summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:05:09 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:05:09 +0000
commit08c262ff39622db49af82f3c801f4541298ab7a5 (patch)
treeb525cd9ede6498f86142aa8d6a9d53707f9d6078 /debian
parent9c0a1b315ca0bcf1db337e25db71b03e4fc2b586 (diff)
Leave ChallengeResponseAuthentication enabled by default, since
PasswordAuthentication has been turned off for new installs since 1:3.8p1-2.
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog3
-rw-r--r--debian/po/ca.po10
-rw-r--r--debian/po/cs.po10
-rw-r--r--debian/po/da.po10
-rw-r--r--debian/po/de.po10
-rw-r--r--debian/po/el.po10
-rw-r--r--debian/po/es.po10
-rw-r--r--debian/po/fr.po10
-rw-r--r--debian/po/it.po10
-rw-r--r--debian/po/ja.po10
-rw-r--r--debian/po/nl.po10
-rw-r--r--debian/po/pl.po10
-rw-r--r--debian/po/pt_BR.po10
-rw-r--r--debian/po/ru.po10
-rw-r--r--debian/po/templates.pot10
-rw-r--r--debian/po/tr.po10
-rw-r--r--debian/po/zh_CN.po10
-rw-r--r--debian/templates.master10
18 files changed, 88 insertions, 85 deletions
diff --git a/debian/changelog b/debian/changelog
index 2d527565d..8da64d681 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,6 +4,9 @@ openssh (1:3.8.1p1-8.sarge.1) UNRELEASED; urgency=high
4 ChallengeResponseAuthentication too. The current PAM code will attempt 4 ChallengeResponseAuthentication too. The current PAM code will attempt
5 password-style authentication if ChallengeResponseAuthentication is 5 password-style authentication if ChallengeResponseAuthentication is
6 enabled (closes: #250369). 6 enabled (closes: #250369).
7 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
8 later and then upgraded. Sorry about that ... for this reason, the
9 default answer is to leave ChallengeResponseAuthentication enabled.
7 10
8 -- Colin Watson <cjwatson@debian.org> Tue, 5 Oct 2004 19:05:08 +0100 11 -- Colin Watson <cjwatson@debian.org> Tue, 5 Oct 2004 19:05:08 +0100
9 12
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 85a65e9e4..ff47a5ce5 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-05 20:41+0100\n" 9"POT-Creation-Date: 2004-10-06 13:54+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -371,8 +371,8 @@ msgstr ""
371#. Description 371#. Description
372#: ../templates.master:130 372#: ../templates.master:130
373msgid "" 373msgid ""
374"If you disable challenge-response authentication (the default answer), then " 374"If you disable challenge-response authentication, then users will not be "
375"users will not be able to log in using passwords. If you leave it enabled, " 375"able to log in using passwords. If you leave it enabled (the default "
376"then the 'PasswordAuthentication no' option will have no useful effect " 376"answer), then the 'PasswordAuthentication no' option will have no useful "
377"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 377"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
378msgstr "" 378msgstr ""
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 0374e4a9f..3d350a75e 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -368,10 +368,10 @@ msgstr ""
368#. Description 368#. Description
369#: ../templates.master:130 369#: ../templates.master:130
370msgid "" 370msgid ""
371"If you disable challenge-response authentication (the default answer), then " 371"If you disable challenge-response authentication, then users will not be "
372"users will not be able to log in using passwords. If you leave it enabled, " 372"able to log in using passwords. If you leave it enabled (the default "
373"then the 'PasswordAuthentication no' option will have no useful effect " 373"answer), then the 'PasswordAuthentication no' option will have no useful "
374"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 374"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
375msgstr "" 375msgstr ""
376 376
377#~ msgid "Privilege separation" 377#~ msgid "Privilege separation"
diff --git a/debian/po/da.po b/debian/po/da.po
index 74f8e266a..3e7b97778 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -375,10 +375,10 @@ msgstr ""
375#. Description 375#. Description
376#: ../templates.master:130 376#: ../templates.master:130
377msgid "" 377msgid ""
378"If you disable challenge-response authentication (the default answer), then " 378"If you disable challenge-response authentication, then users will not be "
379"users will not be able to log in using passwords. If you leave it enabled, " 379"able to log in using passwords. If you leave it enabled (the default "
380"then the 'PasswordAuthentication no' option will have no useful effect " 380"answer), then the 'PasswordAuthentication no' option will have no useful "
381"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 381"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
382msgstr "" 382msgstr ""
383 383
384#~ msgid "Privilege separation" 384#~ msgid "Privilege separation"
diff --git a/debian/po/de.po b/debian/po/de.po
index 49d13b8c5..55a1f6c50 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-05 20:41+0100\n" 19"POT-Creation-Date: 2004-10-06 13:54+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -382,8 +382,8 @@ msgstr ""
382#. Description 382#. Description
383#: ../templates.master:130 383#: ../templates.master:130
384msgid "" 384msgid ""
385"If you disable challenge-response authentication (the default answer), then " 385"If you disable challenge-response authentication, then users will not be "
386"users will not be able to log in using passwords. If you leave it enabled, " 386"able to log in using passwords. If you leave it enabled (the default "
387"then the 'PasswordAuthentication no' option will have no useful effect " 387"answer), then the 'PasswordAuthentication no' option will have no useful "
388"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 388"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
389msgstr "" 389msgstr ""
diff --git a/debian/po/el.po b/debian/po/el.po
index cb1d43cb4..bdfa30a5e 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-05 20:41+0100\n" 19"POT-Creation-Date: 2004-10-06 13:54+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n" 20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -392,10 +392,10 @@ msgstr ""
392#. Description 392#. Description
393#: ../templates.master:130 393#: ../templates.master:130
394msgid "" 394msgid ""
395"If you disable challenge-response authentication (the default answer), then " 395"If you disable challenge-response authentication, then users will not be "
396"users will not be able to log in using passwords. If you leave it enabled, " 396"able to log in using passwords. If you leave it enabled (the default "
397"then the 'PasswordAuthentication no' option will have no useful effect " 397"answer), then the 'PasswordAuthentication no' option will have no useful "
398"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 398"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
399msgstr "" 399msgstr ""
400 400
401#~ msgid "Privilege separation" 401#~ msgid "Privilege separation"
diff --git a/debian/po/es.po b/debian/po/es.po
index 06de59528..7f26298bf 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-10-05 20:41+0100\n" 35"POT-Creation-Date: 2004-10-06 13:54+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peńa <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Peńa <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -396,10 +396,10 @@ msgstr ""
396#. Description 396#. Description
397#: ../templates.master:130 397#: ../templates.master:130
398msgid "" 398msgid ""
399"If you disable challenge-response authentication (the default answer), then " 399"If you disable challenge-response authentication, then users will not be "
400"users will not be able to log in using passwords. If you leave it enabled, " 400"able to log in using passwords. If you leave it enabled (the default "
401"then the 'PasswordAuthentication no' option will have no useful effect " 401"answer), then the 'PasswordAuthentication no' option will have no useful "
402"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 402"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
403msgstr "" 403msgstr ""
404 404
405#~ msgid "Privilege separation" 405#~ msgid "Privilege separation"
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 0f808b2f0..dec2a7b3f 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -393,10 +393,10 @@ msgstr ""
393#. Description 393#. Description
394#: ../templates.master:130 394#: ../templates.master:130
395msgid "" 395msgid ""
396"If you disable challenge-response authentication (the default answer), then " 396"If you disable challenge-response authentication, then users will not be "
397"users will not be able to log in using passwords. If you leave it enabled, " 397"able to log in using passwords. If you leave it enabled (the default "
398"then the 'PasswordAuthentication no' option will have no useful effect " 398"answer), then the 'PasswordAuthentication no' option will have no useful "
399"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 399"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
400msgstr "" 400msgstr ""
401 401
402#~ msgid "Privilege separation" 402#~ msgid "Privilege separation"
diff --git a/debian/po/it.po b/debian/po/it.po
index 427ce4cb0..6b8a55b4f 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -387,10 +387,10 @@ msgstr ""
387#. Description 387#. Description
388#: ../templates.master:130 388#: ../templates.master:130
389msgid "" 389msgid ""
390"If you disable challenge-response authentication (the default answer), then " 390"If you disable challenge-response authentication, then users will not be "
391"users will not be able to log in using passwords. If you leave it enabled, " 391"able to log in using passwords. If you leave it enabled (the default "
392"then the 'PasswordAuthentication no' option will have no useful effect " 392"answer), then the 'PasswordAuthentication no' option will have no useful "
393"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 393"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr "" 394msgstr ""
395 395
396#~ msgid "Privilege separation" 396#~ msgid "Privilege separation"
diff --git a/debian/po/ja.po b/debian/po/ja.po
index b23859db6..274010a93 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -373,10 +373,10 @@ msgstr ""
373#. Description 373#. Description
374#: ../templates.master:130 374#: ../templates.master:130
375msgid "" 375msgid ""
376"If you disable challenge-response authentication (the default answer), then " 376"If you disable challenge-response authentication, then users will not be "
377"users will not be able to log in using passwords. If you leave it enabled, " 377"able to log in using passwords. If you leave it enabled (the default "
378"then the 'PasswordAuthentication no' option will have no useful effect " 378"answer), then the 'PasswordAuthentication no' option will have no useful "
379"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 379"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
380msgstr "" 380msgstr ""
381 381
382#~ msgid "Privilege separation" 382#~ msgid "Privilege separation"
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 9ec34ca5e..cd4c10b32 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -388,10 +388,10 @@ msgstr ""
388#. Description 388#. Description
389#: ../templates.master:130 389#: ../templates.master:130
390msgid "" 390msgid ""
391"If you disable challenge-response authentication (the default answer), then " 391"If you disable challenge-response authentication, then users will not be "
392"users will not be able to log in using passwords. If you leave it enabled, " 392"able to log in using passwords. If you leave it enabled (the default "
393"then the 'PasswordAuthentication no' option will have no useful effect " 393"answer), then the 'PasswordAuthentication no' option will have no useful "
394"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 394"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
395msgstr "" 395msgstr ""
396 396
397#~ msgid "Privilege separation" 397#~ msgid "Privilege separation"
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 6211dd9f9..91f713604 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -380,10 +380,10 @@ msgstr ""
380#. Description 380#. Description
381#: ../templates.master:130 381#: ../templates.master:130
382msgid "" 382msgid ""
383"If you disable challenge-response authentication (the default answer), then " 383"If you disable challenge-response authentication, then users will not be "
384"users will not be able to log in using passwords. If you leave it enabled, " 384"able to log in using passwords. If you leave it enabled (the default "
385"then the 'PasswordAuthentication no' option will have no useful effect " 385"answer), then the 'PasswordAuthentication no' option will have no useful "
386"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 386"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
387msgstr "" 387msgstr ""
388 388
389#~ msgid "Privilege separation" 389#~ msgid "Privilege separation"
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index d705e794a..6af26c984 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n" 20"Last-Translator: André Luís Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -387,10 +387,10 @@ msgstr ""
387#. Description 387#. Description
388#: ../templates.master:130 388#: ../templates.master:130
389msgid "" 389msgid ""
390"If you disable challenge-response authentication (the default answer), then " 390"If you disable challenge-response authentication, then users will not be "
391"users will not be able to log in using passwords. If you leave it enabled, " 391"able to log in using passwords. If you leave it enabled (the default "
392"then the 'PasswordAuthentication no' option will have no useful effect " 392"answer), then the 'PasswordAuthentication no' option will have no useful "
393"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 393"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr "" 394msgstr ""
395 395
396#~ msgid "Privilege separation" 396#~ msgid "Privilege separation"
diff --git a/debian/po/ru.po b/debian/po/ru.po
index ed61285d9..00bdb72d5 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-05 20:41+0100\n" 19"POT-Creation-Date: 2004-10-06 13:54+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -377,10 +377,10 @@ msgstr ""
377#. Description 377#. Description
378#: ../templates.master:130 378#: ../templates.master:130
379msgid "" 379msgid ""
380"If you disable challenge-response authentication (the default answer), then " 380"If you disable challenge-response authentication, then users will not be "
381"users will not be able to log in using passwords. If you leave it enabled, " 381"able to log in using passwords. If you leave it enabled (the default "
382"then the 'PasswordAuthentication no' option will have no useful effect " 382"answer), then the 'PasswordAuthentication no' option will have no useful "
383"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 383"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
384msgstr "" 384msgstr ""
385 385
386#~ msgid "Privilege separation" 386#~ msgid "Privilege separation"
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index 447bf89a4..0951bf79b 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-10-05 20:41+0100\n" 19"POT-Creation-Date: 2004-10-06 13:54+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -315,8 +315,8 @@ msgstr ""
315#. Description 315#. Description
316#: ../templates.master:130 316#: ../templates.master:130
317msgid "" 317msgid ""
318"If you disable challenge-response authentication (the default answer), then " 318"If you disable challenge-response authentication, then users will not be "
319"users will not be able to log in using passwords. If you leave it enabled, " 319"able to log in using passwords. If you leave it enabled (the default "
320"then the 'PasswordAuthentication no' option will have no useful effect " 320"answer), then the 'PasswordAuthentication no' option will have no useful "
321"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 321"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
322msgstr "" 322msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
index af8a0a9a2..588b3f636 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-10-05 20:41+0100\n" 9"POT-Creation-Date: 2004-10-06 13:54+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -376,8 +376,8 @@ msgstr ""
376#. Description 376#. Description
377#: ../templates.master:130 377#: ../templates.master:130
378msgid "" 378msgid ""
379"If you disable challenge-response authentication (the default answer), then " 379"If you disable challenge-response authentication, then users will not be "
380"users will not be able to log in using passwords. If you leave it enabled, " 380"able to log in using passwords. If you leave it enabled (the default "
381"then the 'PasswordAuthentication no' option will have no useful effect " 381"answer), then the 'PasswordAuthentication no' option will have no useful "
382"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 382"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
383msgstr "" 383msgstr ""
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 8ced202c0..fd0fb15c1 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-05 20:41+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -357,10 +357,10 @@ msgstr ""
357#. Description 357#. Description
358#: ../templates.master:130 358#: ../templates.master:130
359msgid "" 359msgid ""
360"If you disable challenge-response authentication (the default answer), then " 360"If you disable challenge-response authentication, then users will not be "
361"users will not be able to log in using passwords. If you leave it enabled, " 361"able to log in using passwords. If you leave it enabled (the default "
362"then the 'PasswordAuthentication no' option will have no useful effect " 362"answer), then the 'PasswordAuthentication no' option will have no useful "
363"unless you also adjust your PAM configuration in /etc/pam.d/ssh." 363"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
364msgstr "" 364msgstr ""
365 365
366#~ msgid "Privilege separation" 366#~ msgid "Privilege separation"
diff --git a/debian/templates.master b/debian/templates.master
index 55727c933..4ae80e3fb 100644
--- a/debian/templates.master
+++ b/debian/templates.master
@@ -126,7 +126,7 @@ _Description: Environment options on keys have been deprecated
126 126
127Template: ssh/disable_cr_auth 127Template: ssh/disable_cr_auth
128Type: boolean 128Type: boolean
129Default: true 129Default: false
130_Description: Disable challenge-response authentication? 130_Description: Disable challenge-response authentication?
131 Password authentication appears to be disabled in your current OpenSSH 131 Password authentication appears to be disabled in your current OpenSSH
132 server configuration. In order to prevent users from logging in using 132 server configuration. In order to prevent users from logging in using
@@ -135,7 +135,7 @@ _Description: Disable challenge-response authentication?
135 authentication, or else ensure that your PAM configuration does not allow 135 authentication, or else ensure that your PAM configuration does not allow
136 Unix password file authentication. 136 Unix password file authentication.
137 . 137 .
138 If you disable challenge-response authentication (the default answer), then 138 If you disable challenge-response authentication, then users will not be
139 users will not be able to log in using passwords. If you leave it enabled, 139 able to log in using passwords. If you leave it enabled (the default
140 then the 'PasswordAuthentication no' option will have no useful effect 140 answer), then the 'PasswordAuthentication no' option will have no useful
141 unless you also adjust your PAM configuration in /etc/pam.d/ssh. 141 effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.