suggest you install it with SUID. If it causes problems you "
54"can change your mind later by running: dpkg-reconfigure ssh"
55msgstr ""
56
57#. Type: boolean
58#. Description
59#: ../openssh-server.templates.master:4
60msgid "Generate new configuration file"
61msgstr ""
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"This version of OpenSSH has a considerably changed configuration file from "
68"the version shipped in Debian 'Potato', which you appear to be upgrading "
69"from. I can now generate you a new configuration file (/etc/ssh/sshd."
70"config), which will work with the new server version, but will not contain "
71"any customisations you made with the old version."
72msgstr ""
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:4
77msgid ""
78"Please note that this new configuration file will set the value of "
79"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
80"ssh directly in as root). It is the opinion of the maintainer that this is "
81"the correct default (see README.Debian for more details), but you can always "
82"edit sshd_config and set it to no if you wish."
83msgstr ""
84
85#. Type: boolean
86#. Description
87#: ../openssh-server.templates.master:4
88msgid ""
89"It is strongly recommended that you let me generate a new configuration file "
90"for you."
91msgstr ""
92
93#. Type: boolean
94#. Description
95#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only"
97msgstr ""
98
99#. Type: boolean
100#. Description
101#: ../openssh-server.templates.master:23
102msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
105"things down on low end machines and might prevent older clients from "
106"connecting (the ssh client shipped with \"potato\" is affected)."
107msgstr ""
108
109#. Type: boolean
110#. Description
111#: ../openssh-server.templates.master:23
112msgid ""
113"Also please note that keys used for protocol 1 are different so you will not "
114"be able to use them if you only allow protocol 2 connections."
115msgstr ""
116
117#. Type: boolean
118#. Description
119#: ../openssh-server.templates.master:23
120msgid ""
121"If you later change your mind about this setting, README.Debian has "
122"instructions on what to do to your sshd_config file."
123msgstr ""
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates.master:38
128msgid "Do you want to continue (and risk killing active ssh sessions)?"
129msgstr ""
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:38
134msgid ""
135"The version of /etc/init.d/ssh that you have installed, is likely to kill "
136"all running sshd instances. If you are doing this upgrade via an ssh "
137"session, that would be a Bad Thing(tm)."
138msgstr ""
139
140#. Type: boolean
141#. Description
142#: ../openssh-server.templates.master:38
143msgid ""
144"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
145"daemon line in the stop section of the file."
146msgstr ""
147
148#. Type: note
149#. Description
150#: ../openssh-server.templates.master:48
151msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
152msgstr ""
153
154#. Type: note
155#. Description
156#: ../openssh-server.templates.master:48
157msgid ""
158"For security reasons, the Debian version of ssh has ForwardX11 and "
159"ForwardAgent set to ``off'' by default."
160msgstr ""
161
162#. Type: note
163#. Description
164#: ../openssh-server.templates.master:48
165msgid ""
166"You can enable it for servers you trust, either in one of the configuration "
167"files, or with the -X command line option."
168msgstr ""
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates.master:48
173msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
174msgstr ""
175
176#. Type: note
177#. Description
178#: ../openssh-server.templates.master:59
179msgid "Warning: rsh-server is installed --- probably not a good idea"
180msgstr ""
181
182#. Type: note
183#. Description
184#: ../openssh-server.templates.master:59
185msgid ""
186"having rsh-server installed undermines the security that you were probably "
187"wanting to obtain by installing ssh. I'd advise you to remove that package."
188msgstr ""
189
190#. Type: note
191#. Description
192#: ../openssh-server.templates.master:66
193msgid "Warning: telnetd is installed --- probably not a good idea"
194msgstr ""
195
196#. Type: note
197#. Description
198#: ../openssh-server.templates.master:66
199msgid ""
200"I'd advise you to either remove the telnetd package (if you don't actually "
201"need to offer telnet access) or install telnetd-ssl so that there is at "
202"least some chance that telnet sessions will not be sending unencrypted login/"
203"password and session information over the network."
204msgstr ""
205
206#. Type: note
207#. Description
208#: ../openssh-server.templates.master:74
209msgid "Warning: you must create a new host key"
210msgstr ""
211
212#. Type: note
213#. Description
214#: ../openssh-server.templates.master:74
215msgid ""
216"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
217"not handle this host key file, and I can't find the ssh-keygen utility from "
218"the old (non-free) SSH installation."
219msgstr ""
220
221#. Type: note
222#. Description
223#: ../openssh-server.templates.master:74
224msgid "You will need to generate a new host key."
225msgstr ""
226
227#. Type: boolean
228#. Description
229#: ../openssh-server.templates.master:84
230msgid "Disable challenge-response authentication?"
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../openssh-server.templates.master:84
236msgid ""
237"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using "
239"passwords (perhaps using only public key authentication instead) with recent "
240"versions of OpenSSH, you must disable challenge-response authentication, or "
241"else ensure that your PAM configuration does not allow Unix password file "
242"authentication."
243msgstr ""
244
245#. Type: boolean
246#. Description
247#: ../openssh-server.templates.master:84
248msgid ""
249"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default "
251"answer), then the 'PasswordAuthentication no' option will have no useful "
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr ""