summaryrefslogtreecommitdiff
path: root/debian/po/templates.pot
blob: 7791fba08855caeb19d76f6221e31b9b1b299f43 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
# SOME DESCRIPTIVE TITLE.
# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER
# This file is distributed under the same license as the PACKAGE package.
# FIRST AUTHOR <EMAIL@ADDRESS>, YEAR.
#
#, fuzzy
msgid ""
msgstr ""
"Project-Id-Version: PACKAGE VERSION\n"
"Report-Msgid-Bugs-To: matthew@debian.org\n"
"POT-Creation-Date: 2006-09-29 11:14+0100\n"
"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
"Language-Team: LANGUAGE <LL@li.org>\n"
"MIME-Version: 1.0\n"
"Content-Type: text/plain; charset=CHARSET\n"
"Content-Transfer-Encoding: 8bit\n"

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid "Generate new configuration file?"
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"This version of OpenSSH has a considerably changed configuration file from "
"the version shipped in Debian 'Potato', which you appear to be upgrading "
"from. This package can now generate a new configuration file (/etc/ssh/sshd."
"config), which will work with the new server version, but will not contain "
"any customisations you made with the old version."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"Please note that this new configuration file will set the value of "
"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
"ssh directly in as root). It is the opinion of the maintainer that this is "
"the correct default (see README.Debian for more details), but you can always "
"edit sshd_config and set it to no if you wish."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:1001
msgid ""
"It is strongly recommended that you let this package generate a new "
"configuration file now."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid "Do you want to continue (and risk killing active ssh sessions)?"
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"The version of /etc/init.d/ssh that you have installed, is likely to kill "
"all running sshd instances.  If you are doing this upgrade via an ssh "
"session, that would be a Bad Thing(tm)."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:2001
msgid ""
"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
"daemon line in the stop section of the file."
msgstr ""

#. Type: error
#. Description
#: ../openssh-server.templates.master:3001
msgid "Warning: telnetd is installed --- probably not a good idea"
msgstr ""

#. Type: error
#. Description
#: ../openssh-server.templates.master:3001
msgid ""
"I'd advise you to either remove the telnetd package (if you don't actually "
"need to offer telnet access) or install telnetd-ssl so that there is at "
"least some chance that telnet sessions will not be sending unencrypted login/"
"password and session information over the network."
msgstr ""

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "Warning: you must create a new host key"
msgstr ""

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid ""
"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
"not handle this host key file, and the ssh-keygen utility from the old (non-"
"free) SSH installation does not appear to be available."
msgstr ""

#. Type: note
#. Description
#: ../openssh-server.templates.master:4001
msgid "You will need to generate a new host key."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid "Disable challenge-response authentication?"
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"Password authentication appears to be disabled in your current OpenSSH "
"server configuration. In order to prevent users from logging in using "
"passwords (perhaps using only public key authentication instead) with recent "
"versions of OpenSSH, you must disable challenge-response authentication, or "
"else ensure that your PAM configuration does not allow Unix password file "
"authentication."
msgstr ""

#. Type: boolean
#. Description
#: ../openssh-server.templates.master:5001
msgid ""
"If you disable challenge-response authentication, then users will not be "
"able to log in using passwords. If you leave it enabled (the default "
"answer), then the 'PasswordAuthentication no' option will have no useful "
"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
msgstr ""