summaryrefslogtreecommitdiff
path: root/debian/po/tr.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/tr.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/tr.po')
-rw-r--r--debian/po/tr.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 499041ad2..d3d471d3c 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-07-31 03:10+0100\n" 9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -269,6 +269,34 @@ msgstr ""
269msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." 270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
271 271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
272#~ msgid "ssh2 keys merged in configuration files" 300#~ msgid "ssh2 keys merged in configuration files"
273#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" 301#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
274 302