summaryrefslogtreecommitdiff
path: root/debian/po/zh_CN.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/zh_CN.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/zh_CN.po')
-rw-r--r--debian/po/zh_CN.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 263aada78..f32d77bcb 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -256,6 +256,34 @@ msgstr ""
256msgid "You will need to generate a new host key." 256msgid "You will need to generate a new host key."
257msgstr "您需要创建一个新的主机密钥。" 257msgstr "您需要创建一个新的主机密钥。"
258 258
259#. Type: boolean
260#. Description
261#: ../openssh-server.templates.master:84
262msgid "Disable challenge-response authentication?"
263msgstr ""
264
265#. Type: boolean
266#. Description
267#: ../openssh-server.templates.master:84
268msgid ""
269"Password authentication appears to be disabled in your current OpenSSH "
270"server configuration. In order to prevent users from logging in using "
271"passwords (perhaps using only public key authentication instead) with recent "
272"versions of OpenSSH, you must disable challenge-response authentication, or "
273"else ensure that your PAM configuration does not allow Unix password file "
274"authentication."
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"If you disable challenge-response authentication, then users will not be "
282"able to log in using passwords. If you leave it enabled (the default "
283"answer), then the 'PasswordAuthentication no' option will have no useful "
284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
285msgstr ""
286
259#~ msgid "ssh2 keys merged in configuration files" 287#~ msgid "ssh2 keys merged in configuration files"
260#~ msgstr "ssh2 密钥被合并到配置文件" 288#~ msgstr "ssh2 密钥被合并到配置文件"
261 289