summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
commit66226af6929845dbe14a477e87237950a690b918 (patch)
tree28aa0c9a8fb168e1e500183945a5a27dc5abd8bc /debian/po
parent8b32ca7b77bf39b2386d5abf0e2c73411c630f63 (diff)
Remove lots of maintainer script support for upgrades from pre-etch
(three releases before current stable).
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/bg.po79
-rw-r--r--debian/po/ca.po81
-rw-r--r--debian/po/cs.po77
-rw-r--r--debian/po/da.po79
-rw-r--r--debian/po/de.po83
-rw-r--r--debian/po/el.po96
-rw-r--r--debian/po/es.po81
-rw-r--r--debian/po/eu.po79
-rw-r--r--debian/po/fi.po79
-rw-r--r--debian/po/fr.po83
-rw-r--r--debian/po/gl.po82
-rw-r--r--debian/po/id.po80
-rw-r--r--debian/po/it.po83
-rw-r--r--debian/po/ja.po77
-rw-r--r--debian/po/ko.po75
-rw-r--r--debian/po/nb.po79
-rw-r--r--debian/po/nl.po81
-rw-r--r--debian/po/pl.po83
-rw-r--r--debian/po/pt.po80
-rw-r--r--debian/po/pt_BR.po83
-rw-r--r--debian/po/ro.po80
-rw-r--r--debian/po/ru.po80
-rw-r--r--debian/po/sk.po80
-rw-r--r--debian/po/sv.po79
-rw-r--r--debian/po/ta.po77
-rw-r--r--debian/po/templates.pot40
-rw-r--r--debian/po/tr.po84
-rw-r--r--debian/po/uk.po97
-rw-r--r--debian/po/vi.po92
-rw-r--r--debian/po/zh_CN.po40
30 files changed, 1037 insertions, 1332 deletions
diff --git a/debian/po/bg.po b/debian/po/bg.po
index 393176b87..720c2ed0a 100644
--- a/debian/po/bg.po
+++ b/debian/po/bg.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-19 09:27+0300\n" 11"PO-Revision-Date: 2008-05-19 09:27+0300\n"
12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n" 12"Last-Translator: Damyan Ivanov <dmn@debian.org>\n"
13"Language-Team: Bulgarian <dict@fsa-bg.org>\n" 13"Language-Team: Bulgarian <dict@fsa-bg.org>\n"
@@ -17,53 +17,15 @@ msgstr ""
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n" 18"X-Generator: KBabel 1.11.4\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Забрана на удостоверяването challenge-response?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH "
38"сървъра. За пълна забрана на използването на пароли за удостоверяване "
39"(вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да "
40"бъде забранено удостоверяването „challenge-response“. В противен случай е "
41"нужно да се настрои PAM да не позволява удостоверяване чрез файловете с "
42"пароли стил Unix."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"If you disable challenge-response authentication, then users will not be "
49"able to log in using passwords. If you leave it enabled (the default "
50"answer), then the 'PasswordAuthentication no' option will have no useful "
51"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
52msgstr ""
53"Ако удостоверяването chalenge-response е забрането, потребителите няма да "
54"могат да използват пароли за удостоверяване. Ако е разрешено (по "
55"подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
56"освен ако не промените настройките за PAM в /etc/pam.d/ssh."
57
58#. Type: note 20#. Type: note
59#. Description 21#. Description
60#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
61msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
62msgstr "Уязвимите ключове на хоста ще бъдат създадени наново" 24msgstr "Уязвимите ключове на хоста ще бъдат създадени наново"
63 25
64#. Type: note 26#. Type: note
65#. Description 27#. Description
66#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
67msgid "" 29msgid ""
68"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
69"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -76,7 +38,7 @@ msgstr ""
76 38
77#. Type: note 39#. Type: note
78#. Description 40#. Description
79#: ../openssh-server.templates:2001 41#: ../openssh-server.templates:1001
80msgid "" 42msgid ""
81"Users of this system should be informed of this change, as they will be " 43"Users of this system should be informed of this change, as they will be "
82"prompted about the host key change the next time they log in. Use 'ssh-" 44"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -90,13 +52,13 @@ msgstr ""
90 52
91#. Type: note 53#. Type: note
92#. Description 54#. Description
93#: ../openssh-server.templates:2001 55#: ../openssh-server.templates:1001
94msgid "The affected host keys are:" 56msgid "The affected host keys are:"
95msgstr "Засегнатите ключове на хоста са:" 57msgstr "Засегнатите ключове на хоста са:"
96 58
97#. Type: note 59#. Type: note
98#. Description 60#. Description
99#: ../openssh-server.templates:2001 61#: ../openssh-server.templates:1001
100msgid "" 62msgid ""
101"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 63"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
102"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 64"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -107,6 +69,35 @@ msgstr ""
107"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys." 69"информация погледнете /usr/share/doc/openssh-server/README.compromised-keys."
108"gz." 70"gz."
109 71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Забрана на удостоверяването challenge-response?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Изглежда че удостоверяването с парола е забранено в настройката на "
84#~ "OpenSSH сървъра. За пълна забрана на използването на пароли за "
85#~ "удостоверяване (вероятно оставяйки само удостоверяването с публичен ключ) "
86#~ "е необходимо да бъде забранено удостоверяването „challenge-response“. В "
87#~ "противен случай е нужно да се настрои PAM да не позволява удостоверяване "
88#~ "чрез файловете с пароли стил Unix."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Ако удостоверяването chalenge-response е забрането, потребителите няма да "
97#~ "могат да използват пароли за удостоверяване. Ако е разрешено (по "
98#~ "подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
99#~ "освен ако не промените настройките за PAM в /etc/pam.d/ssh."
100
110#~ msgid "New host key mandatory" 101#~ msgid "New host key mandatory"
111#~ msgstr "Необходим е нов ключ за хоста" 102#~ msgstr "Необходим е нов ключ за хоста"
112 103
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 0d64a597e..f8f737cd2 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -10,7 +10,7 @@ msgid ""
10msgstr "" 10msgstr ""
11"Project-Id-Version: 1:4.6p1-2\n" 11"Project-Id-Version: 1:4.6p1-2\n"
12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 12"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
13"POT-Creation-Date: 2013-05-21 23:58+0100\n" 13"POT-Creation-Date: 2013-05-22 00:05+0100\n"
14"PO-Revision-Date: 2007-06-30 01:13+0200\n" 14"PO-Revision-Date: 2007-06-30 01:13+0200\n"
15"Last-Translator: Jordà Polo <jorda@ettin.org>\n" 15"Last-Translator: Jordà Polo <jorda@ettin.org>\n"
16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n" 16"Language-Team: Català <debian-l10n-catalan@lists.debian.org>\n"
@@ -19,54 +19,15 @@ msgstr ""
19"Content-Type: text/plain; charset=UTF-8\n" 19"Content-Type: text/plain; charset=UTF-8\n"
20"Content-Transfer-Encoding: 8bit\n" 20"Content-Transfer-Encoding: 8bit\n"
21 21
22#. Type: boolean
23#. Description
24#: ../openssh-server.templates:1001
25msgid "Disable challenge-response authentication?"
26msgstr "Voleu desactivar l'autenticació «challenge-response»?"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31msgid ""
32"Password authentication appears to be disabled in the current OpenSSH server "
33"configuration. In order to prevent users from logging in using passwords "
34"(perhaps using only public key authentication instead) with recent versions "
35"of OpenSSH, you must disable challenge-response authentication, or else "
36"ensure that your PAM configuration does not allow Unix password file "
37"authentication."
38msgstr ""
39"Sembla que l'autenticació per contrasenya està desactivada en l'actual "
40"configuració del servidor OpenSSH. Per tal d'evitar que els usuaris entrin "
41"al sistema utilitzant contrasenyes (i utilitzin només autenticació basada en "
42"clau pública), en les darreres versions d'OpenSSH heu de desactivar "
43"l'autenticació «challenge-response», o altrament assegurar-vos que la "
44"configuració de PAM no permet autenticar mitjançant el fitxer de "
45"contrasenyes de Unix."
46
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates:1001
50msgid ""
51"If you disable challenge-response authentication, then users will not be "
52"able to log in using passwords. If you leave it enabled (the default "
53"answer), then the 'PasswordAuthentication no' option will have no useful "
54"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
55msgstr ""
56"Si desactiveu l'autenticació «challenge-response», aleshores els usuaris no "
57"podran entrar utilitzant contrasenyes. Si la deixeu activada (que és l'opció "
58"predeterminada), aleshores «PasswordAuthentication no» no tindrà cap valor a "
59"menys que ajusteu la configuració de PAM a /etc/pam.d/ssh."
60
61#. Type: note 22#. Type: note
62#. Description 23#. Description
63#: ../openssh-server.templates:2001 24#: ../openssh-server.templates:1001
64msgid "Vulnerable host keys will be regenerated" 25msgid "Vulnerable host keys will be regenerated"
65msgstr "" 26msgstr ""
66 27
67#. Type: note 28#. Type: note
68#. Description 29#. Description
69#: ../openssh-server.templates:2001 30#: ../openssh-server.templates:1001
70msgid "" 31msgid ""
71"Some of the OpenSSH server host keys on this system were generated with a " 32"Some of the OpenSSH server host keys on this system were generated with a "
72"version of OpenSSL that had a broken random number generator. As a result, " 33"version of OpenSSL that had a broken random number generator. As a result, "
@@ -76,7 +37,7 @@ msgstr ""
76 37
77#. Type: note 38#. Type: note
78#. Description 39#. Description
79#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
80msgid "" 41msgid ""
81"Users of this system should be informed of this change, as they will be " 42"Users of this system should be informed of this change, as they will be "
82"prompted about the host key change the next time they log in. Use 'ssh-" 43"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -86,19 +47,49 @@ msgstr ""
86 47
87#. Type: note 48#. Type: note
88#. Description 49#. Description
89#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:1001
90msgid "The affected host keys are:" 51msgid "The affected host keys are:"
91msgstr "" 52msgstr ""
92 53
93#. Type: note 54#. Type: note
94#. Description 55#. Description
95#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
96msgid "" 57msgid ""
97"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 58"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
98"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 59"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
99"README.compromised-keys.gz for more details." 60"README.compromised-keys.gz for more details."
100msgstr "" 61msgstr ""
101 62
63#~ msgid "Disable challenge-response authentication?"
64#~ msgstr "Voleu desactivar l'autenticació «challenge-response»?"
65
66#~ msgid ""
67#~ "Password authentication appears to be disabled in the current OpenSSH "
68#~ "server configuration. In order to prevent users from logging in using "
69#~ "passwords (perhaps using only public key authentication instead) with "
70#~ "recent versions of OpenSSH, you must disable challenge-response "
71#~ "authentication, or else ensure that your PAM configuration does not allow "
72#~ "Unix password file authentication."
73#~ msgstr ""
74#~ "Sembla que l'autenticació per contrasenya està desactivada en l'actual "
75#~ "configuració del servidor OpenSSH. Per tal d'evitar que els usuaris "
76#~ "entrin al sistema utilitzant contrasenyes (i utilitzin només autenticació "
77#~ "basada en clau pública), en les darreres versions d'OpenSSH heu de "
78#~ "desactivar l'autenticació «challenge-response», o altrament assegurar-vos "
79#~ "que la configuració de PAM no permet autenticar mitjançant el fitxer de "
80#~ "contrasenyes de Unix."
81
82#~ msgid ""
83#~ "If you disable challenge-response authentication, then users will not be "
84#~ "able to log in using passwords. If you leave it enabled (the default "
85#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
86#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
87#~ msgstr ""
88#~ "Si desactiveu l'autenticació «challenge-response», aleshores els usuaris "
89#~ "no podran entrar utilitzant contrasenyes. Si la deixeu activada (que és "
90#~ "l'opció predeterminada), aleshores «PasswordAuthentication no» no tindrà "
91#~ "cap valor a menys que ajusteu la configuració de PAM a /etc/pam.d/ssh."
92
102#~ msgid "New host key mandatory" 93#~ msgid "New host key mandatory"
103#~ msgstr "Nova clau obligatòria" 94#~ msgstr "Nova clau obligatòria"
104 95
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 03263b985..dda785c72 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-17 14:49+0200\n" 19"PO-Revision-Date: 2008-05-17 14:49+0200\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n" 21"Language-Team: Czech <debian-l10n-czech@lists.debian.org>\n"
@@ -24,52 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=UTF-8\n" 24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Disable challenge-response authentication?"
31msgstr "Zakázat autentizaci challenge-response?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Password authentication appears to be disabled in the current OpenSSH server "
38"configuration. In order to prevent users from logging in using passwords "
39"(perhaps using only public key authentication instead) with recent versions "
40"of OpenSSH, you must disable challenge-response authentication, or else "
41"ensure that your PAM configuration does not allow Unix password file "
42"authentication."
43msgstr ""
44"Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci OpenSSH "
45"serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze pomocí "
46"hesla, musíte v posledních verzích OpenSSH zakázat autentizaci challenge-"
47"response, nebo jinak zajistit, aby PAM nepovolilo autentizaci vůči unixovému "
48"souboru hesel."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"If you disable challenge-response authentication, then users will not be "
55"able to log in using passwords. If you leave it enabled (the default "
56"answer), then the 'PasswordAuthentication no' option will have no useful "
57"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
58msgstr ""
59"Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
60"přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), pak "
61"nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
62"neupravíte nastavení PAM v /etc/pam.d/ssh."
63
64#. Type: note 27#. Type: note
65#. Description 28#. Description
66#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
67msgid "Vulnerable host keys will be regenerated" 30msgid "Vulnerable host keys will be regenerated"
68msgstr "Zranitelné serverové klíče budou přegenerovány" 31msgstr "Zranitelné serverové klíče budou přegenerovány"
69 32
70#. Type: note 33#. Type: note
71#. Description 34#. Description
72#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
73msgid "" 36msgid ""
74"Some of the OpenSSH server host keys on this system were generated with a " 37"Some of the OpenSSH server host keys on this system were generated with a "
75"version of OpenSSL that had a broken random number generator. As a result, " 38"version of OpenSSL that had a broken random number generator. As a result, "
@@ -82,7 +45,7 @@ msgstr ""
82 45
83#. Type: note 46#. Type: note
84#. Description 47#. Description
85#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
86msgid "" 49msgid ""
87"Users of this system should be informed of this change, as they will be " 50"Users of this system should be informed of this change, as they will be "
88"prompted about the host key change the next time they log in. Use 'ssh-" 51"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -96,13 +59,13 @@ msgstr ""
96 59
97#. Type: note 60#. Type: note
98#. Description 61#. Description
99#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
100msgid "The affected host keys are:" 63msgid "The affected host keys are:"
101msgstr "Postižené serverové klíče:" 64msgstr "Postižené serverové klíče:"
102 65
103#. Type: note 66#. Type: note
104#. Description 67#. Description
105#: ../openssh-server.templates:2001 68#: ../openssh-server.templates:1001
106msgid "" 69msgid ""
107"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 70"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
108"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 71"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +75,34 @@ msgstr ""
112"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v " 75"kontrolu můžete použít příkaz „ssh-vulnkey“. Více informací naleznete v "
113"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz." 76"souboru /usr/share/doc/openssh-server/README.compromised-keys.gz."
114 77
78#~ msgid "Disable challenge-response authentication?"
79#~ msgstr "Zakázat autentizaci challenge-response?"
80
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Zdá se, že autentizace pomocí hesel je ve vaší stávající konfiguraci "
90#~ "OpenSSH serveru zakázána. Abyste zabránili uživatelům v přihlášení pouze "
91#~ "pomocí hesla, musíte v posledních verzích OpenSSH zakázat autentizaci "
92#~ "challenge-response, nebo jinak zajistit, aby PAM nepovolilo autentizaci "
93#~ "vůči unixovému souboru hesel."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Zakážete-li autentizaci challenge-response, uživatelé se nebudou moci "
102#~ "přihlásit pomocí hesel. Necháte-li ji povolenu (přednastavená odpověď), "
103#~ "pak nebude mít volba „PasswordAuthentication no“ žádný efekt, pokud ovšem "
104#~ "neupravíte nastavení PAM v /etc/pam.d/ssh."
105
115#~ msgid "New host key mandatory" 106#~ msgid "New host key mandatory"
116#~ msgstr "Nutný nový serverový klíč" 107#~ msgstr "Nutný nový serverový klíč"
117 108
diff --git a/debian/po/da.po b/debian/po/da.po
index a9d4169a4..b72b5ff24 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh\n" 9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2010-08-12 17:30+01:00\n" 12"PO-Revision-Date: 2010-08-12 17:30+01:00\n"
13"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n" 13"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
14"Language-Team: Danish <debian-l10n-danish@lists.debian.org> \n" 14"Language-Team: Danish <debian-l10n-danish@lists.debian.org> \n"
@@ -17,52 +17,15 @@ msgstr ""
17"Content-Type: text/plain; charset=UTF-8\n" 17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Slå udfordrings-svar godkendelse fra?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
38"OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
39"adgangskoder (måske kun med brug af offentlig nøglegodkendelse) med nyere "
40"versioner af OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller "
41"sikre at din PAM-opsætning ikke tillader godkendelse via Unixadgangskodefil."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"If you disable challenge-response authentication, then users will not be "
48"able to log in using passwords. If you leave it enabled (the default "
49"answer), then the 'PasswordAuthentication no' option will have no useful "
50"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
51msgstr ""
52"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
53"stand til at logge ind med adgangskoder. Hvis du lader det være slået til "
54"(standardsvaret), så vil indstillingen 'PasswordAuthentication no' ikke have "
55"nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam.d/ssh."
56
57#. Type: note 20#. Type: note
58#. Description 21#. Description
59#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
60msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
61msgstr "Sårbare værtsnøgler vil blive oprettet" 24msgstr "Sårbare værtsnøgler vil blive oprettet"
62 25
63#. Type: note 26#. Type: note
64#. Description 27#. Description
65#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
66msgid "" 29msgid ""
67"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
68"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -76,7 +39,7 @@ msgstr ""
76 39
77#. Type: note 40#. Type: note
78#. Description 41#. Description
79#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
80msgid "" 43msgid ""
81"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
82"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -90,13 +53,13 @@ msgstr ""
90 53
91#. Type: note 54#. Type: note
92#. Description 55#. Description
93#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
94msgid "The affected host keys are:" 57msgid "The affected host keys are:"
95msgstr "De påvirkede værtsnøgler er:" 58msgstr "De påvirkede værtsnøgler er:"
96 59
97#. Type: note 60#. Type: note
98#. Description 61#. Description
99#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
100msgid "" 63msgid ""
101"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
102"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -106,6 +69,36 @@ msgstr ""
106"vulnkey' kan bruges som en delvis test vedrørende dette. Se /usr/share/doc/" 69"vulnkey' kan bruges som en delvis test vedrørende dette. Se /usr/share/doc/"
107"openssh-server/README.compromised-keys.gz for yderligere detaljer." 70"openssh-server/README.compromised-keys.gz for yderligere detaljer."
108 71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Slå udfordrings-svar godkendelse fra?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
84#~ "OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
85#~ "adgangskoder (måske kun med brug af offentlig nøglegodkendelse) med nyere "
86#~ "versioner af OpenSSH, skal du deaktivere udfordrings-svar godkendelse, "
87#~ "eller sikre at din PAM-opsætning ikke tillader godkendelse via "
88#~ "Unixadgangskodefil."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
97#~ "stand til at logge ind med adgangskoder. Hvis du lader det være slået til "
98#~ "(standardsvaret), så vil indstillingen 'PasswordAuthentication no' ikke "
99#~ "have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/"
100#~ "pam.d/ssh."
101
109#~ msgid "New host key mandatory" 102#~ msgid "New host key mandatory"
110#~ msgstr "Ny værtsnøgle er krævet" 103#~ msgstr "Ny værtsnøgle er krævet"
111 104
diff --git a/debian/po/de.po b/debian/po/de.po
index 5decc23cb..c7960c8b7 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n" 7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-21 23:58+0100\n" 9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-17 23:09+0200\n" 10"PO-Revision-Date: 2008-05-17 23:09+0200\n"
11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n" 11"Last-Translator: Helge Kreutzmann <debian@helgefjell.de>\n"
12"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 12"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -15,55 +15,15 @@ msgstr ""
15"Content-Type: text/plain; charset=ISO-8859-15\n" 15"Content-Type: text/plain; charset=ISO-8859-15\n"
16"Content-Transfer-Encoding: 8bit\n" 16"Content-Transfer-Encoding: 8bit\n"
17 17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Disable challenge-response authentication?"
22msgstr "Challenge-response-Authentifizierung deaktivieren?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"Password authentication appears to be disabled in the current OpenSSH server "
29"configuration. In order to prevent users from logging in using passwords "
30"(perhaps using only public key authentication instead) with recent versions "
31"of OpenSSH, you must disable challenge-response authentication, or else "
32"ensure that your PAM configuration does not allow Unix password file "
33"authentication."
34msgstr ""
35"Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
36"Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
37"verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden "
38"(mglicherweise stattdessen nur unter Verwendung von Public-Key-"
39"Authentifizierung), mssen Sie Challenge-response-Authentifizierung "
40"deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration keine "
41"Authentifizierung ber Unix-Password-Dateien erlaubt."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"If you disable challenge-response authentication, then users will not be "
48"able to log in using passwords. If you leave it enabled (the default "
49"answer), then the 'PasswordAuthentication no' option will have no useful "
50"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
51msgstr ""
52"Falls Sie Challenge-response-Authentifizierung deaktivieren, werden Benutzer "
53"nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls Sie es "
54"aktiviert lassen (die Standard-Antwort) wird die PasswordAuthentication no-"
55"Einstellung keinen ntzlichen Effekt haben, es sei denn, sie passen auch "
56"Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
57
58#. Type: note 18#. Type: note
59#. Description 19#. Description
60#: ../openssh-server.templates:2001 20#: ../openssh-server.templates:1001
61msgid "Vulnerable host keys will be regenerated" 21msgid "Vulnerable host keys will be regenerated"
62msgstr "Verwundbare Host-Schlssel werden neu erzeugt" 22msgstr "Verwundbare Host-Schlssel werden neu erzeugt"
63 23
64#. Type: note 24#. Type: note
65#. Description 25#. Description
66#: ../openssh-server.templates:2001 26#: ../openssh-server.templates:1001
67msgid "" 27msgid ""
68"Some of the OpenSSH server host keys on this system were generated with a " 28"Some of the OpenSSH server host keys on this system were generated with a "
69"version of OpenSSL that had a broken random number generator. As a result, " 29"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +38,7 @@ msgstr ""
78 38
79#. Type: note 39#. Type: note
80#. Description 40#. Description
81#: ../openssh-server.templates:2001 41#: ../openssh-server.templates:1001
82msgid "" 42msgid ""
83"Users of this system should be informed of this change, as they will be " 43"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 44"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -93,13 +53,13 @@ msgstr ""
93 53
94#. Type: note 54#. Type: note
95#. Description 55#. Description
96#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
97msgid "The affected host keys are:" 57msgid "The affected host keys are:"
98msgstr "Die betroffenen Host-Schlssel sind:" 58msgstr "Die betroffenen Host-Schlssel sind:"
99 59
100#. Type: note 60#. Type: note
101#. Description 61#. Description
102#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
103msgid "" 63msgid ""
104"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
105"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -110,6 +70,37 @@ msgstr ""
110"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-" 70"zu ermitteln. Lesen Sie /usr/share/doc/openssh-server/README.compromised-"
111"keys.gz fr weitere Details." 71"keys.gz fr weitere Details."
112 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Challenge-response-Authentifizierung deaktivieren?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Passwort-Authentifizierung scheint in der aktuellen OpenSSH-Server-"
85#~ "Konfiguration deaktiviert zu sein. Um in neueren Versionen von OpenSSH zu "
86#~ "verhindern, dass Benutzer sich unter Verwendung von Passwrtern anmelden "
87#~ "(mglicherweise stattdessen nur unter Verwendung von Public-Key-"
88#~ "Authentifizierung), mssen Sie Challenge-response-Authentifizierung "
89#~ "deaktivieren oder ansonsten sicherstellen, dass Ihre PAM-Konfiguration "
90#~ "keine Authentifizierung ber Unix-Password-Dateien erlaubt."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Falls Sie Challenge-response-Authentifizierung deaktivieren, werden "
99#~ "Benutzer nicht in der Lage sein, sich mit Passwrtern anzumelden. Falls "
100#~ "Sie es aktiviert lassen (die Standard-Antwort) wird die "
101#~ "PasswordAuthentication no-Einstellung keinen ntzlichen Effekt haben, "
102#~ "es sei denn, sie passen auch Ihre PAM-Konfiguration in /etc/pam.d/ssh an."
103
113#~ msgid "New host key mandatory" 104#~ msgid "New host key mandatory"
114#~ msgstr "Neuer Host-Schlssel verpflichtend" 105#~ msgstr "Neuer Host-Schlssel verpflichtend"
115 106
diff --git a/debian/po/el.po b/debian/po/el.po
index f168567e7..b66125dd3 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2013-05-21 23:58+0100\n" 19"POT-Creation-Date: 2013-05-22 00:05+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n" 20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -26,61 +26,15 @@ msgstr ""
26"Content-Transfer-Encoding: 8bit\n" 26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.0.2\n" 27"X-Generator: KBabel 1.0.2\n"
28 28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid "Disable challenge-response authentication?"
33msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38#, fuzzy
39#| msgid ""
40#| "Password authentication appears to be disabled in your current OpenSSH "
41#| "server configuration. In order to prevent users from logging in using "
42#| "passwords (perhaps using only public key authentication instead) with "
43#| "recent versions of OpenSSH, you must disable challenge-response "
44#| "authentication, or else ensure that your PAM configuration does not allow "
45#| "Unix password file authentication."
46msgid ""
47"Password authentication appears to be disabled in the current OpenSSH server "
48"configuration. In order to prevent users from logging in using passwords "
49"(perhaps using only public key authentication instead) with recent versions "
50"of OpenSSH, you must disable challenge-response authentication, or else "
51"ensure that your PAM configuration does not allow Unix password file "
52"authentication."
53msgstr ""
54"Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
55"εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για "
56"παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες "
57"εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση "
58"challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει "
59"την πιστοποίηση με αρχείο κωδικών."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"If you disable challenge-response authentication, then users will not be "
66"able to log in using passwords. If you leave it enabled (the default "
67"answer), then the 'PasswordAuthentication no' option will have no useful "
68"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
69msgstr ""
70"Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα "
71"μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
72"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
73"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
74
75#. Type: note 29#. Type: note
76#. Description 30#. Description
77#: ../openssh-server.templates:2001 31#: ../openssh-server.templates:1001
78msgid "Vulnerable host keys will be regenerated" 32msgid "Vulnerable host keys will be regenerated"
79msgstr "" 33msgstr ""
80 34
81#. Type: note 35#. Type: note
82#. Description 36#. Description
83#: ../openssh-server.templates:2001 37#: ../openssh-server.templates:1001
84msgid "" 38msgid ""
85"Some of the OpenSSH server host keys on this system were generated with a " 39"Some of the OpenSSH server host keys on this system were generated with a "
86"version of OpenSSL that had a broken random number generator. As a result, " 40"version of OpenSSL that had a broken random number generator. As a result, "
@@ -90,7 +44,7 @@ msgstr ""
90 44
91#. Type: note 45#. Type: note
92#. Description 46#. Description
93#: ../openssh-server.templates:2001 47#: ../openssh-server.templates:1001
94msgid "" 48msgid ""
95"Users of this system should be informed of this change, as they will be " 49"Users of this system should be informed of this change, as they will be "
96"prompted about the host key change the next time they log in. Use 'ssh-" 50"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -100,19 +54,57 @@ msgstr ""
100 54
101#. Type: note 55#. Type: note
102#. Description 56#. Description
103#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
104msgid "The affected host keys are:" 58msgid "The affected host keys are:"
105msgstr "" 59msgstr ""
106 60
107#. Type: note 61#. Type: note
108#. Description 62#. Description
109#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
110msgid "" 64msgid ""
111"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
112"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
113"README.compromised-keys.gz for more details." 67"README.compromised-keys.gz for more details."
114msgstr "" 68msgstr ""
115 69
70#~ msgid "Disable challenge-response authentication?"
71#~ msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
72
73#, fuzzy
74#~| msgid ""
75#~| "Password authentication appears to be disabled in your current OpenSSH "
76#~| "server configuration. In order to prevent users from logging in using "
77#~| "passwords (perhaps using only public key authentication instead) with "
78#~| "recent versions of OpenSSH, you must disable challenge-response "
79#~| "authentication, or else ensure that your PAM configuration does not "
80#~| "allow Unix password file authentication."
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
90#~ "εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού "
91#~ "(για παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την "
92#~ "πρόσφατες εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την "
93#~ "πιστοποίηση challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του "
94#~ "PAM δεν επιτρέπει την πιστοποίηση με αρχείο κωδικών."
95
96#~ msgid ""
97#~ "If you disable challenge-response authentication, then users will not be "
98#~ "able to log in using passwords. If you leave it enabled (the default "
99#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
100#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
101#~ msgstr ""
102#~ "Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν "
103#~ "θα μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
104#~ "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' "
105#~ "δεν θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/"
106#~ "ssh."
107
116#, fuzzy 108#, fuzzy
117#~ msgid "" 109#~ msgid ""
118#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the " 110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
diff --git a/debian/po/es.po b/debian/po/es.po
index 4b0680528..460e10c5b 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -33,7 +33,7 @@ msgid ""
33msgstr "" 33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n" 34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 35"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
36"POT-Creation-Date: 2013-05-21 23:58+0100\n" 36"POT-Creation-Date: 2013-05-22 00:05+0100\n"
37"PO-Revision-Date: 2008-05-22 00:56+0200\n" 37"PO-Revision-Date: 2008-05-22 00:56+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n" 38"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@debian.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -47,54 +47,15 @@ msgstr ""
47"X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n" 47"X-POFile-SpellExtra: gz README ssh sshd doc keygen ARCHIVOCLAVESISTEMA SSH\n"
48"X-POFile-SpellExtra: openssh root compromised\n" 48"X-POFile-SpellExtra: openssh root compromised\n"
49 49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53msgid "Disable challenge-response authentication?"
54msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"Password authentication appears to be disabled in the current OpenSSH server "
61"configuration. In order to prevent users from logging in using passwords "
62"(perhaps using only public key authentication instead) with recent versions "
63"of OpenSSH, you must disable challenge-response authentication, or else "
64"ensure that your PAM configuration does not allow Unix password file "
65"authentication."
66msgstr ""
67"Parece que la configuracin actual de su servidor de OpenSSH tiene "
68"deshabilitada la autenticacin mediante contraseas. En las versiones "
69"recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
70"contraseas (y obligar la utilizacin de sistemas de autenticacin con clave "
71"pblica) debe deshabilitar la autenticacin basada en desafo-respuesta o "
72"asegurarse de que su configuracin PAM no permite autenticacin basada en el "
73"fichero de contraseas Unix."
74
75#. Type: boolean
76#. Description
77#: ../openssh-server.templates:1001
78msgid ""
79"If you disable challenge-response authentication, then users will not be "
80"able to log in using passwords. If you leave it enabled (the default "
81"answer), then the 'PasswordAuthentication no' option will have no useful "
82"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
83msgstr ""
84"Si deshabilita la autenticacin mediante desafo-respuesta los usuarios no "
85"podrn acceder con contraseas. Si la deja habilitada (respuesta por "
86"omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
87"utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
88
89#. Type: note 50#. Type: note
90#. Description 51#. Description
91#: ../openssh-server.templates:2001 52#: ../openssh-server.templates:1001
92msgid "Vulnerable host keys will be regenerated" 53msgid "Vulnerable host keys will be regenerated"
93msgstr "Se regenerarn las claves vulnerables del sistema" 54msgstr "Se regenerarn las claves vulnerables del sistema"
94 55
95#. Type: note 56#. Type: note
96#. Description 57#. Description
97#: ../openssh-server.templates:2001 58#: ../openssh-server.templates:1001
98msgid "" 59msgid ""
99"Some of the OpenSSH server host keys on this system were generated with a " 60"Some of the OpenSSH server host keys on this system were generated with a "
100"version of OpenSSL that had a broken random number generator. As a result, " 61"version of OpenSSL that had a broken random number generator. As a result, "
@@ -109,7 +70,7 @@ msgstr ""
109 70
110#. Type: note 71#. Type: note
111#. Description 72#. Description
112#: ../openssh-server.templates:2001 73#: ../openssh-server.templates:1001
113msgid "" 74msgid ""
114"Users of this system should be informed of this change, as they will be " 75"Users of this system should be informed of this change, as they will be "
115"prompted about the host key change the next time they log in. Use 'ssh-" 76"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -123,13 +84,13 @@ msgstr ""
123 84
124#. Type: note 85#. Type: note
125#. Description 86#. Description
126#: ../openssh-server.templates:2001 87#: ../openssh-server.templates:1001
127msgid "The affected host keys are:" 88msgid "The affected host keys are:"
128msgstr "Las claves del sistema afectadas son:" 89msgstr "Las claves del sistema afectadas son:"
129 90
130#. Type: note 91#. Type: note
131#. Description 92#. Description
132#: ../openssh-server.templates:2001 93#: ../openssh-server.templates:1001
133msgid "" 94msgid ""
134"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 95"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
135"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 96"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -140,6 +101,36 @@ msgstr ""
140"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-" 101"detectar el problema. Consulte la informacin en /usr/share/doc/openssh-"
141"server/README.compromised-keys.gz para conocer los detalles." 102"server/README.compromised-keys.gz para conocer los detalles."
142 103
104#~ msgid "Disable challenge-response authentication?"
105#~ msgstr "Desea deshabilitar la autenticacin basada en desafo-respuesta?"
106
107#~ msgid ""
108#~ "Password authentication appears to be disabled in the current OpenSSH "
109#~ "server configuration. In order to prevent users from logging in using "
110#~ "passwords (perhaps using only public key authentication instead) with "
111#~ "recent versions of OpenSSH, you must disable challenge-response "
112#~ "authentication, or else ensure that your PAM configuration does not allow "
113#~ "Unix password file authentication."
114#~ msgstr ""
115#~ "Parece que la configuracin actual de su servidor de OpenSSH tiene "
116#~ "deshabilitada la autenticacin mediante contraseas. En las versiones "
117#~ "recientes de OpenSSH para impedir que los usuarios se puedan conectar con "
118#~ "contraseas (y obligar la utilizacin de sistemas de autenticacin con "
119#~ "clave pblica) debe deshabilitar la autenticacin basada en desafo-"
120#~ "respuesta o asegurarse de que su configuracin PAM no permite "
121#~ "autenticacin basada en el fichero de contraseas Unix."
122
123#~ msgid ""
124#~ "If you disable challenge-response authentication, then users will not be "
125#~ "able to log in using passwords. If you leave it enabled (the default "
126#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
127#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
128#~ msgstr ""
129#~ "Si deshabilita la autenticacin mediante desafo-respuesta los usuarios "
130#~ "no podrn acceder con contraseas. Si la deja habilitada (respuesta por "
131#~ "omisin) entonces la opcin PasswordAuthentication no no tendr ninguna "
132#~ "utilidad a menos que ajuste su configuracin de PAM en /etc/pam.d/ssh."
133
143#~ msgid "New host key mandatory" 134#~ msgid "New host key mandatory"
144#~ msgstr "Nueva clave de sistema obligatoria" 135#~ msgstr "Nueva clave de sistema obligatoria"
145 136
diff --git a/debian/po/eu.po b/debian/po/eu.po
index ad3fce253..86a7c1fc2 100644
--- a/debian/po/eu.po
+++ b/debian/po/eu.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh-templates\n" 8"Project-Id-Version: openssh-templates\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2007-04-27 12:10+0200\n" 11"PO-Revision-Date: 2007-04-27 12:10+0200\n"
12"Last-Translator: Piarres Beobide <pi@beobide.net>\n" 12"Last-Translator: Piarres Beobide <pi@beobide.net>\n"
13"Language-Team: librezale <librezale@librezale.org>\n" 13"Language-Team: librezale <librezale@librezale.org>\n"
@@ -18,53 +18,15 @@ msgstr ""
18"X-Generator: Pootle 0.11\n" 18"X-Generator: Pootle 0.11\n"
19"Plural-Forms: nplurals=2; plural=(n != 1);\n" 19"Plural-Forms: nplurals=2; plural=(n != 1);\n"
20 20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Disable challenge-response authentication?"
25msgstr "erronka-erantzun autentifikazioa desgaitu?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Password authentication appears to be disabled in the current OpenSSH server "
32"configuration. In order to prevent users from logging in using passwords "
33"(perhaps using only public key authentication instead) with recent versions "
34"of OpenSSH, you must disable challenge-response authentication, or else "
35"ensure that your PAM configuration does not allow Unix password file "
36"authentication."
37msgstr ""
38"Pasahitz egiaztapena dirudienez desgaiturik dago instalaturik dagoen OpenSSH "
39"konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan saio hastea "
40"ezintzeko (agian gako publiko autentifikazioa bakarrik erabiliaz), erronka-"
41"erantzun (challenge-response) autentifikazioa desgaitu edo zure PAM "
42"konfigurazioak UNIX pasahitz fitxategi autentifikazioa onartzen ez duela "
43"ziurtatu beharko duzu."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54"Erronka-erantzun autentifikazioa des\tgaituaz gero erabiltzaileak ez dira "
55"pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
56"(lehenetsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
57"ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
58
59#. Type: note 21#. Type: note
60#. Description 22#. Description
61#: ../openssh-server.templates:2001 23#: ../openssh-server.templates:1001
62msgid "Vulnerable host keys will be regenerated" 24msgid "Vulnerable host keys will be regenerated"
63msgstr "Ostalari gako ahulak birsortu egingo dira" 25msgstr "Ostalari gako ahulak birsortu egingo dira"
64 26
65#. Type: note 27#. Type: note
66#. Description 28#. Description
67#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
68msgid "" 30msgid ""
69"Some of the OpenSSH server host keys on this system were generated with a " 31"Some of the OpenSSH server host keys on this system were generated with a "
70"version of OpenSSL that had a broken random number generator. As a result, " 32"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +40,7 @@ msgstr ""
78 40
79#. Type: note 41#. Type: note
80#. Description 42#. Description
81#: ../openssh-server.templates:2001 43#: ../openssh-server.templates:1001
82msgid "" 44msgid ""
83"Users of this system should be informed of this change, as they will be " 45"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 46"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -92,13 +54,13 @@ msgstr ""
92 54
93#. Type: note 55#. Type: note
94#. Description 56#. Description
95#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
96msgid "The affected host keys are:" 58msgid "The affected host keys are:"
97msgstr "Ostalari gako hauei eragingo die:" 59msgstr "Ostalari gako hauei eragingo die:"
98 60
99#. Type: note 61#. Type: note
100#. Description 62#. Description
101#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
102msgid "" 64msgid ""
103"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
104"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -109,6 +71,35 @@ msgstr ""
109"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun " 71"usr/share/doc/openssh-server/README.compromised-keys.gz xehetasun "
110"gehiagorako." 72"gehiagorako."
111 73
74#~ msgid "Disable challenge-response authentication?"
75#~ msgstr "erronka-erantzun autentifikazioa desgaitu?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "Pasahitz egiaztapena dirudienez desgaiturik dago instalaturik dagoen "
86#~ "OpenSSH konfigurazioan. Pasahitzak erabiliaz OpenSSH bertsio berrietan "
87#~ "saio hastea ezintzeko (agian gako publiko autentifikazioa bakarrik "
88#~ "erabiliaz), erronka-erantzun (challenge-response) autentifikazioa "
89#~ "desgaitu edo zure PAM konfigurazioak UNIX pasahitz fitxategi "
90#~ "autentifikazioa onartzen ez duela ziurtatu beharko duzu."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Erronka-erantzun autentifikazioa des\tgaituaz gero erabiltzaileak ez dira "
99#~ "pasahitza erabiliaz saio hasteko gai izango. Berau gaiturik utziaz gero "
100#~ "(lehenetsiriko erantzuna), 'PasswordAuthentication no' aukerak ez du "
101#~ "ondoriorik izango /etc/pam.d/ssh-eko PAM konfigurazioa doitzen ez baduzu."
102
112#~ msgid "New host key mandatory" 103#~ msgid "New host key mandatory"
113#~ msgstr "Ostalari gako berria beharrezkoa" 104#~ msgstr "Ostalari gako berria beharrezkoa"
114 105
diff --git a/debian/po/fi.po b/debian/po/fi.po
index 51ef18cbc..31975aed5 100644
--- a/debian/po/fi.po
+++ b/debian/po/fi.po
@@ -18,7 +18,7 @@ msgid ""
18msgstr "" 18msgstr ""
19"Project-Id-Version: openssh\n" 19"Project-Id-Version: openssh\n"
20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 20"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
21"POT-Creation-Date: 2013-05-21 23:58+0100\n" 21"POT-Creation-Date: 2013-05-22 00:05+0100\n"
22"PO-Revision-Date: 2008-05-17 16:38+0200\n" 22"PO-Revision-Date: 2008-05-17 16:38+0200\n"
23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n" 23"Last-Translator: Esko Arajärvi <edu@iki.fi>\n"
24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n" 24"Language-Team: Finnish <debian-l10n-finnish@lists.debian.org>\n"
@@ -27,53 +27,15 @@ msgstr ""
27"Content-Type: text/plain; charset=UTF-8\n" 27"Content-Type: text/plain; charset=UTF-8\n"
28"Content-Transfer-Encoding: 8bit\n" 28"Content-Transfer-Encoding: 8bit\n"
29 29
30#. Type: boolean
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Disable challenge-response authentication?"
34msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Password authentication appears to be disabled in the current OpenSSH server "
41"configuration. In order to prevent users from logging in using passwords "
42"(perhaps using only public key authentication instead) with recent versions "
43"of OpenSSH, you must disable challenge-response authentication, or else "
44"ensure that your PAM configuration does not allow Unix password file "
45"authentication."
46msgstr ""
47"OpenSSH-palvelimen nykyisissä asetuksissa salasana-autentikointi näyttää "
48"olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa käyttäen (esim. "
49"salliaksesi kirjautumisen vain julkista avainta käyttäen), OpenSSH:n uusissa "
50"versioissa haaste-vaste-autentikointi tulee poistaa käytöstä tai muutoin "
51"varmistaa, että PAM-asetukset eivät salli Unixin salasanatiedostoon "
52"perustuvaa autentikointia."
53
54#. Type: boolean
55#. Description
56#: ../openssh-server.templates:1001
57msgid ""
58"If you disable challenge-response authentication, then users will not be "
59"able to log in using passwords. If you leave it enabled (the default "
60"answer), then the 'PasswordAuthentication no' option will have no useful "
61"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
62msgstr ""
63"Jos poistat haaste-vaste-autentikoinnin käytöstä, käyttäjät eivät voi "
64"kirjautua käyttäen salasanaa. Jos jätät sen päälle (oletus), asetuksella "
65"”PasswordAuthentication no” ei ole vaikutusta, ellet muuta myös PAM-"
66"asetuksia tiedostossa /etc/pam.d/ssh."
67
68#. Type: note 30#. Type: note
69#. Description 31#. Description
70#: ../openssh-server.templates:2001 32#: ../openssh-server.templates:1001
71msgid "Vulnerable host keys will be regenerated" 33msgid "Vulnerable host keys will be regenerated"
72msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen" 34msgstr "Haavoittuvaiset järjestelmäavaimet luodaan uudelleen"
73 35
74#. Type: note 36#. Type: note
75#. Description 37#. Description
76#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
77msgid "" 39msgid ""
78"Some of the OpenSSH server host keys on this system were generated with a " 40"Some of the OpenSSH server host keys on this system were generated with a "
79"version of OpenSSL that had a broken random number generator. As a result, " 41"version of OpenSSL that had a broken random number generator. As a result, "
@@ -87,7 +49,7 @@ msgstr ""
87 49
88#. Type: note 50#. Type: note
89#. Description 51#. Description
90#: ../openssh-server.templates:2001 52#: ../openssh-server.templates:1001
91msgid "" 53msgid ""
92"Users of this system should be informed of this change, as they will be " 54"Users of this system should be informed of this change, as they will be "
93"prompted about the host key change the next time they log in. Use 'ssh-" 55"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -101,13 +63,13 @@ msgstr ""
101 63
102#. Type: note 64#. Type: note
103#. Description 65#. Description
104#: ../openssh-server.templates:2001 66#: ../openssh-server.templates:1001
105msgid "The affected host keys are:" 67msgid "The affected host keys are:"
106msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:" 68msgstr "Järjestelmäavaimet, joihin tämä vaikuttaa:"
107 69
108#. Type: note 70#. Type: note
109#. Description 71#. Description
110#: ../openssh-server.templates:2001 72#: ../openssh-server.templates:1001
111msgid "" 73msgid ""
112"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 74"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
113"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 75"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -117,6 +79,35 @@ msgstr ""
117"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-" 79"vulnkey” voidaan osittain testata tätä. Tiedostossa /usr/share/doc/openssh-"
118"server/README.compromised-keys.gz on lisätietoja." 80"server/README.compromised-keys.gz on lisätietoja."
119 81
82#~ msgid "Disable challenge-response authentication?"
83#~ msgstr "Poistetaanko haaste-vaste-autentikointi käytöstä?"
84
85#~ msgid ""
86#~ "Password authentication appears to be disabled in the current OpenSSH "
87#~ "server configuration. In order to prevent users from logging in using "
88#~ "passwords (perhaps using only public key authentication instead) with "
89#~ "recent versions of OpenSSH, you must disable challenge-response "
90#~ "authentication, or else ensure that your PAM configuration does not allow "
91#~ "Unix password file authentication."
92#~ msgstr ""
93#~ "OpenSSH-palvelimen nykyisissä asetuksissa salasana-autentikointi näyttää "
94#~ "olevan poissa käytöstä. Estääksesi kirjautumiset salasanaa käyttäen "
95#~ "(esim. salliaksesi kirjautumisen vain julkista avainta käyttäen), OpenSSH:"
96#~ "n uusissa versioissa haaste-vaste-autentikointi tulee poistaa käytöstä "
97#~ "tai muutoin varmistaa, että PAM-asetukset eivät salli Unixin "
98#~ "salasanatiedostoon perustuvaa autentikointia."
99
100#~ msgid ""
101#~ "If you disable challenge-response authentication, then users will not be "
102#~ "able to log in using passwords. If you leave it enabled (the default "
103#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
104#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
105#~ msgstr ""
106#~ "Jos poistat haaste-vaste-autentikoinnin käytöstä, käyttäjät eivät voi "
107#~ "kirjautua käyttäen salasanaa. Jos jätät sen päälle (oletus), asetuksella "
108#~ "”PasswordAuthentication no” ei ole vaikutusta, ellet muuta myös PAM-"
109#~ "asetuksia tiedostossa /etc/pam.d/ssh."
110
120#~ msgid "New host key mandatory" 111#~ msgid "New host key mandatory"
121#~ msgstr "Uusi järjestelmäavain pakollinen" 112#~ msgstr "Uusi järjestelmäavain pakollinen"
122 113
diff --git a/debian/po/fr.po b/debian/po/fr.po
index ef7a8750a..aab7548d2 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -17,7 +17,7 @@ msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: \n" 18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-21 23:58+0100\n" 20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2008-05-15 10:23+0200\n" 21"PO-Revision-Date: 2008-05-15 10:23+0200\n"
22"Last-Translator: Christian Perrier <bubulle@debian.org>\n" 22"Last-Translator: Christian Perrier <bubulle@debian.org>\n"
23"Language-Team: French <debian-l10n-french@lists.debian.org>\n" 23"Language-Team: French <debian-l10n-french@lists.debian.org>\n"
@@ -27,55 +27,15 @@ msgstr ""
27"Content-Transfer-Encoding: 8bit\n" 27"Content-Transfer-Encoding: 8bit\n"
28"X-Generator: KBabel 1.11.4\n" 28"X-Generator: KBabel 1.11.4\n"
29 29
30#. Type: boolean
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Disable challenge-response authentication?"
34msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39msgid ""
40"Password authentication appears to be disabled in the current OpenSSH server "
41"configuration. In order to prevent users from logging in using passwords "
42"(perhaps using only public key authentication instead) with recent versions "
43"of OpenSSH, you must disable challenge-response authentication, or else "
44"ensure that your PAM configuration does not allow Unix password file "
45"authentication."
46msgstr ""
47"L'authentification par mots de passe semble être désactivée dans la "
48"configuration actuelle du serveur OpenSSH. Afin d'empêcher les utilisateurs "
49"de se connecter avec un mot de passe (pour, par exemple n'autoriser que "
50"l'authentification par clé publique) avec les versions récentes d'OpenSSH, "
51"vous devez aussi désactiver l'authentification par défi-réponse, ou alors "
52"vous assurer que votre configuration de PAM n'autorise pas "
53"l'authentification avec le fichier de mots de passe Unix."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"If you disable challenge-response authentication, then users will not be "
60"able to log in using passwords. If you leave it enabled (the default "
61"answer), then the 'PasswordAuthentication no' option will have no useful "
62"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
63msgstr ""
64"Si vous désactivez l'authentification par défi-réponse, alors les "
65"utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
66"vous la laissez active (ce qui est la valeur par défaut), alors l'option "
67"« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
68"configuration de PAM dans /etc/pam.d/ssh."
69
70#. Type: note 30#. Type: note
71#. Description 31#. Description
72#: ../openssh-server.templates:2001 32#: ../openssh-server.templates:1001
73msgid "Vulnerable host keys will be regenerated" 33msgid "Vulnerable host keys will be regenerated"
74msgstr "Recréation des clés d'hôte vulnérables" 34msgstr "Recréation des clés d'hôte vulnérables"
75 35
76#. Type: note 36#. Type: note
77#. Description 37#. Description
78#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
79msgid "" 39msgid ""
80"Some of the OpenSSH server host keys on this system were generated with a " 40"Some of the OpenSSH server host keys on this system were generated with a "
81"version of OpenSSL that had a broken random number generator. As a result, " 41"version of OpenSSL that had a broken random number generator. As a result, "
@@ -89,7 +49,7 @@ msgstr ""
89 49
90#. Type: note 50#. Type: note
91#. Description 51#. Description
92#: ../openssh-server.templates:2001 52#: ../openssh-server.templates:1001
93msgid "" 53msgid ""
94"Users of this system should be informed of this change, as they will be " 54"Users of this system should be informed of this change, as they will be "
95"prompted about the host key change the next time they log in. Use 'ssh-" 55"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -104,13 +64,13 @@ msgstr ""
104 64
105#. Type: note 65#. Type: note
106#. Description 66#. Description
107#: ../openssh-server.templates:2001 67#: ../openssh-server.templates:1001
108msgid "The affected host keys are:" 68msgid "The affected host keys are:"
109msgstr "Les clés concernées sont les suivantes :" 69msgstr "Les clés concernées sont les suivantes :"
110 70
111#. Type: note 71#. Type: note
112#. Description 72#. Description
113#: ../openssh-server.templates:2001 73#: ../openssh-server.templates:1001
114msgid "" 74msgid ""
115"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 75"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
116"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 76"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -121,6 +81,37 @@ msgstr ""
121"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/" 81"vulnérabilité. Veuillez consulter le fichier /usr/share/doc/openssh-server/"
122"README.compromised-keys.gz pour plus d'informations." 82"README.compromised-keys.gz pour plus d'informations."
123 83
84#~ msgid "Disable challenge-response authentication?"
85#~ msgstr "Faut-il désactiver l'authentification par défi-réponse ?"
86
87#~ msgid ""
88#~ "Password authentication appears to be disabled in the current OpenSSH "
89#~ "server configuration. In order to prevent users from logging in using "
90#~ "passwords (perhaps using only public key authentication instead) with "
91#~ "recent versions of OpenSSH, you must disable challenge-response "
92#~ "authentication, or else ensure that your PAM configuration does not allow "
93#~ "Unix password file authentication."
94#~ msgstr ""
95#~ "L'authentification par mots de passe semble être désactivée dans la "
96#~ "configuration actuelle du serveur OpenSSH. Afin d'empêcher les "
97#~ "utilisateurs de se connecter avec un mot de passe (pour, par exemple "
98#~ "n'autoriser que l'authentification par clé publique) avec les versions "
99#~ "récentes d'OpenSSH, vous devez aussi désactiver l'authentification par "
100#~ "défi-réponse, ou alors vous assurer que votre configuration de PAM "
101#~ "n'autorise pas l'authentification avec le fichier de mots de passe Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Si vous désactivez l'authentification par défi-réponse, alors les "
110#~ "utilisateurs ne pourront pas se connecter en entrant un mot de passe. Si "
111#~ "vous la laissez active (ce qui est la valeur par défaut), alors l'option "
112#~ "« PasswordAuthentication no » n'aura d'effet que si vous ajustez aussi la "
113#~ "configuration de PAM dans /etc/pam.d/ssh."
114
124#~ msgid "New host key mandatory" 115#~ msgid "New host key mandatory"
125#~ msgstr "Nouvelle clé d'hôte obligatoire" 116#~ msgstr "Nouvelle clé d'hôte obligatoire"
126 117
diff --git a/debian/po/gl.po b/debian/po/gl.po
index 861062a66..f218ab4f0 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n" 11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" 12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n" 13"Language-Team: Galician <proxecto@trasno.net>\n"
@@ -16,54 +16,15 @@ msgstr ""
16"Content-Type: text/plain; charset=UTF-8\n" 16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18 18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Disable challenge-response authentication?"
23msgstr "¿Desactivar a autenticación por desafío-resposta?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"Password authentication appears to be disabled in the current OpenSSH server "
30"configuration. In order to prevent users from logging in using passwords "
31"(perhaps using only public key authentication instead) with recent versions "
32"of OpenSSH, you must disable challenge-response authentication, or else "
33"ensure that your PAM configuration does not allow Unix password file "
34"authentication."
35msgstr ""
36"Semella que a autenticación por contrasinal está desactivada na "
37"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
38"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
39"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
40"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
41"súa configuración de PAM non permita a autenticación por ficheiro de "
42"contrasinais de Unix."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"If you disable challenge-response authentication, then users will not be "
49"able to log in using passwords. If you leave it enabled (the default "
50"answer), then the 'PasswordAuthentication no' option will have no useful "
51"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
52msgstr ""
53"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
54"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
55"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
56"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
57
58#. Type: note 19#. Type: note
59#. Description 20#. Description
60#: ../openssh-server.templates:2001 21#: ../openssh-server.templates:1001
61msgid "Vulnerable host keys will be regenerated" 22msgid "Vulnerable host keys will be regenerated"
62msgstr "Hanse rexenerar as claves de servidor vulnerables" 23msgstr "Hanse rexenerar as claves de servidor vulnerables"
63 24
64#. Type: note 25#. Type: note
65#. Description 26#. Description
66#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
67msgid "" 28msgid ""
68"Some of the OpenSSH server host keys on this system were generated with a " 29"Some of the OpenSSH server host keys on this system were generated with a "
69"version of OpenSSL that had a broken random number generator. As a result, " 30"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +39,7 @@ msgstr ""
78 39
79#. Type: note 40#. Type: note
80#. Description 41#. Description
81#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
82msgid "" 43msgid ""
83"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -92,13 +53,13 @@ msgstr ""
92 53
93#. Type: note 54#. Type: note
94#. Description 55#. Description
95#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
96msgid "The affected host keys are:" 57msgid "The affected host keys are:"
97msgstr "As claves de servidor afectadas son:" 58msgstr "As claves de servidor afectadas son:"
98 59
99#. Type: note 60#. Type: note
100#. Description 61#. Description
101#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
102msgid "" 63msgid ""
103"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
104"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -109,6 +70,37 @@ msgstr ""
109"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis " 70"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
110"detalles." 71"detalles."
111 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "¿Desactivar a autenticación por desafío-resposta?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Semella que a autenticación por contrasinal está desactivada na "
85#~ "configuración actual do servidor de OpenSSH. Para impedir que os usuarios "
86#~ "se conecten empregando contrasinais (empregando no seu canto, por "
87#~ "exemplo, autenticación mediante clave pública), nas versións recentes de "
88#~ "OpenSSH ten que desactivar a autenticación por desafío-resposta ou "
89#~ "asegurarse de que a súa configuración de PAM non permita a autenticación "
90#~ "por ficheiro de contrasinais de Unix."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Se desactiva a autenticación por desafío-resposta, os usuarios non han "
99#~ "poder conectarse empregando contrasinais. Se a deixa activada (a resposta "
100#~ "por defecto) a opción \"PasswordAuthentication no\" non ha ter ningún "
101#~ "efecto útil a menos que tamén axuste a súa configuración de PAM en /etc/"
102#~ "pam.d/ssh."
103
112#~ msgid "New host key mandatory" 104#~ msgid "New host key mandatory"
113#~ msgstr "É obrigatorio ter unha nova clave de servidor" 105#~ msgstr "É obrigatorio ter unha nova clave de servidor"
114 106
diff --git a/debian/po/id.po b/debian/po/id.po
index abf46b097..83f30c0b8 100644
--- a/debian/po/id.po
+++ b/debian/po/id.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh debconf 1-6.0p1-2\n" 8"Project-Id-Version: openssh debconf 1-6.0p1-2\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2012-07-15 18:29+0700\n" 11"PO-Revision-Date: 2012-07-15 18:29+0700\n"
12"Last-Translator: Andika Triwidada <andika@gmail.com>\n" 12"Last-Translator: Andika Triwidada <andika@gmail.com>\n"
13"Language-Team: Indonesian <id@li.org>\n" 13"Language-Team: Indonesian <id@li.org>\n"
@@ -18,53 +18,15 @@ msgstr ""
18"X-Poedit-Language: Indonesian\n" 18"X-Poedit-Language: Indonesian\n"
19"X-Poedit-Country: INDONESIA\n" 19"X-Poedit-Country: INDONESIA\n"
20 20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Disable challenge-response authentication?"
25msgstr "Nonaktifkan otentikasi challenge-response?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Password authentication appears to be disabled in the current OpenSSH server "
32"configuration. In order to prevent users from logging in using passwords "
33"(perhaps using only public key authentication instead) with recent versions "
34"of OpenSSH, you must disable challenge-response authentication, or else "
35"ensure that your PAM configuration does not allow Unix password file "
36"authentication."
37msgstr ""
38"Otentikasi sandi nampaknya dinonaktifkan dalam konfigurasi server OpenSSH "
39"saat ini. Untuk mencegah pengguna log masuk memakai sandi (mungkin "
40"digantikan hanya dengan memakai otentikasi kunci publik) dengan versi "
41"OpenSSH terkini, Anda mesti menonaktifkan otentikasi challenge-response, "
42"atau bisa juga dengan memastikan bahwa konfigurasi PAM Anda tak mengijinkan "
43"otentikasi berkas sandi Unix."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54"Bila Anda menonaktifkan otentikasi challenge-response, maka pengguna tak "
55"akan bisa log masuk memakai sandi. Bila Anda membiarkannya aktif (jawaban "
56"baku), maka opsi 'PasswordAuthentication no' tak akan memiliki efek yang "
57"berguna kecuali Anda juga mengubah konfigurasi PAM Anda dalam /etc/pam.d/ssh."
58
59#. Type: note 21#. Type: note
60#. Description 22#. Description
61#: ../openssh-server.templates:2001 23#: ../openssh-server.templates:1001
62msgid "Vulnerable host keys will be regenerated" 24msgid "Vulnerable host keys will be regenerated"
63msgstr "Kunci host yang vulnerable akan dibuat ulang" 25msgstr "Kunci host yang vulnerable akan dibuat ulang"
64 26
65#. Type: note 27#. Type: note
66#. Description 28#. Description
67#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
68msgid "" 30msgid ""
69"Some of the OpenSSH server host keys on this system were generated with a " 31"Some of the OpenSSH server host keys on this system were generated with a "
70"version of OpenSSL that had a broken random number generator. As a result, " 32"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +40,7 @@ msgstr ""
78 40
79#. Type: note 41#. Type: note
80#. Description 42#. Description
81#: ../openssh-server.templates:2001 43#: ../openssh-server.templates:1001
82msgid "" 44msgid ""
83"Users of this system should be informed of this change, as they will be " 45"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 46"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -92,13 +54,13 @@ msgstr ""
92 54
93#. Type: note 55#. Type: note
94#. Description 56#. Description
95#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
96msgid "The affected host keys are:" 58msgid "The affected host keys are:"
97msgstr "Kunci host yang terpengaruh adalah:" 59msgstr "Kunci host yang terpengaruh adalah:"
98 60
99#. Type: note 61#. Type: note
100#. Description 62#. Description
101#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
102msgid "" 64msgid ""
103"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
104"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -108,6 +70,36 @@ msgstr ""
108"vulnkey' dapat dipakai sebagai uji parsial untuk ini. Lihat /usr/share/doc/" 70"vulnkey' dapat dipakai sebagai uji parsial untuk ini. Lihat /usr/share/doc/"
109"openssh-server/README.compromised-keys.gz untuk rincian lebih lanjut." 71"openssh-server/README.compromised-keys.gz untuk rincian lebih lanjut."
110 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Nonaktifkan otentikasi challenge-response?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Otentikasi sandi nampaknya dinonaktifkan dalam konfigurasi server OpenSSH "
85#~ "saat ini. Untuk mencegah pengguna log masuk memakai sandi (mungkin "
86#~ "digantikan hanya dengan memakai otentikasi kunci publik) dengan versi "
87#~ "OpenSSH terkini, Anda mesti menonaktifkan otentikasi challenge-response, "
88#~ "atau bisa juga dengan memastikan bahwa konfigurasi PAM Anda tak "
89#~ "mengijinkan otentikasi berkas sandi Unix."
90
91#~ msgid ""
92#~ "If you disable challenge-response authentication, then users will not be "
93#~ "able to log in using passwords. If you leave it enabled (the default "
94#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
95#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
96#~ msgstr ""
97#~ "Bila Anda menonaktifkan otentikasi challenge-response, maka pengguna tak "
98#~ "akan bisa log masuk memakai sandi. Bila Anda membiarkannya aktif (jawaban "
99#~ "baku), maka opsi 'PasswordAuthentication no' tak akan memiliki efek yang "
100#~ "berguna kecuali Anda juga mengubah konfigurasi PAM Anda dalam /etc/pam.d/"
101#~ "ssh."
102
111#~ msgid "New host key mandatory" 103#~ msgid "New host key mandatory"
112#~ msgstr "Kunci host baru wajib" 104#~ msgstr "Kunci host baru wajib"
113 105
diff --git a/debian/po/it.po b/debian/po/it.po
index 33a0d5120..b31b20a6e 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n" 9"Project-Id-Version: openssh 4.7p1 italian debconf templates\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-18 12:08+0200\n" 12"PO-Revision-Date: 2008-05-18 12:08+0200\n"
13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n" 13"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 14"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -17,55 +17,15 @@ msgstr ""
17"Content-Type: text/plain; charset=UTF-8\n" 17"Content-Type: text/plain; charset=UTF-8\n"
18"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Disabilitare l'autenticazione interattiva?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"Nell'attuale configurazione del server OpenSSH è disabilitata "
38"l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
39"per impedire l'accesso degli utenti al sistema con la password (per esempio "
40"l'accesso deve essere possibile solo tramite chiavi pubbliche) si deve "
41"disabilitare l'autenticazione interattiva oppure si deve verificare che PAM "
42"sia configurato in modo da non consentire l'autenticazione tramite il file "
43"delle password Unix."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54"Se l'autenticazione interattiva è disabilitata gli utenti non possono "
55"effettuare l'accesso al sistema con la password. Invece se, come previsto "
56"dalla configurazione predefinita, è abilitata allora l'opzione "
57"«PasswordAuthentication no» non ha effetto fino a quando non si interviene "
58"anche sulla configurazione di PAM in /etc/pam.d/ssh."
59
60#. Type: note 20#. Type: note
61#. Description 21#. Description
62#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
63msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
64msgstr "Le chiavi host vulnerabili devono essere rigenerate" 24msgstr "Le chiavi host vulnerabili devono essere rigenerate"
65 25
66#. Type: note 26#. Type: note
67#. Description 27#. Description
68#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
69msgid "" 29msgid ""
70"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
71"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -80,7 +40,7 @@ msgstr ""
80 40
81#. Type: note 41#. Type: note
82#. Description 42#. Description
83#: ../openssh-server.templates:2001 43#: ../openssh-server.templates:1001
84msgid "" 44msgid ""
85"Users of this system should be informed of this change, as they will be " 45"Users of this system should be informed of this change, as they will be "
86"prompted about the host key change the next time they log in. Use 'ssh-" 46"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -95,13 +55,13 @@ msgstr ""
95 55
96#. Type: note 56#. Type: note
97#. Description 57#. Description
98#: ../openssh-server.templates:2001 58#: ../openssh-server.templates:1001
99msgid "The affected host keys are:" 59msgid "The affected host keys are:"
100msgstr "Le chiavi host vulnerabili sono:" 60msgstr "Le chiavi host vulnerabili sono:"
101 61
102#. Type: note 62#. Type: note
103#. Description 63#. Description
104#: ../openssh-server.templates:2001 64#: ../openssh-server.templates:1001
105msgid "" 65msgid ""
106"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
107"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +72,37 @@ msgstr ""
112"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-" 72"loro vulnerabilità. Si veda /usr/share/doc/openssh-server/README.compromised-"
113"keys.gz per ulteriori informazioni." 73"keys.gz per ulteriori informazioni."
114 74
75#~ msgid "Disable challenge-response authentication?"
76#~ msgstr "Disabilitare l'autenticazione interattiva?"
77
78#~ msgid ""
79#~ "Password authentication appears to be disabled in the current OpenSSH "
80#~ "server configuration. In order to prevent users from logging in using "
81#~ "passwords (perhaps using only public key authentication instead) with "
82#~ "recent versions of OpenSSH, you must disable challenge-response "
83#~ "authentication, or else ensure that your PAM configuration does not allow "
84#~ "Unix password file authentication."
85#~ msgstr ""
86#~ "Nell'attuale configurazione del server OpenSSH è disabilitata "
87#~ "l'autenticazione tramite password. Con le versioni più recenti di OpenSSH "
88#~ "per impedire l'accesso degli utenti al sistema con la password (per "
89#~ "esempio l'accesso deve essere possibile solo tramite chiavi pubbliche) si "
90#~ "deve disabilitare l'autenticazione interattiva oppure si deve verificare "
91#~ "che PAM sia configurato in modo da non consentire l'autenticazione "
92#~ "tramite il file delle password Unix."
93
94#~ msgid ""
95#~ "If you disable challenge-response authentication, then users will not be "
96#~ "able to log in using passwords. If you leave it enabled (the default "
97#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
98#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
99#~ msgstr ""
100#~ "Se l'autenticazione interattiva è disabilitata gli utenti non possono "
101#~ "effettuare l'accesso al sistema con la password. Invece se, come previsto "
102#~ "dalla configurazione predefinita, è abilitata allora l'opzione "
103#~ "«PasswordAuthentication no» non ha effetto fino a quando non si "
104#~ "interviene anche sulla configurazione di PAM in /etc/pam.d/ssh."
105
115#~ msgid "New host key mandatory" 106#~ msgid "New host key mandatory"
116#~ msgstr "Necessaria una nuova chiave host" 107#~ msgstr "Necessaria una nuova chiave host"
117 108
diff --git a/debian/po/ja.po b/debian/po/ja.po
index eb60f9b6a..01ed53cb3 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-17 21:28+0900\n" 19"PO-Revision-Date: 2008-05-17 21:28+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -24,52 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=UTF-8\n" 24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Disable challenge-response authentication?"
31msgstr "チャレンジ-レスポンス認証を無効にしますか?"
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Password authentication appears to be disabled in the current OpenSSH server "
38"configuration. In order to prevent users from logging in using passwords "
39"(perhaps using only public key authentication instead) with recent versions "
40"of OpenSSH, you must disable challenge-response authentication, or else "
41"ensure that your PAM configuration does not allow Unix password file "
42"authentication."
43msgstr ""
44"現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
45"OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ "
46"(多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効"
47"にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする"
48"必要があります。"
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"If you disable challenge-response authentication, then users will not be "
55"able to log in using passwords. If you leave it enabled (the default "
56"answer), then the 'PasswordAuthentication no' option will have no useful "
57"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
58msgstr ""
59"チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログイン"
60"できなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にあ"
61"る PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持"
62"たなくなります。"
63
64#. Type: note 27#. Type: note
65#. Description 28#. Description
66#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
67msgid "Vulnerable host keys will be regenerated" 30msgid "Vulnerable host keys will be regenerated"
68msgstr "脆弱なホストキーは再生成されます" 31msgstr "脆弱なホストキーは再生成されます"
69 32
70#. Type: note 33#. Type: note
71#. Description 34#. Description
72#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
73msgid "" 36msgid ""
74"Some of the OpenSSH server host keys on this system were generated with a " 37"Some of the OpenSSH server host keys on this system were generated with a "
75"version of OpenSSL that had a broken random number generator. As a result, " 38"version of OpenSSL that had a broken random number generator. As a result, "
@@ -83,7 +46,7 @@ msgstr ""
83 46
84#. Type: note 47#. Type: note
85#. Description 48#. Description
86#: ../openssh-server.templates:2001 49#: ../openssh-server.templates:1001
87msgid "" 50msgid ""
88"Users of this system should be informed of this change, as they will be " 51"Users of this system should be informed of this change, as they will be "
89"prompted about the host key change the next time they log in. Use 'ssh-" 52"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -96,13 +59,13 @@ msgstr ""
96 59
97#. Type: note 60#. Type: note
98#. Description 61#. Description
99#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
100msgid "The affected host keys are:" 63msgid "The affected host keys are:"
101msgstr "影響を受けるホストキーは次のとおりです:" 64msgstr "影響を受けるホストキーは次のとおりです:"
102 65
103#. Type: note 66#. Type: note
104#. Description 67#. Description
105#: ../openssh-server.templates:2001 68#: ../openssh-server.templates:1001
106msgid "" 69msgid ""
107"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 70"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
108"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 71"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +75,34 @@ msgstr ""
112"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/" 75"て、'ssh-vulnkey' コマンドを利用できます。詳細については /usr/share/doc/"
113"openssh-server/README.compromised-keys.gz を参照してください。" 76"openssh-server/README.compromised-keys.gz を参照してください。"
114 77
78#~ msgid "Disable challenge-response authentication?"
79#~ msgstr "チャレンジ-レスポンス認証を無効にしますか?"
80
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。"
90#~ "OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防"
91#~ "ぐ (多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証"
92#~ "を無効にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないよ"
93#~ "うにする必要があります。"
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログ"
102#~ "インできなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/"
103#~ "ssh にある PAM 設定を調節しない限り、'PasswordAuthentication no' オプショ"
104#~ "ンは効果を持たなくなります。"
105
115#~ msgid "New host key mandatory" 106#~ msgid "New host key mandatory"
116#~ msgstr "新しいホストキーが必要です" 107#~ msgstr "新しいホストキーが必要です"
117 108
diff --git a/debian/po/ko.po b/debian/po/ko.po
index 5b48d40d1..8e3cef225 100644
--- a/debian/po/ko.po
+++ b/debian/po/ko.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh\n" 9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-06-06 16:06-0400\n" 12"PO-Revision-Date: 2008-06-06 16:06-0400\n"
13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n" 13"Last-Translator: Sunjae Park <darehanl@gmail.com>\n"
14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n" 14"Language-Team: Korean <debian-l10n-korean@lists.debian.org>\n"
@@ -18,51 +18,15 @@ msgstr ""
18"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19"Plural-Forms: nplurals=1; plural=0;\n" 19"Plural-Forms: nplurals=1; plural=0;\n"
20 20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Disable challenge-response authentication?"
25msgstr "제기-응답 인증방식을 해제하도록 할까요?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Password authentication appears to be disabled in the current OpenSSH server "
32"configuration. In order to prevent users from logging in using passwords "
33"(perhaps using only public key authentication instead) with recent versions "
34"of OpenSSH, you must disable challenge-response authentication, or else "
35"ensure that your PAM configuration does not allow Unix password file "
36"authentication."
37msgstr ""
38"현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버전"
39"의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비밀번"
40"호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유닉스 "
41"password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"If you disable challenge-response authentication, then users will not be "
48"able to log in using passwords. If you leave it enabled (the default "
49"answer), then the 'PasswordAuthentication no' option will have no useful "
50"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
51msgstr ""
52"제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못하"
53"게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM 설정"
54"을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향을 주"
55"지 못합니다."
56
57#. Type: note 21#. Type: note
58#. Description 22#. Description
59#: ../openssh-server.templates:2001 23#: ../openssh-server.templates:1001
60msgid "Vulnerable host keys will be regenerated" 24msgid "Vulnerable host keys will be regenerated"
61msgstr "취약한 호스트키를 다시 생성합니다" 25msgstr "취약한 호스트키를 다시 생성합니다"
62 26
63#. Type: note 27#. Type: note
64#. Description 28#. Description
65#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
66msgid "" 30msgid ""
67"Some of the OpenSSH server host keys on this system were generated with a " 31"Some of the OpenSSH server host keys on this system were generated with a "
68"version of OpenSSL that had a broken random number generator. As a result, " 32"version of OpenSSL that had a broken random number generator. As a result, "
@@ -75,7 +39,7 @@ msgstr ""
75 39
76#. Type: note 40#. Type: note
77#. Description 41#. Description
78#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
79msgid "" 43msgid ""
80"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
81"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -89,13 +53,13 @@ msgstr ""
89 53
90#. Type: note 54#. Type: note
91#. Description 55#. Description
92#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
93msgid "The affected host keys are:" 57msgid "The affected host keys are:"
94msgstr "관련된 호스트키의 목록은:" 58msgstr "관련된 호스트키의 목록은:"
95 59
96#. Type: note 60#. Type: note
97#. Description 61#. Description
98#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
99msgid "" 63msgid ""
100"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
101"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -105,6 +69,33 @@ msgstr ""
105"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/" 69"여 부분적으로나마 그렇한지를 검사할 수 있습니다. 자세한 정보는 /usr/share/"
106"doc/openssh-server/README.compromised-keys.gz를 참조하십시오." 70"doc/openssh-server/README.compromised-keys.gz를 참조하십시오."
107 71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "제기-응답 인증방식을 해제하도록 할까요?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "현재의 OpenSSH 서버 설정에 비밀번호 인증방식이 해제되어 있습니다. 최근 버"
84#~ "전의 OpenSSH에서 사용자들이 (공개키 방식만 허용하기 위해서 등의 이유로) 비"
85#~ "밀번호로 로그인하지 못하도록 하시려면 제기-응답 인증방식을 해제하시든지 유"
86#~ "닉스 password 파일 인증방식을 사용하지 못하도록 PAM 설정을 하셔야 합니다."
87
88#~ msgid ""
89#~ "If you disable challenge-response authentication, then users will not be "
90#~ "able to log in using passwords. If you leave it enabled (the default "
91#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
92#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
93#~ msgstr ""
94#~ "제기-응답 인증방식을 해제하면 사용자들은 비밀번호를 이용하여 로그인하지 못"
95#~ "하게 됩니다. (기본 설정대로) 해제하지 않으시면 /etc/pam.d/ssh에 있는 PAM "
96#~ "설정을 변경하지 않으실 경우 'PasswordAuthentication no' 옵션은 아무런 영향"
97#~ "을 주지 못합니다."
98
108#~ msgid "New host key mandatory" 99#~ msgid "New host key mandatory"
109#~ msgstr "호스트키 새로 만들어야 함" 100#~ msgstr "호스트키 새로 만들어야 함"
110 101
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 575b49f4f..325d60cae 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: nb\n" 9"Project-Id-Version: nb\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-17 11:04+0200\n" 12"PO-Revision-Date: 2008-05-17 11:04+0200\n"
13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n" 13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -18,53 +18,15 @@ msgstr ""
18"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19"X-Generator: KBabel 1.11.4\n" 19"X-Generator: KBabel 1.11.4\n"
20 20
21#. Type: boolean
22#. Description
23#: ../openssh-server.templates:1001
24msgid "Disable challenge-response authentication?"
25msgstr "Skal autentisering med utfordring/svar slås av?"
26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid ""
31"Password authentication appears to be disabled in the current OpenSSH server "
32"configuration. In order to prevent users from logging in using passwords "
33"(perhaps using only public key authentication instead) with recent versions "
34"of OpenSSH, you must disable challenge-response authentication, or else "
35"ensure that your PAM configuration does not allow Unix password file "
36"authentication."
37msgstr ""
38"Det ser ut til at passord-autentisering er slått av i det gjeldende "
39"tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord "
40"med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i "
41"stedet), så må autentisering med utfordring-svar slås av, eller det må "
42"sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix "
43"passord-fila."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54"Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
55"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
56"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
57"pam.d/ssh også justeres."
58
59#. Type: note 21#. Type: note
60#. Description 22#. Description
61#: ../openssh-server.templates:2001 23#: ../openssh-server.templates:1001
62msgid "Vulnerable host keys will be regenerated" 24msgid "Vulnerable host keys will be regenerated"
63msgstr "Sårbare vertsnøkler vil bli laget på nytt" 25msgstr "Sårbare vertsnøkler vil bli laget på nytt"
64 26
65#. Type: note 27#. Type: note
66#. Description 28#. Description
67#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
68msgid "" 30msgid ""
69"Some of the OpenSSH server host keys on this system were generated with a " 31"Some of the OpenSSH server host keys on this system were generated with a "
70"version of OpenSSL that had a broken random number generator. As a result, " 32"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +40,7 @@ msgstr ""
78 40
79#. Type: note 41#. Type: note
80#. Description 42#. Description
81#: ../openssh-server.templates:2001 43#: ../openssh-server.templates:1001
82msgid "" 44msgid ""
83"Users of this system should be informed of this change, as they will be " 45"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 46"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -92,13 +54,13 @@ msgstr ""
92 54
93#. Type: note 55#. Type: note
94#. Description 56#. Description
95#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
96msgid "The affected host keys are:" 58msgid "The affected host keys are:"
97msgstr "De vertsnøklene dette gjelder er:" 59msgstr "De vertsnøklene dette gjelder er:"
98 60
99#. Type: note 61#. Type: note
100#. Description 62#. Description
101#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
102msgid "" 64msgid ""
103"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
104"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -108,6 +70,35 @@ msgstr ""
108"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/" 70"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/"
109"share/doc/openssh-server/README.compromised-keys.gz." 71"share/doc/openssh-server/README.compromised-keys.gz."
110 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Skal autentisering med utfordring/svar slås av?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Det ser ut til at passord-autentisering er slått av i det gjeldende "
85#~ "tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med "
86#~ "passord med nyere versjoner av OpenSSH (kanskje med autentisering med "
87#~ "kryptonøkler i stedet), så må autentisering med utfordring-svar slås av, "
88#~ "eller det må sjekkes at PAM-oppsettet er satt til ikke å tillate "
89#~ "autentisering mot Unix passord-fila."
90
91#~ msgid ""
92#~ "If you disable challenge-response authentication, then users will not be "
93#~ "able to log in using passwords. If you leave it enabled (the default "
94#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
95#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
96#~ msgstr ""
97#~ "Hvis autentisering med utfordring-svar er slått av, så kan brukere ikke "
98#~ "logge inn med passord. Hvis det står på (som er standard), så har det "
99#~ "ingen virkning å sette «PasswordAuthentication no» med mindre PAM-"
100#~ "oppsettet i /etc/pam.d/ssh også justeres."
101
111#~ msgid "New host key mandatory" 102#~ msgid "New host key mandatory"
112#~ msgstr "Ny vertsnøkkel obligatorisk" 103#~ msgstr "Ny vertsnøkkel obligatorisk"
113 104
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 45109ce70..751d8ec39 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2008-05-26 15:19+0200\n" 19"PO-Revision-Date: 2008-05-26 15:19+0200\n"
20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n" 20"Last-Translator: Bart Cornelis <cobaco@skolelinux.no>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -25,53 +25,15 @@ msgstr ""
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26"X-Poedit-Language: Dutch\n" 26"X-Poedit-Language: Dutch\n"
27 27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31msgid "Disable challenge-response authentication?"
32msgstr "Challenge-response-authenticatie deactiveren?"
33
34#. Type: boolean
35#. Description
36#: ../openssh-server.templates:1001
37msgid ""
38"Password authentication appears to be disabled in the current OpenSSH server "
39"configuration. In order to prevent users from logging in using passwords "
40"(perhaps using only public key authentication instead) with recent versions "
41"of OpenSSH, you must disable challenge-response authentication, or else "
42"ensure that your PAM configuration does not allow Unix password file "
43"authentication."
44msgstr ""
45"Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw OpenSSH-"
46"serverconfiguratie. Om te voorkomen dat gebruikers van recente OpenSSH-"
47"versies inloggen met behulp van wachtwoorden (en in plaats daarvan enkel "
48"publieke-sleutel authenticatie te gebruiken), dient challenge-response-"
49"authenticatie gedeactiveerd te worden, of dient u ervoor te zorgen dat uw "
50"PAM-configuratie geen Unix 'password'-bestand-authenticatie toe laat."
51
52#. Type: boolean
53#. Description
54#: ../openssh-server.templates:1001
55msgid ""
56"If you disable challenge-response authentication, then users will not be "
57"able to log in using passwords. If you leave it enabled (the default "
58"answer), then the 'PasswordAuthentication no' option will have no useful "
59"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
60msgstr ""
61"Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
62"niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd laat "
63"(de standaarwaarde) zal de 'PasswordAuthentication no' optie geen (nuttig) "
64"effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/pam.d/ssh."
65
66#. Type: note 28#. Type: note
67#. Description 29#. Description
68#: ../openssh-server.templates:2001 30#: ../openssh-server.templates:1001
69msgid "Vulnerable host keys will be regenerated" 31msgid "Vulnerable host keys will be regenerated"
70msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt" 32msgstr "Kwetsbare computersleutels worden opnieuw aangemaakt"
71 33
72#. Type: note 34#. Type: note
73#. Description 35#. Description
74#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
75msgid "" 37msgid ""
76"Some of the OpenSSH server host keys on this system were generated with a " 38"Some of the OpenSSH server host keys on this system were generated with a "
77"version of OpenSSL that had a broken random number generator. As a result, " 39"version of OpenSSL that had a broken random number generator. As a result, "
@@ -85,7 +47,7 @@ msgstr ""
85 47
86#. Type: note 48#. Type: note
87#. Description 49#. Description
88#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:1001
89msgid "" 51msgid ""
90"Users of this system should be informed of this change, as they will be " 52"Users of this system should be informed of this change, as they will be "
91"prompted about the host key change the next time they log in. Use 'ssh-" 53"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -100,13 +62,13 @@ msgstr ""
100 62
101#. Type: note 63#. Type: note
102#. Description 64#. Description
103#: ../openssh-server.templates:2001 65#: ../openssh-server.templates:1001
104msgid "The affected host keys are:" 66msgid "The affected host keys are:"
105msgstr "De getroffen computersleutels zijn:" 67msgstr "De getroffen computersleutels zijn:"
106 68
107#. Type: note 69#. Type: note
108#. Description 70#. Description
109#: ../openssh-server.templates:2001 71#: ../openssh-server.templates:1001
110msgid "" 72msgid ""
111"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 73"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
112"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 74"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -117,6 +79,37 @@ msgstr ""
117"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys." 79"details vindt u in /usr/share/doc/openssh-server/README.compromised-keys."
118"gz . " 80"gz . "
119 81
82#~ msgid "Disable challenge-response authentication?"
83#~ msgstr "Challenge-response-authenticatie deactiveren?"
84
85#~ msgid ""
86#~ "Password authentication appears to be disabled in the current OpenSSH "
87#~ "server configuration. In order to prevent users from logging in using "
88#~ "passwords (perhaps using only public key authentication instead) with "
89#~ "recent versions of OpenSSH, you must disable challenge-response "
90#~ "authentication, or else ensure that your PAM configuration does not allow "
91#~ "Unix password file authentication."
92#~ msgstr ""
93#~ "Zo te zien is wachtwoord-authenticatie momenteel gedeactiveerd in uw "
94#~ "OpenSSH-serverconfiguratie. Om te voorkomen dat gebruikers van recente "
95#~ "OpenSSH-versies inloggen met behulp van wachtwoorden (en in plaats "
96#~ "daarvan enkel publieke-sleutel authenticatie te gebruiken), dient "
97#~ "challenge-response-authenticatie gedeactiveerd te worden, of dient u "
98#~ "ervoor te zorgen dat uw PAM-configuratie geen Unix 'password'-bestand-"
99#~ "authenticatie toe laat."
100
101#~ msgid ""
102#~ "If you disable challenge-response authentication, then users will not be "
103#~ "able to log in using passwords. If you leave it enabled (the default "
104#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
105#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
106#~ msgstr ""
107#~ "Wanneer u challenge-response-authenticatie deactiveert kunnen gebruikers "
108#~ "niet meer inloggen met behulp van wachtwoorden. Als u het geactiveerd "
109#~ "laat (de standaarwaarde) zal de 'PasswordAuthentication no' optie geen "
110#~ "(nuttig) effect hebben tenzij u ook de PAM-configuratie aanpast in /etc/"
111#~ "pam.d/ssh."
112
120#~ msgid "New host key mandatory" 113#~ msgid "New host key mandatory"
121#~ msgstr "Een nieuwe computersleutel is verplicht" 114#~ msgstr "Een nieuwe computersleutel is verplicht"
122 115
diff --git a/debian/po/pl.po b/debian/po/pl.po
index b02b7a743..14fec9a18 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -17,7 +17,7 @@ msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: \n" 18"Project-Id-Version: \n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-21 23:58+0100\n" 20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2012-02-14 00:55+0100\n" 21"PO-Revision-Date: 2012-02-14 00:55+0100\n"
22"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n" 22"Last-Translator: Michał Kułach <michal.kulach@gmail.com>\n"
23"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 23"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -29,55 +29,15 @@ msgstr ""
29"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 " 29"Plural-Forms: nplurals=3; plural=(n==1 ? 0 : n%10>=2 && n%10<=4 && (n%100<10 "
30"|| n%100>=20) ? 1 : 2);\n" 30"|| n%100>=20) ? 1 : 2);\n"
31 31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid "Disable challenge-response authentication?"
36msgstr "Wyłączyć uwierzytelnianie typu pytanie-odpowiedź?"
37
38#. Type: boolean
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Password authentication appears to be disabled in the current OpenSSH server "
43"configuration. In order to prevent users from logging in using passwords "
44"(perhaps using only public key authentication instead) with recent versions "
45"of OpenSSH, you must disable challenge-response authentication, or else "
46"ensure that your PAM configuration does not allow Unix password file "
47"authentication."
48msgstr ""
49"Uwierzytelnianie hasłem w obecnej konfiguracji serwera OpenSSH wygląda na "
50"wyłączone. Aby zapobiec logowaniu użytkowników przy użyciu haseł (w zamian "
51"prawdopodobnie będą używane klucze publiczne) w nowszych wersjach OpenSSH, "
52"należy wyłączyć uwierzytelnianie typu pytanie-odpowiedź (and. challenge-"
53"response) lub upewnić się, że bieżąca konfiguracja PAM uniemożliwia "
54"uwierzytelnianie przy pomocy pliku haseł Unix."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"If you disable challenge-response authentication, then users will not be "
61"able to log in using passwords. If you leave it enabled (the default "
62"answer), then the 'PasswordAuthentication no' option will have no useful "
63"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
64msgstr ""
65"Jeśli uwierzytelnianie typu pytanie-odpowiedź zostanie wyłączone, "
66"użytkownicy nie będą w stanie zalogować się przy użyciu haseł. Jeśli "
67"pozostanie wybrana domyślna odpowiedź (włączone), to opcja "
68"\"PasswordAuthentication no\" nie będzie przynosiła pożądanych efektów, "
69"dopóki nie zostanie odpowiednio zmieniona konfiguracja PAM w pliku /etc/pam."
70"d/ssh."
71
72#. Type: note 32#. Type: note
73#. Description 33#. Description
74#: ../openssh-server.templates:2001 34#: ../openssh-server.templates:1001
75msgid "Vulnerable host keys will be regenerated" 35msgid "Vulnerable host keys will be regenerated"
76msgstr "Narażone klucze zostaną wygenerowane ponownie" 36msgstr "Narażone klucze zostaną wygenerowane ponownie"
77 37
78#. Type: note 38#. Type: note
79#. Description 39#. Description
80#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
81msgid "" 41msgid ""
82"Some of the OpenSSH server host keys on this system were generated with a " 42"Some of the OpenSSH server host keys on this system were generated with a "
83"version of OpenSSL that had a broken random number generator. As a result, " 43"version of OpenSSL that had a broken random number generator. As a result, "
@@ -91,7 +51,7 @@ msgstr ""
91 51
92#. Type: note 52#. Type: note
93#. Description 53#. Description
94#: ../openssh-server.templates:2001 54#: ../openssh-server.templates:1001
95msgid "" 55msgid ""
96"Users of this system should be informed of this change, as they will be " 56"Users of this system should be informed of this change, as they will be "
97"prompted about the host key change the next time they log in. Use 'ssh-" 57"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -105,13 +65,13 @@ msgstr ""
105 65
106#. Type: note 66#. Type: note
107#. Description 67#. Description
108#: ../openssh-server.templates:2001 68#: ../openssh-server.templates:1001
109msgid "The affected host keys are:" 69msgid "The affected host keys are:"
110msgstr "Klucze hosta dotknięte problemem:" 70msgstr "Klucze hosta dotknięte problemem:"
111 71
112#. Type: note 72#. Type: note
113#. Description 73#. Description
114#: ../openssh-server.templates:2001 74#: ../openssh-server.templates:1001
115msgid "" 75msgid ""
116"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 76"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
117"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 77"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -122,6 +82,37 @@ msgstr ""
122"usr/share/doc/openssh-server/README.compromised-keys.gz, aby uzyskać więcej " 82"usr/share/doc/openssh-server/README.compromised-keys.gz, aby uzyskać więcej "
123"szczegółów." 83"szczegółów."
124 84
85#~ msgid "Disable challenge-response authentication?"
86#~ msgstr "Wyłączyć uwierzytelnianie typu pytanie-odpowiedź?"
87
88#~ msgid ""
89#~ "Password authentication appears to be disabled in the current OpenSSH "
90#~ "server configuration. In order to prevent users from logging in using "
91#~ "passwords (perhaps using only public key authentication instead) with "
92#~ "recent versions of OpenSSH, you must disable challenge-response "
93#~ "authentication, or else ensure that your PAM configuration does not allow "
94#~ "Unix password file authentication."
95#~ msgstr ""
96#~ "Uwierzytelnianie hasłem w obecnej konfiguracji serwera OpenSSH wygląda na "
97#~ "wyłączone. Aby zapobiec logowaniu użytkowników przy użyciu haseł (w "
98#~ "zamian prawdopodobnie będą używane klucze publiczne) w nowszych wersjach "
99#~ "OpenSSH, należy wyłączyć uwierzytelnianie typu pytanie-odpowiedź (and. "
100#~ "challenge-response) lub upewnić się, że bieżąca konfiguracja PAM "
101#~ "uniemożliwia uwierzytelnianie przy pomocy pliku haseł Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Jeśli uwierzytelnianie typu pytanie-odpowiedź zostanie wyłączone, "
110#~ "użytkownicy nie będą w stanie zalogować się przy użyciu haseł. Jeśli "
111#~ "pozostanie wybrana domyślna odpowiedź (włączone), to opcja "
112#~ "\"PasswordAuthentication no\" nie będzie przynosiła pożądanych efektów, "
113#~ "dopóki nie zostanie odpowiednio zmieniona konfiguracja PAM w pliku /etc/"
114#~ "pam.d/ssh."
115
125#~ msgid "New host key mandatory" 116#~ msgid "New host key mandatory"
126#~ msgstr "Konieczny jest nowy klucz hosta" 117#~ msgstr "Konieczny jest nowy klucz hosta"
127 118
diff --git a/debian/po/pt.po b/debian/po/pt.po
index a37f447ec..0d81109f0 100644
--- a/debian/po/pt.po
+++ b/debian/po/pt.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 4.7p1-9\n" 7"Project-Id-Version: openssh 4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-21 23:58+0100\n" 9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-18 14:48+0100\n" 10"PO-Revision-Date: 2008-05-18 14:48+0100\n"
11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n" 11"Last-Translator: Ricardo Silva <ardoric@gmail.com>\n"
12"Language-Team: Native Portuguese <traduz@debianpt.org>\n" 12"Language-Team: Native Portuguese <traduz@debianpt.org>\n"
@@ -15,53 +15,15 @@ msgstr ""
15"Content-Type: text/plain; charset=UTF-8\n" 15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n" 16"Content-Transfer-Encoding: 8bit\n"
17 17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Disable challenge-response authentication?"
22msgstr "Desactivar autenticação por desafio-resposta?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"Password authentication appears to be disabled in the current OpenSSH server "
29"configuration. In order to prevent users from logging in using passwords "
30"(perhaps using only public key authentication instead) with recent versions "
31"of OpenSSH, you must disable challenge-response authentication, or else "
32"ensure that your PAM configuration does not allow Unix password file "
33"authentication."
34msgstr ""
35"Autenticação por palavra-chave aparenta estar desactivada na sua "
36"configuração actual do servidor OpenSSH. De forma a impedir que os "
37"utilizadores se liguem usando palavras-chave (talvez usando apenas "
38"autenticação por chave pública) com versões recentes do OpenSSH, tem de "
39"desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
40"configuração do PAM não permite autenticação pelo ficheiro password de Unix."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"If you disable challenge-response authentication, then users will not be "
47"able to log in using passwords. If you leave it enabled (the default "
48"answer), then the 'PasswordAuthentication no' option will have no useful "
49"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
50msgstr ""
51"Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
52"capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
53"por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
54"não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
55
56#. Type: note 18#. Type: note
57#. Description 19#. Description
58#: ../openssh-server.templates:2001 20#: ../openssh-server.templates:1001
59msgid "Vulnerable host keys will be regenerated" 21msgid "Vulnerable host keys will be regenerated"
60msgstr "Chaves do anfitrião vulneráveis serão regeneradas" 22msgstr "Chaves do anfitrião vulneráveis serão regeneradas"
61 23
62#. Type: note 24#. Type: note
63#. Description 25#. Description
64#: ../openssh-server.templates:2001 26#: ../openssh-server.templates:1001
65msgid "" 27msgid ""
66"Some of the OpenSSH server host keys on this system were generated with a " 28"Some of the OpenSSH server host keys on this system were generated with a "
67"version of OpenSSL that had a broken random number generator. As a result, " 29"version of OpenSSL that had a broken random number generator. As a result, "
@@ -75,7 +37,7 @@ msgstr ""
75 37
76#. Type: note 38#. Type: note
77#. Description 39#. Description
78#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
79msgid "" 41msgid ""
80"Users of this system should be informed of this change, as they will be " 42"Users of this system should be informed of this change, as they will be "
81"prompted about the host key change the next time they log in. Use 'ssh-" 43"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -89,13 +51,13 @@ msgstr ""
89 51
90#. Type: note 52#. Type: note
91#. Description 53#. Description
92#: ../openssh-server.templates:2001 54#: ../openssh-server.templates:1001
93msgid "The affected host keys are:" 55msgid "The affected host keys are:"
94msgstr "As chaves afectadas são:" 56msgstr "As chaves afectadas são:"
95 57
96#. Type: note 58#. Type: note
97#. Description 59#. Description
98#: ../openssh-server.templates:2001 60#: ../openssh-server.templates:1001
99msgid "" 61msgid ""
100"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 62"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
101"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 63"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -106,6 +68,36 @@ msgstr ""
106"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz " 68"Veja o ficheiro /usr/share/doc/openssh-server/README.compromised-keys.gz "
107"para mais detalhes." 69"para mais detalhes."
108 70
71#~ msgid "Disable challenge-response authentication?"
72#~ msgstr "Desactivar autenticação por desafio-resposta?"
73
74#~ msgid ""
75#~ "Password authentication appears to be disabled in the current OpenSSH "
76#~ "server configuration. In order to prevent users from logging in using "
77#~ "passwords (perhaps using only public key authentication instead) with "
78#~ "recent versions of OpenSSH, you must disable challenge-response "
79#~ "authentication, or else ensure that your PAM configuration does not allow "
80#~ "Unix password file authentication."
81#~ msgstr ""
82#~ "Autenticação por palavra-chave aparenta estar desactivada na sua "
83#~ "configuração actual do servidor OpenSSH. De forma a impedir que os "
84#~ "utilizadores se liguem usando palavras-chave (talvez usando apenas "
85#~ "autenticação por chave pública) com versões recentes do OpenSSH, tem de "
86#~ "desactivar a autenticação por desafio-resposta, ou assegurar-se que a sua "
87#~ "configuração do PAM não permite autenticação pelo ficheiro password de "
88#~ "Unix."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Se desactivar autenticação por pedido-resposta, os utilizadores não serão "
97#~ "capazes de se ligar usando palavras-chave. Se deixar activado (a resposta "
98#~ "por omissão), então a opção 'PasswordAuthentication no' não terá efeito a "
99#~ "não ser que também ajuste a configuração do PAM em /etc/pam.d/ssh."
100
109#~ msgid "New host key mandatory" 101#~ msgid "New host key mandatory"
110#~ msgstr "Uma nova chave de anfitrião é obrigatória" 102#~ msgstr "Uma nova chave de anfitrião é obrigatória"
111 103
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 6870871a2..fb2b7384a 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh 1:4.7p1-9\n" 9"Project-Id-Version: openssh 1:4.7p1-9\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: 2008-05-27 10:10-0300\n" 12"PO-Revision-Date: 2008-05-27 10:10-0300\n"
13"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n" 13"Last-Translator: Eder L. Marques (frolic) <frolic@debian-ce.org>\n"
14"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian." 14"Language-Team: Brazilian Portuguese <debian-l10n-portuguese@lists.debian."
@@ -19,55 +19,15 @@ msgstr ""
19"Content-Transfer-Encoding: 8bit\n" 19"Content-Transfer-Encoding: 8bit\n"
20"pt_BR utf-8\n" 20"pt_BR utf-8\n"
21 21
22#. Type: boolean
23#. Description
24#: ../openssh-server.templates:1001
25msgid "Disable challenge-response authentication?"
26msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?"
27
28#. Type: boolean
29#. Description
30#: ../openssh-server.templates:1001
31msgid ""
32"Password authentication appears to be disabled in the current OpenSSH server "
33"configuration. In order to prevent users from logging in using passwords "
34"(perhaps using only public key authentication instead) with recent versions "
35"of OpenSSH, you must disable challenge-response authentication, or else "
36"ensure that your PAM configuration does not allow Unix password file "
37"authentication."
38msgstr ""
39"A autenticação através de senha parece estar desabilitada em sua "
40"configuração atual do servidor OpenSSH. Para que seja possível evitar que "
41"usuários se autentiquem utilizando senhas (talvez utilizando somente "
42"autenticação através de chaves públicas) em versões recentes do OpenSSH você "
43"deve desabilitar a autenticação desafio-resposta (\"challenge-response\") ou "
44"então se certificar que sua configuração PAM não permita autenticação "
45"através do arquivos de senhas Unix (\"password\")."
46
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates:1001
50msgid ""
51"If you disable challenge-response authentication, then users will not be "
52"able to log in using passwords. If you leave it enabled (the default "
53"answer), then the 'PasswordAuthentication no' option will have no useful "
54"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
55msgstr ""
56"Caso você desabilite a autenticação desafio-resposta (\"challenge-response"
57"\"), os usuários não poderão se autenticar utilizando suas senhas. Se você "
58"deixá-la habilitada (a resposta padrão), então a opção "
59"'PasswordAuthentication no' não terá efeito útil a menos que você também "
60"ajuste sua configuração PAM em /etc/pam.d/ssh."
61
62#. Type: note 22#. Type: note
63#. Description 23#. Description
64#: ../openssh-server.templates:2001 24#: ../openssh-server.templates:1001
65msgid "Vulnerable host keys will be regenerated" 25msgid "Vulnerable host keys will be regenerated"
66msgstr "Chaves de host vulneráveis serão regeradas" 26msgstr "Chaves de host vulneráveis serão regeradas"
67 27
68#. Type: note 28#. Type: note
69#. Description 29#. Description
70#: ../openssh-server.templates:2001 30#: ../openssh-server.templates:1001
71msgid "" 31msgid ""
72"Some of the OpenSSH server host keys on this system were generated with a " 32"Some of the OpenSSH server host keys on this system were generated with a "
73"version of OpenSSL that had a broken random number generator. As a result, " 33"version of OpenSSL that had a broken random number generator. As a result, "
@@ -81,7 +41,7 @@ msgstr ""
81 41
82#. Type: note 42#. Type: note
83#. Description 43#. Description
84#: ../openssh-server.templates:2001 44#: ../openssh-server.templates:1001
85msgid "" 45msgid ""
86"Users of this system should be informed of this change, as they will be " 46"Users of this system should be informed of this change, as they will be "
87"prompted about the host key change the next time they log in. Use 'ssh-" 47"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -95,13 +55,13 @@ msgstr ""
95 55
96#. Type: note 56#. Type: note
97#. Description 57#. Description
98#: ../openssh-server.templates:2001 58#: ../openssh-server.templates:1001
99msgid "The affected host keys are:" 59msgid "The affected host keys are:"
100msgstr "As chaves de host afetadas são:" 60msgstr "As chaves de host afetadas são:"
101 61
102#. Type: note 62#. Type: note
103#. Description 63#. Description
104#: ../openssh-server.templates:2001 64#: ../openssh-server.templates:1001
105msgid "" 65msgid ""
106"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
107"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -111,6 +71,37 @@ msgstr ""
111"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/" 71"'ssh-vulnkey' pode ser usado como um teste parcial para isso. Veja /usr/"
112"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes." 72"share/doc/openssh-server/README.compromised-keys.gz para mais detalhes."
113 73
74#~ msgid "Disable challenge-response authentication?"
75#~ msgstr "Desabilitar autenticação desafio-resposta (\"challenge-response\")?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "A autenticação através de senha parece estar desabilitada em sua "
86#~ "configuração atual do servidor OpenSSH. Para que seja possível evitar que "
87#~ "usuários se autentiquem utilizando senhas (talvez utilizando somente "
88#~ "autenticação através de chaves públicas) em versões recentes do OpenSSH "
89#~ "você deve desabilitar a autenticação desafio-resposta (\"challenge-"
90#~ "response\") ou então se certificar que sua configuração PAM não permita "
91#~ "autenticação através do arquivos de senhas Unix (\"password\")."
92
93#~ msgid ""
94#~ "If you disable challenge-response authentication, then users will not be "
95#~ "able to log in using passwords. If you leave it enabled (the default "
96#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
97#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
98#~ msgstr ""
99#~ "Caso você desabilite a autenticação desafio-resposta (\"challenge-response"
100#~ "\"), os usuários não poderão se autenticar utilizando suas senhas. Se "
101#~ "você deixá-la habilitada (a resposta padrão), então a opção "
102#~ "'PasswordAuthentication no' não terá efeito útil a menos que você também "
103#~ "ajuste sua configuração PAM em /etc/pam.d/ssh."
104
114#~ msgid "New host key mandatory" 105#~ msgid "New host key mandatory"
115#~ msgstr "Nova chave de máquina obrigatória" 106#~ msgstr "Nova chave de máquina obrigatória"
116 107
diff --git a/debian/po/ro.po b/debian/po/ro.po
index cb2b6c4b1..c7f423059 100644
--- a/debian/po/ro.po
+++ b/debian/po/ro.po
@@ -9,7 +9,7 @@ msgid ""
9msgstr "" 9msgstr ""
10"Project-Id-Version: openssh 1.4\n" 10"Project-Id-Version: openssh 1.4\n"
11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 11"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
12"POT-Creation-Date: 2013-05-21 23:58+0100\n" 12"POT-Creation-Date: 2013-05-22 00:05+0100\n"
13"PO-Revision-Date: 2008-05-28 17:54+0200\n" 13"PO-Revision-Date: 2008-05-28 17:54+0200\n"
14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n" 14"Last-Translator: Cătălin Feștilă <catalinfest@gmail.com>\n"
15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n" 15"Language-Team: Romanian <debian-l10n-romanian@lists.debian.org>\n"
@@ -21,53 +21,15 @@ msgstr ""
21"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < " 21"Plural-Forms: nplurals=3; plural=n==1 ? 0 : (n==0 || (n%100 > 0 && n%100 < "
22"20)) ? 1 : 2;\n" 22"20)) ? 1 : 2;\n"
23 23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid "Disable challenge-response authentication?"
28msgstr "Dezactivează modul de autentificare provocare-răspuns?"
29
30#. Type: boolean
31#. Description
32#: ../openssh-server.templates:1001
33msgid ""
34"Password authentication appears to be disabled in the current OpenSSH server "
35"configuration. In order to prevent users from logging in using passwords "
36"(perhaps using only public key authentication instead) with recent versions "
37"of OpenSSH, you must disable challenge-response authentication, or else "
38"ensure that your PAM configuration does not allow Unix password file "
39"authentication."
40msgstr ""
41"Autentificarea pe bază de parole pare dezactivată în configurația curentă a "
42"serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
43"folosind parole (probabil folosind doar autentificarea cu chei publice) în "
44"versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
45"provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
46"autentificarea cu fișierul de parole Unix."
47
48#. Type: boolean
49#. Description
50#: ../openssh-server.templates:1001
51msgid ""
52"If you disable challenge-response authentication, then users will not be "
53"able to log in using passwords. If you leave it enabled (the default "
54"answer), then the 'PasswordAuthentication no' option will have no useful "
55"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
56msgstr ""
57"Dacă dezactivați autentificarea pe bază de provocare-răspuns, utilizatorii "
58"nu vor mai putea să se autentifice folosind parolele. Dacă nu o dezactivați "
59"(răspunsul implicit), atunci opțiunea 'PasswordAuthentification no' va fi "
60"utilizabilă doar dacă modificați și configurația PAM din /etc/pam.d/ssh."
61
62#. Type: note 24#. Type: note
63#. Description 25#. Description
64#: ../openssh-server.templates:2001 26#: ../openssh-server.templates:1001
65msgid "Vulnerable host keys will be regenerated" 27msgid "Vulnerable host keys will be regenerated"
66msgstr "Cheile vulnerabile vor fi regenerate" 28msgstr "Cheile vulnerabile vor fi regenerate"
67 29
68#. Type: note 30#. Type: note
69#. Description 31#. Description
70#: ../openssh-server.templates:2001 32#: ../openssh-server.templates:1001
71msgid "" 33msgid ""
72"Some of the OpenSSH server host keys on this system were generated with a " 34"Some of the OpenSSH server host keys on this system were generated with a "
73"version of OpenSSL that had a broken random number generator. As a result, " 35"version of OpenSSL that had a broken random number generator. As a result, "
@@ -81,7 +43,7 @@ msgstr ""
81 43
82#. Type: note 44#. Type: note
83#. Description 45#. Description
84#: ../openssh-server.templates:2001 46#: ../openssh-server.templates:1001
85msgid "" 47msgid ""
86"Users of this system should be informed of this change, as they will be " 48"Users of this system should be informed of this change, as they will be "
87"prompted about the host key change the next time they log in. Use 'ssh-" 49"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -95,13 +57,13 @@ msgstr ""
95 57
96#. Type: note 58#. Type: note
97#. Description 59#. Description
98#: ../openssh-server.templates:2001 60#: ../openssh-server.templates:1001
99msgid "The affected host keys are:" 61msgid "The affected host keys are:"
100msgstr "Cheile gazdă afectate sunt:" 62msgstr "Cheile gazdă afectate sunt:"
101 63
102#. Type: note 64#. Type: note
103#. Description 65#. Description
104#: ../openssh-server.templates:2001 66#: ../openssh-server.templates:1001
105msgid "" 67msgid ""
106"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 68"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
107"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 69"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -112,6 +74,36 @@ msgstr ""
112"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai " 74"se vedea /usr/share/doc/openssh-server/README.compromised-keys.gz pentru mai "
113"multe detalii." 75"multe detalii."
114 76
77#~ msgid "Disable challenge-response authentication?"
78#~ msgstr "Dezactivează modul de autentificare provocare-răspuns?"
79
80#~ msgid ""
81#~ "Password authentication appears to be disabled in the current OpenSSH "
82#~ "server configuration. In order to prevent users from logging in using "
83#~ "passwords (perhaps using only public key authentication instead) with "
84#~ "recent versions of OpenSSH, you must disable challenge-response "
85#~ "authentication, or else ensure that your PAM configuration does not allow "
86#~ "Unix password file authentication."
87#~ msgstr ""
88#~ "Autentificarea pe bază de parole pare dezactivată în configurația curentă "
89#~ "a serverului OpenSSH. Pentru a împiedica utilizatorii să se autentifice "
90#~ "folosind parole (probabil folosind doar autentificarea cu chei publice) "
91#~ "în versiunile recente OpenSSH trebuie să dezactivați autentificarea tip "
92#~ "provocare-răspuns, sau asigurați-vă că configurația PAM nu permite "
93#~ "autentificarea cu fișierul de parole Unix."
94
95#~ msgid ""
96#~ "If you disable challenge-response authentication, then users will not be "
97#~ "able to log in using passwords. If you leave it enabled (the default "
98#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
99#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
100#~ msgstr ""
101#~ "Dacă dezactivați autentificarea pe bază de provocare-răspuns, "
102#~ "utilizatorii nu vor mai putea să se autentifice folosind parolele. Dacă "
103#~ "nu o dezactivați (răspunsul implicit), atunci opțiunea "
104#~ "'PasswordAuthentification no' va fi utilizabilă doar dacă modificați și "
105#~ "configurația PAM din /etc/pam.d/ssh."
106
115#~ msgid "New host key mandatory" 107#~ msgid "New host key mandatory"
116#~ msgstr "O cheie nouă este obligatorie" 108#~ msgstr "O cheie nouă este obligatorie"
117 109
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 190583842..0f2463108 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -17,7 +17,7 @@ msgid ""
17msgstr "" 17msgstr ""
18"Project-Id-Version: openssh 1:4.7p1-9\n" 18"Project-Id-Version: openssh 1:4.7p1-9\n"
19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 19"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
20"POT-Creation-Date: 2013-05-21 23:58+0100\n" 20"POT-Creation-Date: 2013-05-22 00:05+0100\n"
21"PO-Revision-Date: 2008-05-18 08:55+0400\n" 21"PO-Revision-Date: 2008-05-18 08:55+0400\n"
22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n" 22"Last-Translator: Yuri Kozlov <kozlov.y@gmail.com>\n"
23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n" 23"Language-Team: Russian <debian-l10n-russian@lists.debian.org>\n"
@@ -29,53 +29,15 @@ msgstr ""
29"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" 29"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
30"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" 30"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
31 31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid "Disable challenge-response authentication?"
36msgstr "Отключить аутентификацию запрос-ответ?"
37
38#. Type: boolean
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"Password authentication appears to be disabled in the current OpenSSH server "
43"configuration. In order to prevent users from logging in using passwords "
44"(perhaps using only public key authentication instead) with recent versions "
45"of OpenSSH, you must disable challenge-response authentication, or else "
46"ensure that your PAM configuration does not allow Unix password file "
47"authentication."
48msgstr ""
49"Кажется, что парольная аутентификация отключена в текущей настройке сервера "
50"OpenSSH. Чтобы запретить пользователям вход с использованием паролей "
51"(возможно, использовав вместо этого только аутентификацию по публичному "
52"ключу) в новых версиях OpenSSH, вы должны отключить аутентификацию запрос-"
53"ответ, либо убедиться, что ваша настройка PAM не разрешает аутентификацию по "
54"файлу паролей Unix."
55
56#. Type: boolean
57#. Description
58#: ../openssh-server.templates:1001
59msgid ""
60"If you disable challenge-response authentication, then users will not be "
61"able to log in using passwords. If you leave it enabled (the default "
62"answer), then the 'PasswordAuthentication no' option will have no useful "
63"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
64msgstr ""
65"Если вы запретите аутентификацию запрос-ответ, пользователи не смогут войти "
66"с использованием паролей. Если вы оставите её разрешенной (ответ по "
67"умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы до "
68"тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/ssh."
69
70#. Type: note 32#. Type: note
71#. Description 33#. Description
72#: ../openssh-server.templates:2001 34#: ../openssh-server.templates:1001
73msgid "Vulnerable host keys will be regenerated" 35msgid "Vulnerable host keys will be regenerated"
74msgstr "Уязвимые ключи хоста будут созданы заново" 36msgstr "Уязвимые ключи хоста будут созданы заново"
75 37
76#. Type: note 38#. Type: note
77#. Description 39#. Description
78#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
79msgid "" 41msgid ""
80"Some of the OpenSSH server host keys on this system were generated with a " 42"Some of the OpenSSH server host keys on this system were generated with a "
81"version of OpenSSL that had a broken random number generator. As a result, " 43"version of OpenSSL that had a broken random number generator. As a result, "
@@ -90,7 +52,7 @@ msgstr ""
90 52
91#. Type: note 53#. Type: note
92#. Description 54#. Description
93#: ../openssh-server.templates:2001 55#: ../openssh-server.templates:1001
94msgid "" 56msgid ""
95"Users of this system should be informed of this change, as they will be " 57"Users of this system should be informed of this change, as they will be "
96"prompted about the host key change the next time they log in. Use 'ssh-" 58"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -104,13 +66,13 @@ msgstr ""
104 66
105#. Type: note 67#. Type: note
106#. Description 68#. Description
107#: ../openssh-server.templates:2001 69#: ../openssh-server.templates:1001
108msgid "The affected host keys are:" 70msgid "The affected host keys are:"
109msgstr "Ключи хоста, которые будут заменены:" 71msgstr "Ключи хоста, которые будут заменены:"
110 72
111#. Type: note 73#. Type: note
112#. Description 74#. Description
113#: ../openssh-server.templates:2001 75#: ../openssh-server.templates:1001
114msgid "" 76msgid ""
115"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 77"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
116"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 78"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -120,6 +82,36 @@ msgstr ""
120"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-" 82"можно воспользоваться командой 'ssh-vulnkey'. В файле /usr/share/doc/openssh-"
121"server/README.compromised-keys.gz дано более подробное описание." 83"server/README.compromised-keys.gz дано более подробное описание."
122 84
85#~ msgid "Disable challenge-response authentication?"
86#~ msgstr "Отключить аутентификацию запрос-ответ?"
87
88#~ msgid ""
89#~ "Password authentication appears to be disabled in the current OpenSSH "
90#~ "server configuration. In order to prevent users from logging in using "
91#~ "passwords (perhaps using only public key authentication instead) with "
92#~ "recent versions of OpenSSH, you must disable challenge-response "
93#~ "authentication, or else ensure that your PAM configuration does not allow "
94#~ "Unix password file authentication."
95#~ msgstr ""
96#~ "Кажется, что парольная аутентификация отключена в текущей настройке "
97#~ "сервера OpenSSH. Чтобы запретить пользователям вход с использованием "
98#~ "паролей (возможно, использовав вместо этого только аутентификацию по "
99#~ "публичному ключу) в новых версиях OpenSSH, вы должны отключить "
100#~ "аутентификацию запрос-ответ, либо убедиться, что ваша настройка PAM не "
101#~ "разрешает аутентификацию по файлу паролей Unix."
102
103#~ msgid ""
104#~ "If you disable challenge-response authentication, then users will not be "
105#~ "able to log in using passwords. If you leave it enabled (the default "
106#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
107#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
108#~ msgstr ""
109#~ "Если вы запретите аутентификацию запрос-ответ, пользователи не смогут "
110#~ "войти с использованием паролей. Если вы оставите её разрешенной (ответ по "
111#~ "умолчанию), то параметр 'PasswordAuthentication no' не будет иметь силы "
112#~ "до тех пор, пока вы также не откорректируете настройки PAM в /etc/pam.d/"
113#~ "ssh."
114
123#~ msgid "New host key mandatory" 115#~ msgid "New host key mandatory"
124#~ msgstr "Необходим новый ключ хоста" 116#~ msgstr "Необходим новый ключ хоста"
125 117
diff --git a/debian/po/sk.po b/debian/po/sk.po
index eb4a81b44..4f96291a0 100644
--- a/debian/po/sk.po
+++ b/debian/po/sk.po
@@ -2,7 +2,7 @@ msgid ""
2msgstr "" 2msgstr ""
3"Project-Id-Version: openssh 1_4.6p1-5\n" 3"Project-Id-Version: openssh 1_4.6p1-5\n"
4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 4"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
5"POT-Creation-Date: 2013-05-21 23:58+0100\n" 5"POT-Creation-Date: 2013-05-22 00:05+0100\n"
6"PO-Revision-Date: 2008-05-29 08:51+0100\n" 6"PO-Revision-Date: 2008-05-29 08:51+0100\n"
7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n" 7"Last-Translator: Ivan Masár <helix84@centrum.sk>\n"
8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n" 8"Language-Team: Slovak <sk-i18n@lists.linux.sk>\n"
@@ -11,53 +11,15 @@ msgstr ""
11"Content-Type: text/plain; charset=utf-8\n" 11"Content-Type: text/plain; charset=utf-8\n"
12"Content-Transfer-Encoding: 8bit\n" 12"Content-Transfer-Encoding: 8bit\n"
13 13
14#. Type: boolean
15#. Description
16#: ../openssh-server.templates:1001
17msgid "Disable challenge-response authentication?"
18msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid ""
24"Password authentication appears to be disabled in the current OpenSSH server "
25"configuration. In order to prevent users from logging in using passwords "
26"(perhaps using only public key authentication instead) with recent versions "
27"of OpenSSH, you must disable challenge-response authentication, or else "
28"ensure that your PAM configuration does not allow Unix password file "
29"authentication."
30msgstr ""
31"Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii OpenSSH "
32"servera vypnutá. Aby ste zabránili používateľom prihlasovať sa pomocou "
33"hesiel (snáď iba použitím autentifikácie svojím verejným kľúčom) pri novších "
34"verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveď alebo sa inak "
35"uistiť, že vaša konfigurácia PAM neumožňuje autentifikáciu pomocu unixového "
36"súboru s heslami."
37
38#. Type: boolean
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"If you disable challenge-response authentication, then users will not be "
43"able to log in using passwords. If you leave it enabled (the default "
44"answer), then the 'PasswordAuthentication no' option will have no useful "
45"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
46msgstr ""
47"Ak vypnete autentifikáciu výzva-odpoveď, používatelia sa nebudú môcť "
48"prihlasovať pomocou hesiel. Ak ju necháte zapnutú (štandardná odpoveď), "
49"potom nebude mať voľba „PasswordAuthentication no“ žiadny účinok v prípade, "
50"že tiež vhodne nenastavíte vašu konfiguráciu PAM v /etc/pam.d/ssh."
51
52#. Type: note 14#. Type: note
53#. Description 15#. Description
54#: ../openssh-server.templates:2001 16#: ../openssh-server.templates:1001
55msgid "Vulnerable host keys will be regenerated" 17msgid "Vulnerable host keys will be regenerated"
56msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové" 18msgstr "Namiesto zneužiteľných kľúčov hostiteľa sa vytvoria nové"
57 19
58#. Type: note 20#. Type: note
59#. Description 21#. Description
60#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
61msgid "" 23msgid ""
62"Some of the OpenSSH server host keys on this system were generated with a " 24"Some of the OpenSSH server host keys on this system were generated with a "
63"version of OpenSSL that had a broken random number generator. As a result, " 25"version of OpenSSL that had a broken random number generator. As a result, "
@@ -71,7 +33,7 @@ msgstr ""
71 33
72#. Type: note 34#. Type: note
73#. Description 35#. Description
74#: ../openssh-server.templates:2001 36#: ../openssh-server.templates:1001
75msgid "" 37msgid ""
76"Users of this system should be informed of this change, as they will be " 38"Users of this system should be informed of this change, as they will be "
77"prompted about the host key change the next time they log in. Use 'ssh-" 39"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -85,13 +47,13 @@ msgstr ""
85 47
86#. Type: note 48#. Type: note
87#. Description 49#. Description
88#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:1001
89msgid "The affected host keys are:" 51msgid "The affected host keys are:"
90msgstr "Postihnuté kľúče sú:" 52msgstr "Postihnuté kľúče sú:"
91 53
92#. Type: note 54#. Type: note
93#. Description 55#. Description
94#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
95msgid "" 57msgid ""
96"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 58"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
97"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 59"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -101,6 +63,36 @@ msgstr ""
101"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /" 63"zraniteľnosti je možné použiť príkaz „ssh-vulnkey“. Podrobnosti nájdete v /"
102"usr/share/doc/openssh-server/README.compromised-keys.gz" 64"usr/share/doc/openssh-server/README.compromised-keys.gz"
103 65
66#~ msgid "Disable challenge-response authentication?"
67#~ msgstr "Vypnúť autentifikáciu výzva-odpoveď?"
68
69#~ msgid ""
70#~ "Password authentication appears to be disabled in the current OpenSSH "
71#~ "server configuration. In order to prevent users from logging in using "
72#~ "passwords (perhaps using only public key authentication instead) with "
73#~ "recent versions of OpenSSH, you must disable challenge-response "
74#~ "authentication, or else ensure that your PAM configuration does not allow "
75#~ "Unix password file authentication."
76#~ msgstr ""
77#~ "Zdá sa, že autentifikácia pomocou hesla je v aktuálnej konfigurácii "
78#~ "OpenSSH servera vypnutá. Aby ste zabránili používateľom prihlasovať sa "
79#~ "pomocou hesiel (snáď iba použitím autentifikácie svojím verejným kľúčom) "
80#~ "pri novších verziách OpenSSH musíte vypnúť autentifikáciu výzva-odpoveď "
81#~ "alebo sa inak uistiť, že vaša konfigurácia PAM neumožňuje autentifikáciu "
82#~ "pomocu unixového súboru s heslami."
83
84#~ msgid ""
85#~ "If you disable challenge-response authentication, then users will not be "
86#~ "able to log in using passwords. If you leave it enabled (the default "
87#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
88#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
89#~ msgstr ""
90#~ "Ak vypnete autentifikáciu výzva-odpoveď, používatelia sa nebudú môcť "
91#~ "prihlasovať pomocou hesiel. Ak ju necháte zapnutú (štandardná odpoveď), "
92#~ "potom nebude mať voľba „PasswordAuthentication no“ žiadny účinok v "
93#~ "prípade, že tiež vhodne nenastavíte vašu konfiguráciu PAM v /etc/pam.d/"
94#~ "ssh."
95
104#~ msgid "New host key mandatory" 96#~ msgid "New host key mandatory"
105#~ msgstr "Nový kľúč hostiteľa je povinný" 97#~ msgstr "Nový kľúč hostiteľa je povinný"
106 98
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 4df5b91d3..5e56a3d68 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-25 23:32+0200\n" 11"PO-Revision-Date: 2008-05-25 23:32+0200\n"
12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n" 12"Last-Translator: Martin Bagge <martin.bagge@bthstudent.se>\n"
13"Language-Team: swedish <sv@li.org>\n" 13"Language-Team: swedish <sv@li.org>\n"
@@ -17,53 +17,15 @@ msgstr ""
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n" 18"X-Generator: KBabel 1.11.4\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Inaktivera challenge-response-autentisering?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"Lösenordsautentisering verkar vara inaktiverat i din aktuella konfiguration "
38"av OpenSSH-servern. För att förhindra att användare loggar in med lösenord "
39"(istället kanske endast använder publik nyckelautentisering) med senare "
40"versioner av OpenSSH, måste du inaktivera challenge-response-autentisering "
41"eller försäkra dig om att din PAM-konfiguration inte tillåter autentisering "
42"via Unix lösenordsfil."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"If you disable challenge-response authentication, then users will not be "
49"able to log in using passwords. If you leave it enabled (the default "
50"answer), then the 'PasswordAuthentication no' option will have no useful "
51"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
52msgstr ""
53"Om du inaktiverar challenge-response-autentisering så kan användarna inte "
54"logga in med lösenord. Om du lämnar det aktiverat (som är standard) så "
55"kommer \"PasswordAuthentication no\" inte att ha någon effekt om du inte "
56"justerar din PAM-konfiguration i /etc/pam.d/ssh."
57
58#. Type: note 20#. Type: note
59#. Description 21#. Description
60#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
61msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
62msgstr "Sårbara värdnycklar kommer att omskapas" 24msgstr "Sårbara värdnycklar kommer att omskapas"
63 25
64#. Type: note 26#. Type: note
65#. Description 27#. Description
66#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
67msgid "" 29msgid ""
68"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
69"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -77,7 +39,7 @@ msgstr ""
77 39
78#. Type: note 40#. Type: note
79#. Description 41#. Description
80#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
81msgid "" 43msgid ""
82"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
83"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -91,13 +53,13 @@ msgstr ""
91 53
92#. Type: note 54#. Type: note
93#. Description 55#. Description
94#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
95msgid "The affected host keys are:" 57msgid "The affected host keys are:"
96msgstr "De drabbade värdnycklarna är:" 58msgstr "De drabbade värdnycklarna är:"
97 59
98#. Type: note 60#. Type: note
99#. Description 61#. Description
100#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
101msgid "" 63msgid ""
102"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
103"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -107,6 +69,35 @@ msgstr ""
107"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/" 69"vulnkey' kan användas som ett deltest. Läs /usr/share/doc/openssh-server/"
108"README.compromised-keys.gz för mer ingående detaljer." 70"README.compromised-keys.gz för mer ingående detaljer."
109 71
72#~ msgid "Disable challenge-response authentication?"
73#~ msgstr "Inaktivera challenge-response-autentisering?"
74
75#~ msgid ""
76#~ "Password authentication appears to be disabled in the current OpenSSH "
77#~ "server configuration. In order to prevent users from logging in using "
78#~ "passwords (perhaps using only public key authentication instead) with "
79#~ "recent versions of OpenSSH, you must disable challenge-response "
80#~ "authentication, or else ensure that your PAM configuration does not allow "
81#~ "Unix password file authentication."
82#~ msgstr ""
83#~ "Lösenordsautentisering verkar vara inaktiverat i din aktuella "
84#~ "konfiguration av OpenSSH-servern. För att förhindra att användare loggar "
85#~ "in med lösenord (istället kanske endast använder publik "
86#~ "nyckelautentisering) med senare versioner av OpenSSH, måste du inaktivera "
87#~ "challenge-response-autentisering eller försäkra dig om att din PAM-"
88#~ "konfiguration inte tillåter autentisering via Unix lösenordsfil."
89
90#~ msgid ""
91#~ "If you disable challenge-response authentication, then users will not be "
92#~ "able to log in using passwords. If you leave it enabled (the default "
93#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
94#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
95#~ msgstr ""
96#~ "Om du inaktiverar challenge-response-autentisering så kan användarna "
97#~ "inte logga in med lösenord. Om du lämnar det aktiverat (som är standard) "
98#~ "så kommer \"PasswordAuthentication no\" inte att ha någon effekt om du "
99#~ "inte justerar din PAM-konfiguration i /etc/pam.d/ssh."
100
110#~ msgid "New host key mandatory" 101#~ msgid "New host key mandatory"
111#~ msgstr "Ny värdnyckel är obligatorisk" 102#~ msgstr "Ny värdnyckel är obligatorisk"
112 103
diff --git a/debian/po/ta.po b/debian/po/ta.po
index 826799d78..bafdd715a 100644
--- a/debian/po/ta.po
+++ b/debian/po/ta.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2007-04-24 20:52+0530\n" 11"PO-Revision-Date: 2007-04-24 20:52+0530\n"
12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n" 12"Last-Translator: Dr.T.Vasudevan <agnihot3@gmail.com>\n"
13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n" 13"Language-Team: TAMIL <ubuntu-l10n-tam@lists.ubuntu.com>\n"
@@ -17,52 +17,15 @@ msgstr ""
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18"X-Generator: KBabel 1.11.4\n" 18"X-Generator: KBabel 1.11.4\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க "
38"செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் "
39"எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். அல்லது "
40"உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு அமைக்க "
41"வேண்டும்."
42
43#. Type: boolean
44#. Description
45#: ../openssh-server.templates:1001
46msgid ""
47"If you disable challenge-response authentication, then users will not be "
48"able to log in using passwords. If you leave it enabled (the default "
49"answer), then the 'PasswordAuthentication no' option will have no useful "
50"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
51msgstr ""
52"நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் படுத்தி "
53"உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு இல்லை) "
54"'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை சரி "
55"செய்தால் ஒழிய பயன் தராது."
56
57#. Type: note 20#. Type: note
58#. Description 21#. Description
59#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
60msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
61msgstr "" 24msgstr ""
62 25
63#. Type: note 26#. Type: note
64#. Description 27#. Description
65#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
66msgid "" 29msgid ""
67"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
68"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -72,7 +35,7 @@ msgstr ""
72 35
73#. Type: note 36#. Type: note
74#. Description 37#. Description
75#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
76msgid "" 39msgid ""
77"Users of this system should be informed of this change, as they will be " 40"Users of this system should be informed of this change, as they will be "
78"prompted about the host key change the next time they log in. Use 'ssh-" 41"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -82,19 +45,47 @@ msgstr ""
82 45
83#. Type: note 46#. Type: note
84#. Description 47#. Description
85#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
86msgid "The affected host keys are:" 49msgid "The affected host keys are:"
87msgstr "" 50msgstr ""
88 51
89#. Type: note 52#. Type: note
90#. Description 53#. Description
91#: ../openssh-server.templates:2001 54#: ../openssh-server.templates:1001
92msgid "" 55msgid ""
93"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 56"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
94"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 57"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
95"README.compromised-keys.gz for more details." 58"README.compromised-keys.gz for more details."
96msgstr "" 59msgstr ""
97 60
61#~ msgid "Disable challenge-response authentication?"
62#~ msgstr "கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்யவா?"
63
64#~ msgid ""
65#~ "Password authentication appears to be disabled in the current OpenSSH "
66#~ "server configuration. In order to prevent users from logging in using "
67#~ "passwords (perhaps using only public key authentication instead) with "
68#~ "recent versions of OpenSSH, you must disable challenge-response "
69#~ "authentication, or else ensure that your PAM configuration does not allow "
70#~ "Unix password file authentication."
71#~ msgstr ""
72#~ "இப்போதைய ஓபன் எஸ்எஸ்ஹெச் சேவையக வடிவமைப்பில் கடவுச்சொல் உறுதிப்படுத்தலை செயலிழக்க "
73#~ "செய்துள்ளது. (திறந்த விசையை பயன்படுத்தி) பயனர்கள் உள்நுழைவதை தடுக்க சமீபத்திய ஓபன் "
74#~ "எஸ்எஸ்ஹெச் பதிப்புகளில் நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்ய வேண்டும். "
75#~ "அல்லது உங்கள் பாம் வடிவமைப்பு யூனிக்ஸ் கடவுச்சொல் கோப்பு உறுதிப்படுத்தலை ஏற்காதவாறு "
76#~ "அமைக்க வேண்டும்."
77
78#~ msgid ""
79#~ "If you disable challenge-response authentication, then users will not be "
80#~ "able to log in using passwords. If you leave it enabled (the default "
81#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
82#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
83#~ msgstr ""
84#~ "நீங்கள் கேள்வி பதில் உறுதிப்படுத்தலை செயலிழக்க செய்தால் பயனர்கள் கடவுச்சொற்களை பயன் "
85#~ "படுத்தி உள் நுழைய இயலாது. அதை செயல் படச்செய்தால் (கடவுச்சொல் உறுதிப்படுத்தல் தேர்வு "
86#~ "இல்லை) 'PasswordAuthentication no' தேர்வு /etc/pam.d/ssh இல் பாம் வடிவமைப்பை "
87#~ "சரி செய்தால் ஒழிய பயன் தராது."
88
98#~ msgid "New host key mandatory" 89#~ msgid "New host key mandatory"
99#~ msgstr "புதிய புரவலன் விசை கட்டாயமாகும்" 90#~ msgstr "புதிய புரவலன் விசை கட்டாயமாகும்"
100 91
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 702148928..3c408d9eb 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: openssh\n" 9"Project-Id-Version: openssh\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2013-05-21 23:58+0100\n" 11"POT-Creation-Date: 2013-05-22 00:05+0100\n"
12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 12"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 13"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
14"Language-Team: LANGUAGE <LL@li.org>\n" 14"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -17,43 +17,15 @@ msgstr ""
17"Content-Type: text/plain; charset=CHARSET\n" 17"Content-Type: text/plain; charset=CHARSET\n"
18"Content-Transfer-Encoding: 8bit\n" 18"Content-Transfer-Encoding: 8bit\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr ""
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37
38#. Type: boolean
39#. Description
40#: ../openssh-server.templates:1001
41msgid ""
42"If you disable challenge-response authentication, then users will not be "
43"able to log in using passwords. If you leave it enabled (the default "
44"answer), then the 'PasswordAuthentication no' option will have no useful "
45"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
46msgstr ""
47
48#. Type: note 20#. Type: note
49#. Description 21#. Description
50#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
51msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
52msgstr "" 24msgstr ""
53 25
54#. Type: note 26#. Type: note
55#. Description 27#. Description
56#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
57msgid "" 29msgid ""
58"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
59"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -63,7 +35,7 @@ msgstr ""
63 35
64#. Type: note 36#. Type: note
65#. Description 37#. Description
66#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
67msgid "" 39msgid ""
68"Users of this system should be informed of this change, as they will be " 40"Users of this system should be informed of this change, as they will be "
69"prompted about the host key change the next time they log in. Use 'ssh-" 41"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -73,13 +45,13 @@ msgstr ""
73 45
74#. Type: note 46#. Type: note
75#. Description 47#. Description
76#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
77msgid "The affected host keys are:" 49msgid "The affected host keys are:"
78msgstr "" 50msgstr ""
79 51
80#. Type: note 52#. Type: note
81#. Description 53#. Description
82#: ../openssh-server.templates:2001 54#: ../openssh-server.templates:1001
83msgid "" 55msgid ""
84"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 56"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
85"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 57"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 9f98d6d3b..55dcc0df7 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: ssh\n" 8"Project-Id-Version: ssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-23 16:24+0200\n" 11"PO-Revision-Date: 2008-05-23 16:24+0200\n"
12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n" 12"Last-Translator: Mert Dirik <mertdirik@gmail.com>\n"
13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 13"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -17,55 +17,15 @@ msgstr ""
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18"Plural-Forms: nplurals=1; plural=0;\n" 18"Plural-Forms: nplurals=1; plural=0;\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"Password authentication appears to be disabled in the current OpenSSH server "
31"configuration. In order to prevent users from logging in using passwords "
32"(perhaps using only public key authentication instead) with recent versions "
33"of OpenSSH, you must disable challenge-response authentication, or else "
34"ensure that your PAM configuration does not allow Unix password file "
35"authentication."
36msgstr ""
37"Şu anda kullanılan OpenSSH yapılandırmasında parola ile kimlik doğrulama "
38"devre dışı gibi görünüyor. OpenSSH'ın yeni versiyonlarında kullanıcıların "
39"parola kullanarak oturum açmalarını engellemek için (belki bunun yerine "
40"açık anahtar yöntemiyle kimlik doğrulamayı kullanabilirsiniz) sorgula-"
41"yanıtla yöntemiyle kimlik doğrulamayı devre dışı bırakmalı ya da PAM "
42"yapılandırmanızın Unix parola dosyası yöntemiyle kimlik doğrulamaya izin "
43"vermediğinden emin olmalısınız."
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54"Sorgula-yanıtla kimlik doğrulamayı devre dışı bırakırsanız, kullanıcılar "
55"parola kullanarak oturum açamayacaklar. Eğer sorgula-yanıtla kimlik "
56"doğrulamayı etkin halde bırakırsanız (öntanımlı yanıt); /etc/pam.d/ssh'daki "
57"PAM yapılandırmasını ayarlamadığınız sürece 'PasswordAuthentication no' "
58"seçeneği bir işe yaramayacak."
59
60#. Type: note 20#. Type: note
61#. Description 21#. Description
62#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
63msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
64msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak" 24msgstr "Saldırıya açık makine anahtarları yeniden yaratılacak"
65 25
66#. Type: note 26#. Type: note
67#. Description 27#. Description
68#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
69msgid "" 29msgid ""
70"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
71"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -79,7 +39,7 @@ msgstr ""
79 39
80#. Type: note 40#. Type: note
81#. Description 41#. Description
82#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
83msgid "" 43msgid ""
84"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
85"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -94,13 +54,13 @@ msgstr ""
94 54
95#. Type: note 55#. Type: note
96#. Description 56#. Description
97#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
98msgid "The affected host keys are:" 58msgid "The affected host keys are:"
99msgstr "Etkilenmiş makine anahtarları:" 59msgstr "Etkilenmiş makine anahtarları:"
100 60
101#. Type: note 61#. Type: note
102#. Description 62#. Description
103#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
104msgid "" 64msgid ""
105"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
106"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -110,6 +70,38 @@ msgstr ""
110"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/" 70"sorun için kısmi bir test olarak kullanılabilir. Ayrıntılar için /usr/share/"
111"doc/openssh-server/README.compromised-keys.gz belgesine bakın." 71"doc/openssh-server/README.compromised-keys.gz belgesine bakın."
112 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr ""
75#~ "Sorgula-yanıtla yöntemiyle kimlik doğrulama devre dışı bırakılsın mı?"
76
77#~ msgid ""
78#~ "Password authentication appears to be disabled in the current OpenSSH "
79#~ "server configuration. In order to prevent users from logging in using "
80#~ "passwords (perhaps using only public key authentication instead) with "
81#~ "recent versions of OpenSSH, you must disable challenge-response "
82#~ "authentication, or else ensure that your PAM configuration does not allow "
83#~ "Unix password file authentication."
84#~ msgstr ""
85#~ "Şu anda kullanılan OpenSSH yapılandırmasında parola ile kimlik doğrulama "
86#~ "devre dışı gibi görünüyor. OpenSSH'ın yeni versiyonlarında kullanıcıların "
87#~ "parola kullanarak oturum açmalarını engellemek için (belki bunun yerine "
88#~ "açık anahtar yöntemiyle kimlik doğrulamayı kullanabilirsiniz) sorgula-"
89#~ "yanıtla yöntemiyle kimlik doğrulamayı devre dışı bırakmalı ya da PAM "
90#~ "yapılandırmanızın Unix parola dosyası yöntemiyle kimlik doğrulamaya izin "
91#~ "vermediğinden emin olmalısınız."
92
93#~ msgid ""
94#~ "If you disable challenge-response authentication, then users will not be "
95#~ "able to log in using passwords. If you leave it enabled (the default "
96#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
97#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
98#~ msgstr ""
99#~ "Sorgula-yanıtla kimlik doğrulamayı devre dışı bırakırsanız, kullanıcılar "
100#~ "parola kullanarak oturum açamayacaklar. Eğer sorgula-yanıtla kimlik "
101#~ "doğrulamayı etkin halde bırakırsanız (öntanımlı yanıt); /etc/pam.d/"
102#~ "ssh'daki PAM yapılandırmasını ayarlamadığınız sürece "
103#~ "'PasswordAuthentication no' seçeneği bir işe yaramayacak."
104
113#~ msgid "New host key mandatory" 105#~ msgid "New host key mandatory"
114#~ msgstr "Yeni makine anahtarı zorunlu" 106#~ msgstr "Yeni makine anahtarı zorunlu"
115 107
diff --git a/debian/po/uk.po b/debian/po/uk.po
index 68e94f7a2..97dcc34c8 100644
--- a/debian/po/uk.po
+++ b/debian/po/uk.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh-uk\n" 16"Project-Id-Version: openssh-uk\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2005-03-28 22:28+0300\n" 19"PO-Revision-Date: 2005-03-28 22:28+0300\n"
20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n" 20"Last-Translator: Eugeniy Meshcheryakov <eugen@univ.kiev.ua>\n"
21"Language-Team: Ukrainian\n" 21"Language-Team: Ukrainian\n"
@@ -27,62 +27,15 @@ msgstr ""
27"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" 27"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n"
28"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" 28"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n"
29 29
30#. Type: boolean
31#. Description
32#: ../openssh-server.templates:1001
33msgid "Disable challenge-response authentication?"
34msgstr "Заборонити автентифікацію запит-відповідь?"
35
36#. Type: boolean
37#. Description
38#: ../openssh-server.templates:1001
39#, fuzzy
40#| msgid ""
41#| "Password authentication appears to be disabled in your current OpenSSH "
42#| "server configuration. In order to prevent users from logging in using "
43#| "passwords (perhaps using only public key authentication instead) with "
44#| "recent versions of OpenSSH, you must disable challenge-response "
45#| "authentication, or else ensure that your PAM configuration does not allow "
46#| "Unix password file authentication."
47msgid ""
48"Password authentication appears to be disabled in the current OpenSSH server "
49"configuration. In order to prevent users from logging in using passwords "
50"(perhaps using only public key authentication instead) with recent versions "
51"of OpenSSH, you must disable challenge-response authentication, or else "
52"ensure that your PAM configuration does not allow Unix password file "
53"authentication."
54msgstr ""
55"Схоже, що автентифікація з використанням паролів заборонена у поточній "
56"конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися з "
57"використанням паролів (можливо, для автентифікації тільки за допомогою "
58"відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
59"автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
60"дозволяють автентифікацію за допомогою файла паролів Unix."
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates:1001
65msgid ""
66"If you disable challenge-response authentication, then users will not be "
67"able to log in using passwords. If you leave it enabled (the default "
68"answer), then the 'PasswordAuthentication no' option will have no useful "
69"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
70msgstr ""
71"Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
72"зможуть реєструватися використовуючи паролі. Якщо ви залишите її дозволеною "
73"(відповідь за замовчанням), то опція 'PasswordAuthentication no' не буде "
74"мати корисного ефекту доки ви не пристосуєте також налаштування PAM в /etc/"
75"pam.d/ssh."
76
77#. Type: note 30#. Type: note
78#. Description 31#. Description
79#: ../openssh-server.templates:2001 32#: ../openssh-server.templates:1001
80msgid "Vulnerable host keys will be regenerated" 33msgid "Vulnerable host keys will be regenerated"
81msgstr "" 34msgstr ""
82 35
83#. Type: note 36#. Type: note
84#. Description 37#. Description
85#: ../openssh-server.templates:2001 38#: ../openssh-server.templates:1001
86msgid "" 39msgid ""
87"Some of the OpenSSH server host keys on this system were generated with a " 40"Some of the OpenSSH server host keys on this system were generated with a "
88"version of OpenSSL that had a broken random number generator. As a result, " 41"version of OpenSSL that had a broken random number generator. As a result, "
@@ -92,7 +45,7 @@ msgstr ""
92 45
93#. Type: note 46#. Type: note
94#. Description 47#. Description
95#: ../openssh-server.templates:2001 48#: ../openssh-server.templates:1001
96msgid "" 49msgid ""
97"Users of this system should be informed of this change, as they will be " 50"Users of this system should be informed of this change, as they will be "
98"prompted about the host key change the next time they log in. Use 'ssh-" 51"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -102,19 +55,57 @@ msgstr ""
102 55
103#. Type: note 56#. Type: note
104#. Description 57#. Description
105#: ../openssh-server.templates:2001 58#: ../openssh-server.templates:1001
106msgid "The affected host keys are:" 59msgid "The affected host keys are:"
107msgstr "" 60msgstr ""
108 61
109#. Type: note 62#. Type: note
110#. Description 63#. Description
111#: ../openssh-server.templates:2001 64#: ../openssh-server.templates:1001
112msgid "" 65msgid ""
113"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 66"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
114"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 67"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
115"README.compromised-keys.gz for more details." 68"README.compromised-keys.gz for more details."
116msgstr "" 69msgstr ""
117 70
71#~ msgid "Disable challenge-response authentication?"
72#~ msgstr "Заборонити автентифікацію запит-відповідь?"
73
74#, fuzzy
75#~| msgid ""
76#~| "Password authentication appears to be disabled in your current OpenSSH "
77#~| "server configuration. In order to prevent users from logging in using "
78#~| "passwords (perhaps using only public key authentication instead) with "
79#~| "recent versions of OpenSSH, you must disable challenge-response "
80#~| "authentication, or else ensure that your PAM configuration does not "
81#~| "allow Unix password file authentication."
82#~ msgid ""
83#~ "Password authentication appears to be disabled in the current OpenSSH "
84#~ "server configuration. In order to prevent users from logging in using "
85#~ "passwords (perhaps using only public key authentication instead) with "
86#~ "recent versions of OpenSSH, you must disable challenge-response "
87#~ "authentication, or else ensure that your PAM configuration does not allow "
88#~ "Unix password file authentication."
89#~ msgstr ""
90#~ "Схоже, що автентифікація з використанням паролів заборонена у поточній "
91#~ "конфігурації сервера OpenSSH. Щоб перешкодити користувачам реєструватися "
92#~ "з використанням паролів (можливо, для автентифікації тільки за допомогою "
93#~ "відкритих ключів) з останніми версіями OpenSSH, необхідно заборонити "
94#~ "автентифікацію виклик-відгук або впевнитися, що налаштування PAM не "
95#~ "дозволяють автентифікацію за допомогою файла паролів Unix."
96
97#~ msgid ""
98#~ "If you disable challenge-response authentication, then users will not be "
99#~ "able to log in using passwords. If you leave it enabled (the default "
100#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
101#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
102#~ msgstr ""
103#~ "Якщо ви забороните автентифікацію виклик-відгук, то ваші користувачі не "
104#~ "зможуть реєструватися використовуючи паролі. Якщо ви залишите її "
105#~ "дозволеною (відповідь за замовчанням), то опція 'PasswordAuthentication "
106#~ "no' не буде мати корисного ефекту доки ви не пристосуєте також "
107#~ "налаштування PAM в /etc/pam.d/ssh."
108
118#, fuzzy 109#, fuzzy
119#~ msgid "" 110#~ msgid ""
120#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the " 111#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "
diff --git a/debian/po/vi.po b/debian/po/vi.po
index cb8deb95d..5c7078e68 100644
--- a/debian/po/vi.po
+++ b/debian/po/vi.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh 1:4.7p1-9\n" 7"Project-Id-Version: openssh 1:4.7p1-9\n"
8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 8"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
9"POT-Creation-Date: 2013-05-21 23:58+0100\n" 9"POT-Creation-Date: 2013-05-22 00:05+0100\n"
10"PO-Revision-Date: 2008-05-19 16:49+0930\n" 10"PO-Revision-Date: 2008-05-19 16:49+0930\n"
11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n" 11"Last-Translator: Clytie Siddall <clytie@riverland.net.au>\n"
12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n" 12"Language-Team: Vietnamese <vi-VN@googlegroups.com>\n"
@@ -17,59 +17,15 @@ msgstr ""
17"Plural-Forms: nplurals=1; plural=0;\n" 17"Plural-Forms: nplurals=1; plural=0;\n"
18"X-Generator: LocFactoryEditor 1.7b3\n" 18"X-Generator: LocFactoryEditor 1.7b3\n"
19 19
20#. Type: boolean
21#. Description
22#: ../openssh-server.templates:1001
23msgid "Disable challenge-response authentication?"
24msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
25
26# Password authentication appears to be disabled in your current OpenSSH
27# server configuration. In order to prevent users from logging in using
28# passwords (perhaps using only public key authentication instead) with
29# recent versions of OpenSSH, you must disable challenge-response
30# authentication, or else ensure that your PAM configuration does not allow
31# Unix password file authentication.
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates:1001
35msgid ""
36"Password authentication appears to be disabled in the current OpenSSH server "
37"configuration. In order to prevent users from logging in using passwords "
38"(perhaps using only public key authentication instead) with recent versions "
39"of OpenSSH, you must disable challenge-response authentication, or else "
40"ensure that your PAM configuration does not allow Unix password file "
41"authentication."
42msgstr ""
43"Có vẻ là chức năng xác thực bằng mật khẩu bị tắt trong cấu hình trình phục "
44"vụ OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu (có lẽ "
45"chỉ xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn cần phải "
46"tắt khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response "
47"authentication), không thì đảm bảo cấu hình PAM không cho phép xác thực bằng "
48"tập tin mật khẩu UNIX."
49
50#. Type: boolean
51#. Description
52#: ../openssh-server.templates:1001
53msgid ""
54"If you disable challenge-response authentication, then users will not be "
55"able to log in using passwords. If you leave it enabled (the default "
56"answer), then the 'PasswordAuthentication no' option will have no useful "
57"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
58msgstr ""
59"Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không thể "
60"đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy chọn « "
61"PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ không có tác "
62"động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /etc/pam.d/ssh »"
63
64#. Type: note 20#. Type: note
65#. Description 21#. Description
66#: ../openssh-server.templates:2001 22#: ../openssh-server.templates:1001
67msgid "Vulnerable host keys will be regenerated" 23msgid "Vulnerable host keys will be regenerated"
68msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại" 24msgstr "Mọi khoá máy dễ bị tấn công đều sẽ được tạo lại"
69 25
70#. Type: note 26#. Type: note
71#. Description 27#. Description
72#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
73msgid "" 29msgid ""
74"Some of the OpenSSH server host keys on this system were generated with a " 30"Some of the OpenSSH server host keys on this system were generated with a "
75"version of OpenSSL that had a broken random number generator. As a result, " 31"version of OpenSSL that had a broken random number generator. As a result, "
@@ -83,7 +39,7 @@ msgstr ""
83 39
84#. Type: note 40#. Type: note
85#. Description 41#. Description
86#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
87msgid "" 43msgid ""
88"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
89"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -97,13 +53,13 @@ msgstr ""
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
101msgid "The affected host keys are:" 57msgid "The affected host keys are:"
102msgstr "Những máy khoá bị ảnh hưởng:" 58msgstr "Những máy khoá bị ảnh hưởng:"
103 59
104#. Type: note 60#. Type: note
105#. Description 61#. Description
106#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
107msgid "" 63msgid ""
108"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
109"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -114,6 +70,42 @@ msgstr ""
114"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README." 70"dễ tấn công. Xem tài liệu Đọc Đi « /usr/share/doc/openssh-server/README."
115"compromised-keys.gz » để tìm thêm chi tiết." 71"compromised-keys.gz » để tìm thêm chi tiết."
116 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "Tắt chức năng xác thực kiểu yêu cầu/đáp ứng không?"
75
76# Password authentication appears to be disabled in your current OpenSSH
77# server configuration. In order to prevent users from logging in using
78# passwords (perhaps using only public key authentication instead) with
79# recent versions of OpenSSH, you must disable challenge-response
80# authentication, or else ensure that your PAM configuration does not allow
81# Unix password file authentication.
82#~ msgid ""
83#~ "Password authentication appears to be disabled in the current OpenSSH "
84#~ "server configuration. In order to prevent users from logging in using "
85#~ "passwords (perhaps using only public key authentication instead) with "
86#~ "recent versions of OpenSSH, you must disable challenge-response "
87#~ "authentication, or else ensure that your PAM configuration does not allow "
88#~ "Unix password file authentication."
89#~ msgstr ""
90#~ "Có vẻ là chức năng xác thực bằng mật khẩu bị tắt trong cấu hình trình "
91#~ "phục vụ OpenSSH hiện thời. Để ngăn cản người dùng đăng nhập bằng mật khẩu "
92#~ "(có lẽ chỉ xác thực bằng khoá công) với phiên bản OpenSSH gần đây, bạn "
93#~ "cần phải tắt khả năng xác thực kiểu yêu cầu/đáp ứng (challenge-response "
94#~ "authentication), không thì đảm bảo cấu hình PAM không cho phép xác thực "
95#~ "bằng tập tin mật khẩu UNIX."
96
97#~ msgid ""
98#~ "If you disable challenge-response authentication, then users will not be "
99#~ "able to log in using passwords. If you leave it enabled (the default "
100#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
101#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
102#~ msgstr ""
103#~ "Nếu bạn tắt khả năng xác thực kiểu yêu cầu/đáp ứng, người dùng sẽ không "
104#~ "thể đăng nhập bằng mật khẩu. Để lại hoạt động (trả lời mặc định) thì tùy "
105#~ "chọn « PasswordAuthentication no » (xác thực bằng mật khẩu : không) sẽ "
106#~ "không có tác động thật, nếu bạn không điều chỉnh cấu hình PAM trong « /"
107#~ "etc/pam.d/ssh »"
108
117#~ msgid "New host key mandatory" 109#~ msgid "New host key mandatory"
118#~ msgstr "Bắt buộc phải có khoá máy mới" 110#~ msgstr "Bắt buộc phải có khoá máy mới"
119 111
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 7233d4db0..e97223eac 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 17"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
18"POT-Creation-Date: 2013-05-21 23:58+0100\n" 18"POT-Creation-Date: 2013-05-22 00:05+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -24,43 +24,15 @@ msgstr ""
24"Content-Type: text/plain; charset=UTF-8\n" 24"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 25"Content-Transfer-Encoding: 8bit\n"
26 26
27#. Type: boolean
28#. Description
29#: ../openssh-server.templates:1001
30msgid "Disable challenge-response authentication?"
31msgstr ""
32
33#. Type: boolean
34#. Description
35#: ../openssh-server.templates:1001
36msgid ""
37"Password authentication appears to be disabled in the current OpenSSH server "
38"configuration. In order to prevent users from logging in using passwords "
39"(perhaps using only public key authentication instead) with recent versions "
40"of OpenSSH, you must disable challenge-response authentication, or else "
41"ensure that your PAM configuration does not allow Unix password file "
42"authentication."
43msgstr ""
44
45#. Type: boolean
46#. Description
47#: ../openssh-server.templates:1001
48msgid ""
49"If you disable challenge-response authentication, then users will not be "
50"able to log in using passwords. If you leave it enabled (the default "
51"answer), then the 'PasswordAuthentication no' option will have no useful "
52"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
53msgstr ""
54
55#. Type: note 27#. Type: note
56#. Description 28#. Description
57#: ../openssh-server.templates:2001 29#: ../openssh-server.templates:1001
58msgid "Vulnerable host keys will be regenerated" 30msgid "Vulnerable host keys will be regenerated"
59msgstr "" 31msgstr ""
60 32
61#. Type: note 33#. Type: note
62#. Description 34#. Description
63#: ../openssh-server.templates:2001 35#: ../openssh-server.templates:1001
64msgid "" 36msgid ""
65"Some of the OpenSSH server host keys on this system were generated with a " 37"Some of the OpenSSH server host keys on this system were generated with a "
66"version of OpenSSL that had a broken random number generator. As a result, " 38"version of OpenSSL that had a broken random number generator. As a result, "
@@ -70,7 +42,7 @@ msgstr ""
70 42
71#. Type: note 43#. Type: note
72#. Description 44#. Description
73#: ../openssh-server.templates:2001 45#: ../openssh-server.templates:1001
74msgid "" 46msgid ""
75"Users of this system should be informed of this change, as they will be " 47"Users of this system should be informed of this change, as they will be "
76"prompted about the host key change the next time they log in. Use 'ssh-" 48"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -80,13 +52,13 @@ msgstr ""
80 52
81#. Type: note 53#. Type: note
82#. Description 54#. Description
83#: ../openssh-server.templates:2001 55#: ../openssh-server.templates:1001
84msgid "The affected host keys are:" 56msgid "The affected host keys are:"
85msgstr "" 57msgstr ""
86 58
87#. Type: note 59#. Type: note
88#. Description 60#. Description
89#: ../openssh-server.templates:2001 61#: ../openssh-server.templates:1001
90msgid "" 62msgid ""
91"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 63"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
92"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 64"may be used as a partial test for this. See /usr/share/doc/openssh-server/"