From 9749ef7f9b382d743b186bf06c7c2aeb0b9bebee Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Sat, 31 Jul 2004 03:22:20 +0000 Subject: * Split the ssh binary package into openssh-client and openssh-server (closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems. --- debian/po/de.po | 265 +++++++++++++++++++++++++------------------------------- 1 file changed, 120 insertions(+), 145 deletions(-) (limited to 'debian/po/de.po') diff --git a/debian/po/de.po b/debian/po/de.po index 85546e7c1..17526f287 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-03-06 17:54+0000\n" +"POT-Creation-Date: 2004-07-31 03:10+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -26,13 +26,50 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-client.templates.master:4 +msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" +msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?" + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"You have the option of installing the ssh-keysign helper with the SUID bit " +"set." +msgstr "" +"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu " +"installieren." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" +"based authentication." +msgstr "" +"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende " +"Authentisierung von SSH-Protokoll Version 2 verwenden." + +#. Type: boolean +#. Description +#: ../openssh-client.templates.master:4 +msgid "" +"If in doubt, I suggest you install it with SUID. If it causes problems you " +"can change your mind later by running: dpkg-reconfigure ssh" +msgstr "" +"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " +"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-" +"reconfigure ssh aufrufen." + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:4 msgid "Generate new configuration file" msgstr "Erzeuge eine neue Konfigurationsdatei" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "This version of OpenSSH has a considerably changed configuration file from " "the version shipped in Debian 'Potato', which you appear to be upgrading " @@ -48,7 +85,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "Please note that this new configuration file will set the value of " "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " @@ -65,7 +102,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:4 +#: ../openssh-server.templates.master:4 msgid "" "It is strongly recommended that you let me generate a new configuration file " "for you." @@ -75,13 +112,13 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "Allow SSH protocol 2 only" msgstr "Nur SSH-Protokoll Version 2 erlauben" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "This version of OpenSSH supports version 2 of the ssh protocol, which is " "much more secure. Disabling ssh 1 is encouraged, however this will slow " @@ -96,7 +133,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "Also please note that keys used for protocol 1 are different so you will not " "be able to use them if you only allow protocol 2 connections." @@ -107,7 +144,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:23 +#: ../openssh-server.templates.master:23 msgid "" "If you later change your mind about this setting, README.Debian has " "instructions on what to do to your sshd_config file." @@ -115,35 +152,16 @@ msgstr "" "Falls Sie spter Ihre Meinung ber diese Einstellung ndern, finden Sie in " "README.Debian eine Anleitung was Sie mit der sshd_config-Datei machen mssen." -#. Type: note -#. Description -#: ../templates.master:37 -msgid "ssh2 keys merged in configuration files" -msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" - -#. Type: note -#. Description -#: ../templates.master:37 -msgid "" -"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " -"keys. This means the authorized_keys2 and known_hosts2 files are no longer " -"needed. They will still be read in order to maintain backwards compatibility" -msgstr "" -"Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und " -"ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 nicht " -"mehr bentigt werden. Sie werden noch eingelesen, um Abwrtskompatibilitt " -"zu gewhren." - #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "Do you want to continue (and risk killing active ssh sessions)?" msgstr "" "Wollen Sie weitermachen (und das Beenden der aktiven Sitzung riskieren)?" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "The version of /etc/init.d/ssh that you have installed, is likely to kill " "all running sshd instances. If you are doing this upgrade via an ssh " @@ -155,7 +173,7 @@ msgstr "" #. Type: boolean #. Description -#: ../templates.master:46 +#: ../openssh-server.templates.master:38 msgid "" "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" "daemon line in the stop section of the file." @@ -166,13 +184,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "NOTE: Forwarding of X11 and Authorization disabled by default." msgstr "HINWEIS: Weiterleiten von X11 und Berechtigungen ist abgeschaltet." #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "For security reasons, the Debian version of ssh has ForwardX11 and " "ForwardAgent set to ``off'' by default." @@ -182,7 +200,7 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "" "You can enable it for servers you trust, either in one of the configuration " "files, or with the -X command line option." @@ -192,19 +210,19 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:56 +#: ../openssh-server.templates.master:48 msgid "More details can be found in /usr/share/doc/ssh/README.Debian" msgstr "Weitere Details knnen Sie in /usr/share/doc/ssh/README.Debian finden." #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "Warning: rsh-server is installed --- probably not a good idea" msgstr "Warnung: rsh-server ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../templates.master:67 +#: ../openssh-server.templates.master:59 msgid "" "having rsh-server installed undermines the security that you were probably " "wanting to obtain by installing ssh. I'd advise you to remove that package." @@ -214,13 +232,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "Warning: telnetd is installed --- probably not a good idea" msgstr "Warnung: telnetd ist installiert --- wahrscheinlich keine gute Idee" #. Type: note #. Description -#: ../templates.master:74 +#: ../openssh-server.templates.master:66 msgid "" "I'd advise you to either remove the telnetd package (if you don't actually " "need to offer telnet access) or install telnetd-ssl so that there is at " @@ -233,13 +251,13 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "Warning: you must create a new host key" msgstr "Warnung: Sie mssen einen neuen Host-Schlssel erzeugen" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "" "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " "not handle this host key file, and I can't find the ssh-keygen utility from " @@ -252,110 +270,67 @@ msgstr "" #. Type: note #. Description -#: ../templates.master:82 +#: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" -msgstr "Mchten Sie /usr/lib/ssh-keysign SUID-Root installieren?" - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"You have the option of installing the ssh-keysign helper with the SUID bit " -"set." -msgstr "" -"Sie haben die Mglichkeit, den ssh-keysign-Helfer mit gesetzten SUID-Bit zu " -"installieren." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" -"based authentication." -msgstr "" -"Falls Sie ssh-keysign SUID installieren, knnen Sie die Host-basierende " -"Authentisierung von SSH-Protokoll Version 2 verwenden." - -#. Type: boolean -#. Description -#: ../templates.master:92 -msgid "" -"If in doubt, I suggest you install it with SUID. If it causes problems you " -"can change your mind later by running: dpkg-reconfigure ssh" -msgstr "" -"Falls Sie unsicher sind, empfehle ich, mit SUID zu installieren. Falls es " -"Probleme gibt, knnen Sie spter Ihre Meinung ndern, indem Sie dpkg-" -"reconfigure ssh aufrufen." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "Do you want to run the sshd server?" -msgstr "Mchten Sie den sshd Server starten?" - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "This package contains both the ssh client, and the sshd server." -msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"Normally the sshd Secure Shell Server will be run to allow remote logins via " -"ssh." -msgstr "" -"Normalerweise wird der sshd Secure Shell Server fr Remote Logins per " -"sshgestartet." - -#. Type: boolean -#. Description -#: ../templates.master:105 -msgid "" -"If you are only interested in using the ssh client for outbound connections " -"on this machine, and don't want to log into it at all using ssh, then you " -"can disable sshd here." -msgstr "" -"Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern zu " -"verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, dann " -"knnen Sie hier den sshd abschalten." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "Environment options on keys have been deprecated" -msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt" - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"This version of OpenSSH disables the environment option for public keys by " -"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " -"are using this option in an authorized_keys file, beware that the keys in " -"question will no longer work until the option is removed." -msgstr "" -"Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption " -"frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber " -"LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-" -"Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht " -"funktionieren werden bis diese Option entfernt wurde." - -#. Type: note -#. Description -#: ../templates.master:117 -msgid "" -"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" -"sshd_config after the upgrade is complete, taking note of the warning in the " -"sshd_config(5) manual page." -msgstr "" -"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung " -"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes" -"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist." +#~ msgid "ssh2 keys merged in configuration files" +#~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" + +#~ msgid "" +#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " +#~ "keys. This means the authorized_keys2 and known_hosts2 files are no " +#~ "longer needed. They will still be read in order to maintain backwards " +#~ "compatibility" +#~ msgstr "" +#~ "Mit Version 3 verwendet OpenSSH nicht mehr seperate Dateien fr ssh1 und " +#~ "ssh2 Schlssel. Dies bedeutet, da authorized_keys2 und known_hosts2 " +#~ "nicht mehr bentigt werden. Sie werden noch eingelesen, um " +#~ "Abwrtskompatibilitt zu gewhren." + +#~ msgid "Do you want to run the sshd server?" +#~ msgstr "Mchten Sie den sshd Server starten?" + +#~ msgid "This package contains both the ssh client, and the sshd server." +#~ msgstr "Das Paket enthlt sowohl den Client als auch den sshd Server." + +#~ msgid "" +#~ "Normally the sshd Secure Shell Server will be run to allow remote logins " +#~ "via ssh." +#~ msgstr "" +#~ "Normalerweise wird der sshd Secure Shell Server fr Remote Logins per " +#~ "sshgestartet." + +#~ msgid "" +#~ "If you are only interested in using the ssh client for outbound " +#~ "connections on this machine, and don't want to log into it at all using " +#~ "ssh, then you can disable sshd here." +#~ msgstr "" +#~ "Wenn Sie nur den ssh client nutzen wollen, um sich mit anderen Rechnern " +#~ "zu verbinden, und sich nicht per ssh in diesen Computer einloggen wollen, " +#~ "dann knnen Sie hier den sshd abschalten." + +#~ msgid "Environment options on keys have been deprecated" +#~ msgstr "Umgebungs-Optionen fr Schlssel wurden missbilligt" + +#~ msgid "" +#~ "This version of OpenSSH disables the environment option for public keys " +#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). " +#~ "If you are using this option in an authorized_keys file, beware that the " +#~ "keys in question will no longer work until the option is removed." +#~ msgstr "" +#~ "Diese Version von OpenSSH deaktiviert standardmig die Umgebungsoption " +#~ "frffentliche Schlssel um bestimmte Angriffe (zum Beispiel ber " +#~ "LD_PRELOAD) zu vermeiden. Falls Sie diese Option in einer authorized_keys-" +#~ "Datei verwenden, beachten Sie, da die in Frage kommenden Schlssel nicht " +#~ "funktionieren werden bis diese Option entfernt wurde." + +#~ msgid "" +#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" +#~ "sshd_config after the upgrade is complete, taking note of the warning in " +#~ "the sshd_config(5) manual page." +#~ msgstr "" +#~ "Um diese Option wieder zu reaktivieren, setzen Sie, unter " +#~ "Bercksichtigung der Warnung in der sshd_config(5)-Handbuchseite, " +#~ "\"PermitUserEnvironment yes\" in /etc/ssh/sshd_config nachdem die " +#~ "Aktualisierung erfolgt ist." -- cgit v1.2.3 From 23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 6 Oct 2004 13:22:30 +0000 Subject: Forward-port from HEAD: * If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled. --- debian/changelog | 7 +++ debian/openssh-server.config | 25 +++++++++++ debian/openssh-server.postinst | 82 ++++++++++++++++++++++++++-------- debian/openssh-server.templates.master | 16 +++++++ debian/po/ca.po | 30 ++++++++++++- debian/po/cs.po | 30 ++++++++++++- debian/po/da.po | 30 ++++++++++++- debian/po/de.po | 30 ++++++++++++- debian/po/el.po | 30 ++++++++++++- debian/po/es.po | 30 ++++++++++++- debian/po/fr.po | 30 ++++++++++++- debian/po/it.po | 30 ++++++++++++- debian/po/ja.po | 30 ++++++++++++- debian/po/nl.po | 30 ++++++++++++- debian/po/pl.po | 30 ++++++++++++- debian/po/pt_BR.po | 30 ++++++++++++- debian/po/ru.po | 30 ++++++++++++- debian/po/templates.pot | 30 ++++++++++++- debian/po/tr.po | 30 ++++++++++++- debian/po/zh_CN.po | 30 ++++++++++++- 20 files changed, 575 insertions(+), 35 deletions(-) (limited to 'debian/po/de.po') diff --git a/debian/changelog b/debian/changelog index c1aa043f0..e0c41d52d 100644 --- a/debian/changelog +++ b/debian/changelog @@ -1,6 +1,13 @@ openssh (1:3.8.1p1-11) UNRELEASED; urgency=low * Move sshd_config(5) to openssh-server, where it belongs. + * If PasswordAuthentication is disabled, then offer to disable + ChallengeResponseAuthentication too. The current PAM code will attempt + password-style authentication if ChallengeResponseAuthentication is + enabled (closes: #250369). + * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or + later and then upgraded. Sorry about that ... for this reason, the + default answer is to leave ChallengeResponseAuthentication enabled. -- Colin Watson Tue, 31 Aug 2004 04:30:34 +0100 diff --git a/debian/openssh-server.config b/debian/openssh-server.config index b40e8afd7..0cd0a4b8d 100644 --- a/debian/openssh-server.config +++ b/debian/openssh-server.config @@ -7,6 +7,18 @@ version=$2 . /usr/share/debconf/confmodule db_version 2.0 + +get_config_option() { + option="$1" + + [ -f /etc/ssh/sshd_config ] || return + + # TODO: actually only one '=' allowed after option + perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ + /etc/ssh/sshd_config 2>/dev/null +} + + if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh then db_fset ssh/use_old_init_script seen false @@ -35,6 +47,19 @@ then then db_input medium ssh/protocol2_only ||true fi fi + + # An empty version means we're upgrading from before the package split, + # so check. + if dpkg --compare-versions "$version" lt 1:3.8.1p1-11 + then + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]) + then + db_input critical ssh/disable_cr_auth || true + fi + fi fi if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf diff --git a/debian/openssh-server.postinst b/debian/openssh-server.postinst index 28af3f490..dab8c94fd 100644 --- a/debian/openssh-server.postinst +++ b/debian/openssh-server.postinst @@ -29,12 +29,33 @@ check_idea_key() { get_config_option() { option="$1" + [ -f /etc/ssh/sshd_config ] || return + # TODO: actually only one '=' allowed after option perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ /etc/ssh/sshd_config } +set_config_option() { + option="$1" + value="$2" + + perl -e ' + $option = $ARGV[0]; $value = $ARGV[1]; $done = 0; + while () { + if (s/^\s*\Q$option\E\s+.*/$option $value/) { + $done = 1; + } + print; + } + print "\n$option $value\n" unless $done;' \ + "$option" "$value" \ + < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config +} + + host_keys_required() { hostkeys="$(get_config_option HostKey)" if [ "$hostkeys" ]; then @@ -85,31 +106,54 @@ create_keys() { } +check_password_auth() { + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]); then + db_get ssh/disable_cr_auth + if [ "$RET" = true ]; then + set_config_option ChallengeResponseAuthentication no + fi + fi +} + + create_sshdconfig() { if [ -e /etc/ssh/sshd_config ] ; then if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then db_get ssh/new_config if [ "$RET" = "false" ] ; then return 0; fi - elif (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ - ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ - grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ - /etc/ssh/sshd_config ; then - # Upgrade from pre-3.7: UsePAM needed to maintain standard - # Debian configuration. - # Note that --compare-versions is sadly not reliable enough - # here due to the package split of ssh into openssh-client - # and openssh-server. The extra grep for some deprecated - # options should with any luck be a good enough heuristic. - echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' - cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old - perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ - /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new - echo >> /etc/ssh/sshd_config.dpkg-new - echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new - mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config - echo + else + # Upgrade sshd configuration from a sane version. + + if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ + ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ + grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ + /etc/ssh/sshd_config ; then + # Upgrade from pre-3.7: UsePAM needed to maintain standard + # Debian configuration. + # Note that --compare-versions is sadly not reliable enough + # here due to the package split of ssh into openssh-client + # and openssh-server. The extra grep for some deprecated + # options should with any luck be a good enough heuristic. + echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' + cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old + perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ + /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + echo >> /etc/ssh/sshd_config.dpkg-new + echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config + echo + fi + + # An empty version means we're upgrading from before the + # package split, so check. + if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then + check_password_auth + fi + return 0 - else return 0 fi fi diff --git a/debian/openssh-server.templates.master b/debian/openssh-server.templates.master index e6d355639..af4d4e9f8 100644 --- a/debian/openssh-server.templates.master +++ b/debian/openssh-server.templates.master @@ -77,3 +77,19 @@ _Description: Warning: you must create a new host key from the old (non-free) SSH installation. . You will need to generate a new host key. + +Template: ssh/disable_cr_auth +Type: boolean +Default: false +_Description: Disable challenge-response authentication? + Password authentication appears to be disabled in your current OpenSSH + server configuration. In order to prevent users from logging in using + passwords (perhaps using only public key authentication instead) with + recent versions of OpenSSH, you must disable challenge-response + authentication, or else ensure that your PAM configuration does not allow + Unix password file authentication. + . + If you disable challenge-response authentication, then users will not be + able to log in using passwords. If you leave it enabled (the default + answer), then the 'PasswordAuthentication no' option will have no useful + effect unless you also adjust your PAM configuration in /etc/pam.d/ssh. diff --git a/debian/po/ca.po b/debian/po/ca.po index 19d590977..633867185 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -265,6 +265,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" diff --git a/debian/po/cs.po b/debian/po/cs.po index 617f7d98d..19cc1762a 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-28 15:10+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -263,6 +263,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" diff --git a/debian/po/da.po b/debian/po/da.po index 6eb87ece2..a34023481 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-28 14:30+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: debian-l10n-danish \n" @@ -268,6 +268,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" diff --git a/debian/po/de.po b/debian/po/de.po index 17526f287..0af4ea07f 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -274,6 +274,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" diff --git a/debian/po/el.po b/debian/po/el.po index 4a67e7116..5cb31d755 100644 --- a/debian/po/el.po +++ b/debian/po/el.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-15 14:14EEST\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" @@ -283,6 +283,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" diff --git a/debian/po/es.po b/debian/po/es.po index 84b290e0a..d34d1a9df 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-17 17:47+0200\n" "Last-Translator: Javier Fernandez-Sanguino Pea \n" "Language-Team: Debian L10n Spanish \n" @@ -289,6 +289,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" diff --git a/debian/po/fr.po b/debian/po/fr.po index 6c6ecfaab..0ae9bbb24 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-05-22 10:34+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -285,6 +285,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" diff --git a/debian/po/it.po b/debian/po/it.po index b827e9883..303cf5e52 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" diff --git a/debian/po/ja.po b/debian/po/ja.po index 0baefcc8e..5b03d6256 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-24 09:32+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -267,6 +267,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 ե礵ޤ" diff --git a/debian/po/nl.po b/debian/po/nl.po index 40bca6356..059d623da 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-27 14:43+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -278,6 +278,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" diff --git a/debian/po/pl.po b/debian/po/pl.po index f91259960..530f1668f 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -273,6 +273,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 4bf9baf82..4df5c2766 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Chaves ssh2 includas nos arquivos de configurao" diff --git a/debian/po/ru.po b/debian/po/ru.po index 6a46d1ec6..43af92834 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr " ." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr " ssh2 " diff --git a/debian/po/templates.pot b/debian/po/templates.pot index a4224d581..6d43c330f 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -223,3 +223,31 @@ msgstr "" #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po index 499041ad2..d3d471d3c 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index 263aada78..f32d77bcb 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -256,6 +256,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 密钥被合并到配置文件" -- cgit v1.2.3