summaryrefslogtreecommitdiff
path: root/debian/po/el.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/el.po')
-rw-r--r--debian/po/el.po96
1 files changed, 44 insertions, 52 deletions
diff --git a/debian/po/el.po b/debian/po/el.po
index f168567e7..b66125dd3 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2013-05-21 23:58+0100\n" 19"POT-Creation-Date: 2013-05-22 00:05+0100\n"
20"PO-Revision-Date: 2004-10-14 21:34+0300\n" 20"PO-Revision-Date: 2004-10-14 21:34+0300\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -26,61 +26,15 @@ msgstr ""
26"Content-Transfer-Encoding: 8bit\n" 26"Content-Transfer-Encoding: 8bit\n"
27"X-Generator: KBabel 1.0.2\n" 27"X-Generator: KBabel 1.0.2\n"
28 28
29#. Type: boolean
30#. Description
31#: ../openssh-server.templates:1001
32msgid "Disable challenge-response authentication?"
33msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
34
35#. Type: boolean
36#. Description
37#: ../openssh-server.templates:1001
38#, fuzzy
39#| msgid ""
40#| "Password authentication appears to be disabled in your current OpenSSH "
41#| "server configuration. In order to prevent users from logging in using "
42#| "passwords (perhaps using only public key authentication instead) with "
43#| "recent versions of OpenSSH, you must disable challenge-response "
44#| "authentication, or else ensure that your PAM configuration does not allow "
45#| "Unix password file authentication."
46msgid ""
47"Password authentication appears to be disabled in the current OpenSSH server "
48"configuration. In order to prevent users from logging in using passwords "
49"(perhaps using only public key authentication instead) with recent versions "
50"of OpenSSH, you must disable challenge-response authentication, or else "
51"ensure that your PAM configuration does not allow Unix password file "
52"authentication."
53msgstr ""
54"Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
55"εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού (για "
56"παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την πρόσφατες "
57"εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την πιστοποίηση "
58"challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του PAM δεν επιτρέπει "
59"την πιστοποίηση με αρχείο κωδικών."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"If you disable challenge-response authentication, then users will not be "
66"able to log in using passwords. If you leave it enabled (the default "
67"answer), then the 'PasswordAuthentication no' option will have no useful "
68"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
69msgstr ""
70"Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν θα "
71"μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
72"ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' δεν "
73"θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/ssh."
74
75#. Type: note 29#. Type: note
76#. Description 30#. Description
77#: ../openssh-server.templates:2001 31#: ../openssh-server.templates:1001
78msgid "Vulnerable host keys will be regenerated" 32msgid "Vulnerable host keys will be regenerated"
79msgstr "" 33msgstr ""
80 34
81#. Type: note 35#. Type: note
82#. Description 36#. Description
83#: ../openssh-server.templates:2001 37#: ../openssh-server.templates:1001
84msgid "" 38msgid ""
85"Some of the OpenSSH server host keys on this system were generated with a " 39"Some of the OpenSSH server host keys on this system were generated with a "
86"version of OpenSSL that had a broken random number generator. As a result, " 40"version of OpenSSL that had a broken random number generator. As a result, "
@@ -90,7 +44,7 @@ msgstr ""
90 44
91#. Type: note 45#. Type: note
92#. Description 46#. Description
93#: ../openssh-server.templates:2001 47#: ../openssh-server.templates:1001
94msgid "" 48msgid ""
95"Users of this system should be informed of this change, as they will be " 49"Users of this system should be informed of this change, as they will be "
96"prompted about the host key change the next time they log in. Use 'ssh-" 50"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -100,19 +54,57 @@ msgstr ""
100 54
101#. Type: note 55#. Type: note
102#. Description 56#. Description
103#: ../openssh-server.templates:2001 57#: ../openssh-server.templates:1001
104msgid "The affected host keys are:" 58msgid "The affected host keys are:"
105msgstr "" 59msgstr ""
106 60
107#. Type: note 61#. Type: note
108#. Description 62#. Description
109#: ../openssh-server.templates:2001 63#: ../openssh-server.templates:1001
110msgid "" 64msgid ""
111"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 65"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
112"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 66"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
113"README.compromised-keys.gz for more details." 67"README.compromised-keys.gz for more details."
114msgstr "" 68msgstr ""
115 69
70#~ msgid "Disable challenge-response authentication?"
71#~ msgstr "Να απενεργοποιηθεί η πιστοποίηση challenge-response;"
72
73#, fuzzy
74#~| msgid ""
75#~| "Password authentication appears to be disabled in your current OpenSSH "
76#~| "server configuration. In order to prevent users from logging in using "
77#~| "passwords (perhaps using only public key authentication instead) with "
78#~| "recent versions of OpenSSH, you must disable challenge-response "
79#~| "authentication, or else ensure that your PAM configuration does not "
80#~| "allow Unix password file authentication."
81#~ msgid ""
82#~ "Password authentication appears to be disabled in the current OpenSSH "
83#~ "server configuration. In order to prevent users from logging in using "
84#~ "passwords (perhaps using only public key authentication instead) with "
85#~ "recent versions of OpenSSH, you must disable challenge-response "
86#~ "authentication, or else ensure that your PAM configuration does not allow "
87#~ "Unix password file authentication."
88#~ msgstr ""
89#~ "Η πιστοποίηση με κωδικό είναι απενεργοποιημένη στο τωρινό OpenSSH "
90#~ "εξυπηρετητή. Για να αποτρέψετε την είσοδο τον χρηστών με χρήση κωδικού "
91#~ "(για παράδειγμα να γίνεται χρήση μόνο του δημοσίου κλειδιού) με την "
92#~ "πρόσφατες εκδόσεις του OpenSSH, θα πρέπει να απενεργοποιήσετε την "
93#~ "πιστοποίηση challenge-response ή να επιβεβαιώσετε ότι η διαμόρφωση του "
94#~ "PAM δεν επιτρέπει την πιστοποίηση με αρχείο κωδικών."
95
96#~ msgid ""
97#~ "If you disable challenge-response authentication, then users will not be "
98#~ "able to log in using passwords. If you leave it enabled (the default "
99#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
100#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
101#~ msgstr ""
102#~ "Εάν απενεργοποιήσετε την πιστοποίηση challenge-response, οι χρήστες δεν "
103#~ "θα μπορούν να εισέλθουν χρησιμοποιώντας τον κωδικό τους. Εάν το αφήσετε "
104#~ "ενεργοποιημένο (προεπιλογή), τότε η επιλογή 'PasswordAuthetication no' "
105#~ "δεν θα επιδρά εκτός και εάν ρυθμίσετε και το PAM στο αρχείο /etc/pam.d/"
106#~ "ssh."
107
116#, fuzzy 108#, fuzzy
117#~ msgid "" 109#~ msgid ""
118#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the " 110#~ "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the "