summaryrefslogtreecommitdiff
path: root/debian/po/cs.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/cs.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/cs.po')
-rw-r--r--debian/po/cs.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 617f7d98d..19cc1762a 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -263,6 +263,34 @@ msgstr ""
263msgid "You will need to generate a new host key." 263msgid "You will need to generate a new host key."
264msgstr "Musíte vygenerovat nový serverový klíč" 264msgstr "Musíte vygenerovat nový serverový klíč"
265 265
266#. Type: boolean
267#. Description
268#: ../openssh-server.templates.master:84
269msgid "Disable challenge-response authentication?"
270msgstr ""
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid ""
276"Password authentication appears to be disabled in your current OpenSSH "
277"server configuration. In order to prevent users from logging in using "
278"passwords (perhaps using only public key authentication instead) with recent "
279"versions of OpenSSH, you must disable challenge-response authentication, or "
280"else ensure that your PAM configuration does not allow Unix password file "
281"authentication."
282msgstr ""
283
284#. Type: boolean
285#. Description
286#: ../openssh-server.templates.master:84
287msgid ""
288"If you disable challenge-response authentication, then users will not be "
289"able to log in using passwords. If you leave it enabled (the default "
290"answer), then the 'PasswordAuthentication no' option will have no useful "
291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
292msgstr ""
293
266#~ msgid "ssh2 keys merged in configuration files" 294#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny" 295#~ msgstr "Klíče ssh2 v konfiguračních souborech byly spojeny"
268 296