summaryrefslogtreecommitdiff
path: root/debian/po/pt_BR.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/pt_BR.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/pt_BR.po')
-rw-r--r--debian/po/pt_BR.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 4bf9baf82..4df5c2766 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -279,6 +279,34 @@ msgstr ""
279msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
280msgstr "Você precisará gerar uma nova host key." 280msgstr "Você precisará gerar uma nova host key."
281 281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
282#~ msgid "ssh2 keys merged in configuration files" 310#~ msgid "ssh2 keys merged in configuration files"
283#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração" 311#~ msgstr "Chaves ssh2 incluídas nos arquivos de configuração"
284 312