summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/da.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
index 6eb87ece2..a34023481 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -268,6 +268,34 @@ msgstr ""
268msgid "You will need to generate a new host key." 268msgid "You will need to generate a new host key."
269msgstr "Du skal oprette en ny værtsnøgle." 269msgstr "Du skal oprette en ny værtsnøgle."
270 270
271#. Type: boolean
272#. Description
273#: ../openssh-server.templates.master:84
274msgid "Disable challenge-response authentication?"
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"Password authentication appears to be disabled in your current OpenSSH "
282"server configuration. In order to prevent users from logging in using "
283"passwords (perhaps using only public key authentication instead) with recent "
284"versions of OpenSSH, you must disable challenge-response authentication, or "
285"else ensure that your PAM configuration does not allow Unix password file "
286"authentication."
287msgstr ""
288
289#. Type: boolean
290#. Description
291#: ../openssh-server.templates.master:84
292msgid ""
293"If you disable challenge-response authentication, then users will not be "
294"able to log in using passwords. If you leave it enabled (the default "
295"answer), then the 'PasswordAuthentication no' option will have no useful "
296"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
297msgstr ""
298
271#~ msgid "ssh2 keys merged in configuration files" 299#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" 300#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne"
273 301