summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/ca.po30
-rw-r--r--debian/po/cs.po30
-rw-r--r--debian/po/da.po30
-rw-r--r--debian/po/de.po30
-rw-r--r--debian/po/el.po30
-rw-r--r--debian/po/es.po30
-rw-r--r--debian/po/fr.po30
-rw-r--r--debian/po/it.po30
-rw-r--r--debian/po/ja.po30
-rw-r--r--debian/po/nl.po30
-rw-r--r--debian/po/pl.po30
-rw-r--r--debian/po/pt_BR.po30
-rw-r--r--debian/po/ru.po30
-rw-r--r--debian/po/templates.pot30
-rw-r--r--debian/po/tr.po30
-rw-r--r--debian/po/zh_CN.po30
16 files changed, 464 insertions, 16 deletions
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 19d590977..633867185 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-07-31 03:10+0100\n" 9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -265,6 +265,34 @@ msgstr ""
265msgid "You will need to generate a new host key." 265msgid "You will need to generate a new host key."
266msgstr "Haureu de generar una nova clau de l'ordinador central." 266msgstr "Haureu de generar una nova clau de l'ordinador central."
267 267
268#. Type: boolean
269#. Description
270#: ../openssh-server.templates.master:84
271msgid "Disable challenge-response authentication?"
272msgstr ""
273
274#. Type: boolean
275#. Description
276#: ../openssh-server.templates.master:84
277msgid ""
278"Password authentication appears to be disabled in your current OpenSSH "
279"server configuration. In order to prevent users from logging in using "
280"passwords (perhaps using only public key authentication instead) with recent "
281"versions of OpenSSH, you must disable challenge-response authentication, or "
282"else ensure that your PAM configuration does not allow Unix password file "
283"authentication."
284msgstr ""
285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid ""
290"If you disable challenge-response authentication, then users will not be "
291"able to log in using passwords. If you leave it enabled (the default "
292"answer), then the 'PasswordAuthentication no' option will have no useful "
293"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
294msgstr ""
295
268#~ msgid "ssh2 keys merged in configuration files" 296#~ msgid "ssh2 keys merged in configuration files"
269#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" 297#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
270 298
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 617f7d98d..19cc1762a 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -263,6 +263,34 @@ msgstr ""
263msgid "You will need to generate a new host key." 263msgid "You will need to generate a new host key."
264msgstr "Muste vygenerovat nov serverov kl" 264msgstr "Muste vygenerovat nov serverov kl"
265 265
266#. Type: boolean
267#. Description
268#: ../openssh-server.templates.master:84
269msgid "Disable challenge-response authentication?"
270msgstr ""
271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid ""
276"Password authentication appears to be disabled in your current OpenSSH "
277"server configuration. In order to prevent users from logging in using "
278"passwords (perhaps using only public key authentication instead) with recent "
279"versions of OpenSSH, you must disable challenge-response authentication, or "
280"else ensure that your PAM configuration does not allow Unix password file "
281"authentication."
282msgstr ""
283
284#. Type: boolean
285#. Description
286#: ../openssh-server.templates.master:84
287msgid ""
288"If you disable challenge-response authentication, then users will not be "
289"able to log in using passwords. If you leave it enabled (the default "
290"answer), then the 'PasswordAuthentication no' option will have no useful "
291"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
292msgstr ""
293
266#~ msgid "ssh2 keys merged in configuration files" 294#~ msgid "ssh2 keys merged in configuration files"
267#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" 295#~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny"
268 296
diff --git a/debian/po/da.po b/debian/po/da.po
index 6eb87ece2..a34023481 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -268,6 +268,34 @@ msgstr ""
268msgid "You will need to generate a new host key." 268msgid "You will need to generate a new host key."
269msgstr "Du skal oprette en ny værtsnøgle." 269msgstr "Du skal oprette en ny værtsnøgle."
270 270
271#. Type: boolean
272#. Description
273#: ../openssh-server.templates.master:84
274msgid "Disable challenge-response authentication?"
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"Password authentication appears to be disabled in your current OpenSSH "
282"server configuration. In order to prevent users from logging in using "
283"passwords (perhaps using only public key authentication instead) with recent "
284"versions of OpenSSH, you must disable challenge-response authentication, or "
285"else ensure that your PAM configuration does not allow Unix password file "
286"authentication."
287msgstr ""
288
289#. Type: boolean
290#. Description
291#: ../openssh-server.templates.master:84
292msgid ""
293"If you disable challenge-response authentication, then users will not be "
294"able to log in using passwords. If you leave it enabled (the default "
295"answer), then the 'PasswordAuthentication no' option will have no useful "
296"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
297msgstr ""
298
271#~ msgid "ssh2 keys merged in configuration files" 299#~ msgid "ssh2 keys merged in configuration files"
272#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" 300#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne"
273 301
diff --git a/debian/po/de.po b/debian/po/de.po
index 17526f287..0af4ea07f 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-07-31 03:10+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -274,6 +274,34 @@ msgstr ""
274msgid "You will need to generate a new host key." 274msgid "You will need to generate a new host key."
275msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." 275msgstr "Sie mssen einen neuen Host-Schlssel erzeugen."
276 276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid "Disable challenge-response authentication?"
281msgstr ""
282
283#. Type: boolean
284#. Description
285#: ../openssh-server.templates.master:84
286msgid ""
287"Password authentication appears to be disabled in your current OpenSSH "
288"server configuration. In order to prevent users from logging in using "
289"passwords (perhaps using only public key authentication instead) with recent "
290"versions of OpenSSH, you must disable challenge-response authentication, or "
291"else ensure that your PAM configuration does not allow Unix password file "
292"authentication."
293msgstr ""
294
295#. Type: boolean
296#. Description
297#: ../openssh-server.templates.master:84
298msgid ""
299"If you disable challenge-response authentication, then users will not be "
300"able to log in using passwords. If you leave it enabled (the default "
301"answer), then the 'PasswordAuthentication no' option will have no useful "
302"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
303msgstr ""
304
277#~ msgid "ssh2 keys merged in configuration files" 305#~ msgid "ssh2 keys merged in configuration files"
278#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" 306#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt"
279 307
diff --git a/debian/po/el.po b/debian/po/el.po
index 4a67e7116..5cb31d755 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-07-31 03:10+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n" 20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -283,6 +283,34 @@ msgstr ""
283msgid "You will need to generate a new host key." 283msgid "You will need to generate a new host key."
284msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." 284msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)."
285 285
286#. Type: boolean
287#. Description
288#: ../openssh-server.templates.master:84
289msgid "Disable challenge-response authentication?"
290msgstr ""
291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid ""
296"Password authentication appears to be disabled in your current OpenSSH "
297"server configuration. In order to prevent users from logging in using "
298"passwords (perhaps using only public key authentication instead) with recent "
299"versions of OpenSSH, you must disable challenge-response authentication, or "
300"else ensure that your PAM configuration does not allow Unix password file "
301"authentication."
302msgstr ""
303
304#. Type: boolean
305#. Description
306#: ../openssh-server.templates.master:84
307msgid ""
308"If you disable challenge-response authentication, then users will not be "
309"able to log in using passwords. If you leave it enabled (the default "
310"answer), then the 'PasswordAuthentication no' option will have no useful "
311"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
312msgstr ""
313
286#~ msgid "ssh2 keys merged in configuration files" 314#~ msgid "ssh2 keys merged in configuration files"
287#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" 315#~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων"
288 316
diff --git a/debian/po/es.po b/debian/po/es.po
index 84b290e0a..d34d1a9df 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-07-31 03:10+0100\n" 35"POT-Creation-Date: 2004-10-06 14:06+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -289,6 +289,34 @@ msgstr ""
289msgid "You will need to generate a new host key." 289msgid "You will need to generate a new host key."
290msgstr "Necesitar generar una nueva clave para su servidor." 290msgstr "Necesitar generar una nueva clave para su servidor."
291 291
292#. Type: boolean
293#. Description
294#: ../openssh-server.templates.master:84
295msgid "Disable challenge-response authentication?"
296msgstr ""
297
298#. Type: boolean
299#. Description
300#: ../openssh-server.templates.master:84
301msgid ""
302"Password authentication appears to be disabled in your current OpenSSH "
303"server configuration. In order to prevent users from logging in using "
304"passwords (perhaps using only public key authentication instead) with recent "
305"versions of OpenSSH, you must disable challenge-response authentication, or "
306"else ensure that your PAM configuration does not allow Unix password file "
307"authentication."
308msgstr ""
309
310#. Type: boolean
311#. Description
312#: ../openssh-server.templates.master:84
313msgid ""
314"If you disable challenge-response authentication, then users will not be "
315"able to log in using passwords. If you leave it enabled (the default "
316"answer), then the 'PasswordAuthentication no' option will have no useful "
317"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
318msgstr ""
319
292#~ msgid "ssh2 keys merged in configuration files" 320#~ msgid "ssh2 keys merged in configuration files"
293#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" 321#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin"
294 322
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 6c6ecfaab..0ae9bbb24 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -285,6 +285,34 @@ msgstr ""
285msgid "You will need to generate a new host key." 285msgid "You will need to generate a new host key."
286msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." 286msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte."
287 287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid "Disable challenge-response authentication?"
292msgstr ""
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"Password authentication appears to be disabled in your current OpenSSH "
299"server configuration. In order to prevent users from logging in using "
300"passwords (perhaps using only public key authentication instead) with recent "
301"versions of OpenSSH, you must disable challenge-response authentication, or "
302"else ensure that your PAM configuration does not allow Unix password file "
303"authentication."
304msgstr ""
305
306#. Type: boolean
307#. Description
308#: ../openssh-server.templates.master:84
309msgid ""
310"If you disable challenge-response authentication, then users will not be "
311"able to log in using passwords. If you leave it enabled (the default "
312"answer), then the 'PasswordAuthentication no' option will have no useful "
313"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
314msgstr ""
315
288#~ msgid "ssh2 keys merged in configuration files" 316#~ msgid "ssh2 keys merged in configuration files"
289#~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" 317#~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration"
290 318
diff --git a/debian/po/it.po b/debian/po/it.po
index b827e9883..303cf5e52 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -279,6 +279,34 @@ msgstr ""
279msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
280msgstr "Sar necessario generare una nuova chiave host." 280msgstr "Sar necessario generare una nuova chiave host."
281 281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
282#~ msgid "ssh2 keys merged in configuration files" 310#~ msgid "ssh2 keys merged in configuration files"
283#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" 311#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
284 312
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 0baefcc8e..5b03d6256 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -267,6 +267,34 @@ msgstr ""
267msgid "You will need to generate a new host key." 267msgid "You will need to generate a new host key."
268msgstr "ۥȥɬפޤ" 268msgstr "ۥȥɬפޤ"
269 269
270#. Type: boolean
271#. Description
272#: ../openssh-server.templates.master:84
273msgid "Disable challenge-response authentication?"
274msgstr ""
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid ""
280"Password authentication appears to be disabled in your current OpenSSH "
281"server configuration. In order to prevent users from logging in using "
282"passwords (perhaps using only public key authentication instead) with recent "
283"versions of OpenSSH, you must disable challenge-response authentication, or "
284"else ensure that your PAM configuration does not allow Unix password file "
285"authentication."
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"If you disable challenge-response authentication, then users will not be "
293"able to log in using passwords. If you leave it enabled (the default "
294"answer), then the 'PasswordAuthentication no' option will have no useful "
295"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
296msgstr ""
297
270#~ msgid "ssh2 keys merged in configuration files" 298#~ msgid "ssh2 keys merged in configuration files"
271#~ msgstr "ssh2 ե礵ޤ" 299#~ msgstr "ssh2 ե礵ޤ"
272 300
diff --git a/debian/po/nl.po b/debian/po/nl.po
index 40bca6356..059d623da 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -278,6 +278,34 @@ msgstr ""
278msgid "You will need to generate a new host key." 278msgid "You will need to generate a new host key."
279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" 279msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren"
280 280
281#. Type: boolean
282#. Description
283#: ../openssh-server.templates.master:84
284msgid "Disable challenge-response authentication?"
285msgstr ""
286
287#. Type: boolean
288#. Description
289#: ../openssh-server.templates.master:84
290msgid ""
291"Password authentication appears to be disabled in your current OpenSSH "
292"server configuration. In order to prevent users from logging in using "
293"passwords (perhaps using only public key authentication instead) with recent "
294"versions of OpenSSH, you must disable challenge-response authentication, or "
295"else ensure that your PAM configuration does not allow Unix password file "
296"authentication."
297msgstr ""
298
299#. Type: boolean
300#. Description
301#: ../openssh-server.templates.master:84
302msgid ""
303"If you disable challenge-response authentication, then users will not be "
304"able to log in using passwords. If you leave it enabled (the default "
305"answer), then the 'PasswordAuthentication no' option will have no useful "
306"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
307msgstr ""
308
281#~ msgid "ssh2 keys merged in configuration files" 309#~ msgid "ssh2 keys merged in configuration files"
282#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" 310#~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden"
283 311
diff --git a/debian/po/pl.po b/debian/po/pl.po
index f91259960..530f1668f 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -273,6 +273,34 @@ msgstr ""
273msgid "You will need to generate a new host key." 273msgid "You will need to generate a new host key."
274msgstr "Bdziesz musia wygenerowa nowy klucz hosta." 274msgstr "Bdziesz musia wygenerowa nowy klucz hosta."
275 275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid "Disable challenge-response authentication?"
280msgstr ""
281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid ""
286"Password authentication appears to be disabled in your current OpenSSH "
287"server configuration. In order to prevent users from logging in using "
288"passwords (perhaps using only public key authentication instead) with recent "
289"versions of OpenSSH, you must disable challenge-response authentication, or "
290"else ensure that your PAM configuration does not allow Unix password file "
291"authentication."
292msgstr ""
293
294#. Type: boolean
295#. Description
296#: ../openssh-server.templates.master:84
297msgid ""
298"If you disable challenge-response authentication, then users will not be "
299"able to log in using passwords. If you leave it enabled (the default "
300"answer), then the 'PasswordAuthentication no' option will have no useful "
301"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
302msgstr ""
303
276#~ msgid "ssh2 keys merged in configuration files" 304#~ msgid "ssh2 keys merged in configuration files"
277#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" 305#~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych"
278 306
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 4bf9baf82..4df5c2766 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -279,6 +279,34 @@ msgstr ""
279msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
280msgstr "Voc precisar gerar uma nova host key." 280msgstr "Voc precisar gerar uma nova host key."
281 281
282#. Type: boolean
283#. Description
284#: ../openssh-server.templates.master:84
285msgid "Disable challenge-response authentication?"
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"Password authentication appears to be disabled in your current OpenSSH "
293"server configuration. In order to prevent users from logging in using "
294"passwords (perhaps using only public key authentication instead) with recent "
295"versions of OpenSSH, you must disable challenge-response authentication, or "
296"else ensure that your PAM configuration does not allow Unix password file "
297"authentication."
298msgstr ""
299
300#. Type: boolean
301#. Description
302#: ../openssh-server.templates.master:84
303msgid ""
304"If you disable challenge-response authentication, then users will not be "
305"able to log in using passwords. If you leave it enabled (the default "
306"answer), then the 'PasswordAuthentication no' option will have no useful "
307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
308msgstr ""
309
282#~ msgid "ssh2 keys merged in configuration files" 310#~ msgid "ssh2 keys merged in configuration files"
283#~ msgstr "Chaves ssh2 includas nos arquivos de configurao" 311#~ msgstr "Chaves ssh2 includas nos arquivos de configurao"
284 312
diff --git a/debian/po/ru.po b/debian/po/ru.po
index 6a46d1ec6..43af92834 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-07-31 03:10+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -269,6 +269,34 @@ msgstr ""
269msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
270msgstr " ." 270msgstr " ."
271 271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
272#~ msgid "ssh2 keys merged in configuration files" 300#~ msgid "ssh2 keys merged in configuration files"
273#~ msgstr " ssh2 " 301#~ msgstr " ssh2 "
274 302
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index a4224d581..6d43c330f 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-07-31 03:10+0100\n" 19"POT-Creation-Date: 2004-10-06 14:06+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -223,3 +223,31 @@ msgstr ""
223#: ../openssh-server.templates.master:74 223#: ../openssh-server.templates.master:74
224msgid "You will need to generate a new host key." 224msgid "You will need to generate a new host key."
225msgstr "" 225msgstr ""
226
227#. Type: boolean
228#. Description
229#: ../openssh-server.templates.master:84
230msgid "Disable challenge-response authentication?"
231msgstr ""
232
233#. Type: boolean
234#. Description
235#: ../openssh-server.templates.master:84
236msgid ""
237"Password authentication appears to be disabled in your current OpenSSH "
238"server configuration. In order to prevent users from logging in using "
239"passwords (perhaps using only public key authentication instead) with recent "
240"versions of OpenSSH, you must disable challenge-response authentication, or "
241"else ensure that your PAM configuration does not allow Unix password file "
242"authentication."
243msgstr ""
244
245#. Type: boolean
246#. Description
247#: ../openssh-server.templates.master:84
248msgid ""
249"If you disable challenge-response authentication, then users will not be "
250"able to log in using passwords. If you leave it enabled (the default "
251"answer), then the 'PasswordAuthentication no' option will have no useful "
252"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
253msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
index 499041ad2..d3d471d3c 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-07-31 03:10+0100\n" 9"POT-Creation-Date: 2004-10-06 14:06+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -269,6 +269,34 @@ msgstr ""
269msgid "You will need to generate a new host key." 269msgid "You will need to generate a new host key."
270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." 270msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor."
271 271
272#. Type: boolean
273#. Description
274#: ../openssh-server.templates.master:84
275msgid "Disable challenge-response authentication?"
276msgstr ""
277
278#. Type: boolean
279#. Description
280#: ../openssh-server.templates.master:84
281msgid ""
282"Password authentication appears to be disabled in your current OpenSSH "
283"server configuration. In order to prevent users from logging in using "
284"passwords (perhaps using only public key authentication instead) with recent "
285"versions of OpenSSH, you must disable challenge-response authentication, or "
286"else ensure that your PAM configuration does not allow Unix password file "
287"authentication."
288msgstr ""
289
290#. Type: boolean
291#. Description
292#: ../openssh-server.templates.master:84
293msgid ""
294"If you disable challenge-response authentication, then users will not be "
295"able to log in using passwords. If you leave it enabled (the default "
296"answer), then the 'PasswordAuthentication no' option will have no useful "
297"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
298msgstr ""
299
272#~ msgid "ssh2 keys merged in configuration files" 300#~ msgid "ssh2 keys merged in configuration files"
273#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" 301#~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi"
274 302
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 263aada78..f32d77bcb 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -256,6 +256,34 @@ msgstr ""
256msgid "You will need to generate a new host key." 256msgid "You will need to generate a new host key."
257msgstr "您需要创建一个新的主机密钥。" 257msgstr "您需要创建一个新的主机密钥。"
258 258
259#. Type: boolean
260#. Description
261#: ../openssh-server.templates.master:84
262msgid "Disable challenge-response authentication?"
263msgstr ""
264
265#. Type: boolean
266#. Description
267#: ../openssh-server.templates.master:84
268msgid ""
269"Password authentication appears to be disabled in your current OpenSSH "
270"server configuration. In order to prevent users from logging in using "
271"passwords (perhaps using only public key authentication instead) with recent "
272"versions of OpenSSH, you must disable challenge-response authentication, or "
273"else ensure that your PAM configuration does not allow Unix password file "
274"authentication."
275msgstr ""
276
277#. Type: boolean
278#. Description
279#: ../openssh-server.templates.master:84
280msgid ""
281"If you disable challenge-response authentication, then users will not be "
282"able to log in using passwords. If you leave it enabled (the default "
283"answer), then the 'PasswordAuthentication no' option will have no useful "
284"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
285msgstr ""
286
259#~ msgid "ssh2 keys merged in configuration files" 287#~ msgid "ssh2 keys merged in configuration files"
260#~ msgstr "ssh2 密钥被合并到配置文件" 288#~ msgstr "ssh2 密钥被合并到配置文件"
261 289