From 23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 6 Oct 2004 13:22:30 +0000 Subject: Forward-port from HEAD: * If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled. --- debian/po/ca.po | 30 +++++++++++++++++++++++++++++- debian/po/cs.po | 30 +++++++++++++++++++++++++++++- debian/po/da.po | 30 +++++++++++++++++++++++++++++- debian/po/de.po | 30 +++++++++++++++++++++++++++++- debian/po/el.po | 30 +++++++++++++++++++++++++++++- debian/po/es.po | 30 +++++++++++++++++++++++++++++- debian/po/fr.po | 30 +++++++++++++++++++++++++++++- debian/po/it.po | 30 +++++++++++++++++++++++++++++- debian/po/ja.po | 30 +++++++++++++++++++++++++++++- debian/po/nl.po | 30 +++++++++++++++++++++++++++++- debian/po/pl.po | 30 +++++++++++++++++++++++++++++- debian/po/pt_BR.po | 30 +++++++++++++++++++++++++++++- debian/po/ru.po | 30 +++++++++++++++++++++++++++++- debian/po/templates.pot | 30 +++++++++++++++++++++++++++++- debian/po/tr.po | 30 +++++++++++++++++++++++++++++- debian/po/zh_CN.po | 30 +++++++++++++++++++++++++++++- 16 files changed, 464 insertions(+), 16 deletions(-) (limited to 'debian/po') diff --git a/debian/po/ca.po b/debian/po/ca.po index 19d590977..633867185 100644 --- a/debian/po/ca.po +++ b/debian/po/ca.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -265,6 +265,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" diff --git a/debian/po/cs.po b/debian/po/cs.po index 617f7d98d..19cc1762a 100644 --- a/debian/po/cs.po +++ b/debian/po/cs.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-28 15:10+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -263,6 +263,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" diff --git a/debian/po/da.po b/debian/po/da.po index 6eb87ece2..a34023481 100644 --- a/debian/po/da.po +++ b/debian/po/da.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-28 14:30+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: debian-l10n-danish \n" @@ -268,6 +268,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" diff --git a/debian/po/de.po b/debian/po/de.po index 17526f287..0af4ea07f 100644 --- a/debian/po/de.po +++ b/debian/po/de.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -274,6 +274,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" diff --git a/debian/po/el.po b/debian/po/el.po index 4a67e7116..5cb31d755 100644 --- a/debian/po/el.po +++ b/debian/po/el.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-15 14:14EEST\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" @@ -283,6 +283,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" diff --git a/debian/po/es.po b/debian/po/es.po index 84b290e0a..d34d1a9df 100644 --- a/debian/po/es.po +++ b/debian/po/es.po @@ -32,7 +32,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-17 17:47+0200\n" "Last-Translator: Javier Fernandez-Sanguino Pea \n" "Language-Team: Debian L10n Spanish \n" @@ -289,6 +289,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" diff --git a/debian/po/fr.po b/debian/po/fr.po index 6c6ecfaab..0ae9bbb24 100644 --- a/debian/po/fr.po +++ b/debian/po/fr.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-05-22 10:34+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -285,6 +285,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" diff --git a/debian/po/it.po b/debian/po/it.po index b827e9883..303cf5e52 100644 --- a/debian/po/it.po +++ b/debian/po/it.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" diff --git a/debian/po/ja.po b/debian/po/ja.po index 0baefcc8e..5b03d6256 100644 --- a/debian/po/ja.po +++ b/debian/po/ja.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-24 09:32+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -267,6 +267,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 ե礵ޤ" diff --git a/debian/po/nl.po b/debian/po/nl.po index 40bca6356..059d623da 100644 --- a/debian/po/nl.po +++ b/debian/po/nl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-27 14:43+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -278,6 +278,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" diff --git a/debian/po/pl.po b/debian/po/pl.po index f91259960..530f1668f 100644 --- a/debian/po/pl.po +++ b/debian/po/pl.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -273,6 +273,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po index 4bf9baf82..4df5c2766 100644 --- a/debian/po/pt_BR.po +++ b/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -279,6 +279,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Chaves ssh2 includas nos arquivos de configurao" diff --git a/debian/po/ru.po b/debian/po/ru.po index 6a46d1ec6..43af92834 100644 --- a/debian/po/ru.po +++ b/debian/po/ru.po @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr " ." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr " ssh2 " diff --git a/debian/po/templates.pot b/debian/po/templates.pot index a4224d581..6d43c330f 100644 --- a/debian/po/templates.pot +++ b/debian/po/templates.pot @@ -16,7 +16,7 @@ msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -223,3 +223,31 @@ msgstr "" #: ../openssh-server.templates.master:74 msgid "You will need to generate a new host key." msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" diff --git a/debian/po/tr.po b/debian/po/tr.po index 499041ad2..d3d471d3c 100644 --- a/debian/po/tr.po +++ b/debian/po/tr.po @@ -6,7 +6,7 @@ msgid "" msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -269,6 +269,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po index 263aada78..f32d77bcb 100644 --- a/debian/po/zh_CN.po +++ b/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgid "" msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -256,6 +256,34 @@ msgstr "" msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 密钥被合并到配置文件" -- cgit v1.2.3