diff -u openssh-3.8.1p1/debian/po/ca.po openssh-3.8.1p1/debian/po/ca.po --- openssh-3.8.1p1/debian/po/ca.po +++ openssh-3.8.1p1/debian/po/ca.po @@ -6,7 +6,7 @@ msgstr "" "Project-Id-Version: openssh_1:3.8p1-3_templates\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-03-05 19:46GMT\n" "Last-Translator: Aleix Badia i Bosch \n" "Language-Team: Catalan \n" @@ -265,6 +265,34 @@ msgid "You will need to generate a new host key." msgstr "Haureu de generar una nova clau de l'ordinador central." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració" diff -u openssh-3.8.1p1/debian/po/cs.po openssh-3.8.1p1/debian/po/cs.po --- openssh-3.8.1p1/debian/po/cs.po +++ openssh-3.8.1p1/debian/po/cs.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-28 15:10+0100\n" "Last-Translator: Miroslav Kure \n" "Language-Team: Czech \n" @@ -263,6 +263,34 @@ msgid "You will need to generate a new host key." msgstr "Muste vygenerovat nov serverov kl" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Kle ssh2 v konfiguranch souborech byly spojeny" diff -u openssh-3.8.1p1/debian/po/da.po openssh-3.8.1p1/debian/po/da.po --- openssh-3.8.1p1/debian/po/da.po +++ openssh-3.8.1p1/debian/po/da.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-28 14:30+0200\n" "Last-Translator: Morten Brix Pedersen \n" "Language-Team: debian-l10n-danish \n" @@ -268,6 +268,34 @@ msgid "You will need to generate a new host key." msgstr "Du skal oprette en ny værtsnøgle." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-nøgler flettet i opsætningsfilerne" diff -u openssh-3.8.1p1/debian/po/de.po openssh-3.8.1p1/debian/po/de.po --- openssh-3.8.1p1/debian/po/de.po +++ openssh-3.8.1p1/debian/po/de.po @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-05-30 09:49-0200\n" "Last-Translator: Helge Kreutzmann \n" "Language-Team: de \n" @@ -274,6 +274,34 @@ msgid "You will need to generate a new host key." msgstr "Sie mssen einen neuen Host-Schlssel erzeugen." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2-Schlssel in die Konfigurationsdateien eingefgt" diff -u openssh-3.8.1p1/debian/po/el.po openssh-3.8.1p1/debian/po/el.po --- openssh-3.8.1p1/debian/po/el.po +++ openssh-3.8.1p1/debian/po/el.po @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: el\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-15 14:14EEST\n" "Last-Translator: Konstantinos Margaritis \n" "Language-Team: Greek \n" @@ -283,6 +283,34 @@ msgid "You will need to generate a new host key." msgstr "Πρέπει να δημιουργήσετε ένα νέο κλειδί για τον υπολογιστή (host key)." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Τα κλειδιά ssh2 συγχωνεύτηκαν στα αρχεία ρυθμίσεων" diff -u openssh-3.8.1p1/debian/po/es.po openssh-3.8.1p1/debian/po/es.po --- openssh-3.8.1p1/debian/po/es.po +++ openssh-3.8.1p1/debian/po/es.po @@ -32,7 +32,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-01-17 17:47+0200\n" "Last-Translator: Javier Fernandez-Sanguino Pea \n" "Language-Team: Debian L10n Spanish \n" @@ -289,6 +289,34 @@ msgid "You will need to generate a new host key." msgstr "Necesitar generar una nueva clave para su servidor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuracin" diff -u openssh-3.8.1p1/debian/po/fr.po openssh-3.8.1p1/debian/po/fr.po --- openssh-3.8.1p1/debian/po/fr.po +++ openssh-3.8.1p1/debian/po/fr.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-5\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-05-22 10:34+0200\n" "Last-Translator: Denis Barbier \n" "Language-Team: French \n" @@ -285,6 +285,34 @@ msgid "You will need to generate a new host key." msgstr "Vous aurez besoin de gnrer une nouvelle cl d'hte." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Cls pour ssh2 fusionnes dans les fichiers de configuration" diff -u openssh-3.8.1p1/debian/po/it.po openssh-3.8.1p1/debian/po/it.po --- openssh-3.8.1p1/debian/po/it.po +++ openssh-3.8.1p1/debian/po/it.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-12-21 12:23+0100\n" "Last-Translator: Renato Gini \n" "Language-Team: Italian \n" @@ -279,6 +279,34 @@ msgid "You will need to generate a new host key." msgstr "Sar necessario generare una nuova chiave host." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "chiavi ssh2 aggiunte nei file di configurazione" diff -u openssh-3.8.1p1/debian/po/ja.po openssh-3.8.1p1/debian/po/ja.po --- openssh-3.8.1p1/debian/po/ja.po +++ openssh-3.8.1p1/debian/po/ja.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-24 09:32+0900\n" "Last-Translator: Kenshi Muto \n" "Language-Team: Japanese \n" @@ -267,6 +267,34 @@ msgid "You will need to generate a new host key." msgstr "ۥȥɬפޤ" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 ե礵ޤ" diff -u openssh-3.8.1p1/debian/po/nl.po openssh-3.8.1p1/debian/po/nl.po --- openssh-3.8.1p1/debian/po/nl.po +++ openssh-3.8.1p1/debian/po/nl.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-09-27 14:43+0100\n" "Last-Translator: Bart Cornelis \n" "Language-Team: debian-l10n-dutch \n" @@ -278,6 +278,34 @@ msgid "You will need to generate a new host key." msgstr "Het zal nodig zijn om een nieuwe computersleutel te genereren" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 sleutels zijn samengevoegd in de configuratiebestanden" diff -u openssh-3.8.1p1/debian/po/pl.po openssh-3.8.1p1/debian/po/pl.po --- openssh-3.8.1p1/debian/po/pl.po +++ openssh-3.8.1p1/debian/po/pl.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-08 18:28+0200\n" "Last-Translator: Emil Nowak \n" "Language-Team: Polish \n" @@ -273,6 +273,34 @@ msgid "You will need to generate a new host key." msgstr "Bdziesz musia wygenerowa nowy klucz hosta." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "klucze ssh2 wczone do plikw konfiguracyjnych" diff -u openssh-3.8.1p1/debian/po/pt_BR.po openssh-3.8.1p1/debian/po/pt_BR.po --- openssh-3.8.1p1/debian/po/pt_BR.po +++ openssh-3.8.1p1/debian/po/pt_BR.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh_3.6.1p2-9\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-11-09 16:29-0300\n" "Last-Translator: Andr Lus Lopes \n" "Language-Team: Debian-BR Project \n" @@ -279,6 +279,34 @@ msgid "You will need to generate a new host key." msgstr "Voc precisar gerar uma nova host key." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "Chaves ssh2 includas nos arquivos de configurao" diff -u openssh-3.8.1p1/debian/po/ru.po openssh-3.8.1p1/debian/po/ru.po --- openssh-3.8.1p1/debian/po/ru.po +++ openssh-3.8.1p1/debian/po/ru.po @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2003-10-02 17:20+0500\n" "Last-Translator: Ilgiz Kalmetev \n" "Language-Team: russian \n" @@ -269,6 +269,34 @@ msgid "You will need to generate a new host key." msgstr " ." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr " ssh2 " diff -u openssh-3.8.1p1/debian/po/templates.pot openssh-3.8.1p1/debian/po/templates.pot --- openssh-3.8.1p1/debian/po/templates.pot +++ openssh-3.8.1p1/debian/po/templates.pot @@ -16,7 +16,7 @@ msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" "Last-Translator: FULL NAME \n" "Language-Team: LANGUAGE \n" @@ -225,0 +226,28 @@ + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" diff -u openssh-3.8.1p1/debian/po/tr.po openssh-3.8.1p1/debian/po/tr.po --- openssh-3.8.1p1/debian/po/tr.po +++ openssh-3.8.1p1/debian/po/tr.po @@ -6,7 +6,7 @@ msgstr "" "Project-Id-Version: ssh\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-04-27 06:50+0300\n" "Last-Translator: Recai Oktaş \n" "Language-Team: Turkish \n" @@ -269,6 +269,34 @@ msgid "You will need to generate a new host key." msgstr "Yeni bir makine anahtarı oluşturmanız gerekiyor." +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "yapılandırma dosyalarındaki ssh2 anahtarları birleştirildi" diff -u openssh-3.8.1p1/debian/po/zh_CN.po openssh-3.8.1p1/debian/po/zh_CN.po --- openssh-3.8.1p1/debian/po/zh_CN.po +++ openssh-3.8.1p1/debian/po/zh_CN.po @@ -15,7 +15,7 @@ msgstr "" "Project-Id-Version: openssh 3.6.1p2-11\n" "Report-Msgid-Bugs-To: \n" -"POT-Creation-Date: 2004-07-31 03:10+0100\n" +"POT-Creation-Date: 2004-10-06 14:06+0100\n" "PO-Revision-Date: 2004-02-02 18:48+1300\n" "Last-Translator: Hiei Xu \n" "Language-Team: Chinese/Simplified \n" @@ -256,6 +256,34 @@ msgid "You will need to generate a new host key." msgstr "您需要创建一个新的主机密钥。" +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "Disable challenge-response authentication?" +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"Password authentication appears to be disabled in your current OpenSSH " +"server configuration. In order to prevent users from logging in using " +"passwords (perhaps using only public key authentication instead) with recent " +"versions of OpenSSH, you must disable challenge-response authentication, or " +"else ensure that your PAM configuration does not allow Unix password file " +"authentication." +msgstr "" + +#. Type: boolean +#. Description +#: ../openssh-server.templates.master:84 +msgid "" +"If you disable challenge-response authentication, then users will not be " +"able to log in using passwords. If you leave it enabled (the default " +"answer), then the 'PasswordAuthentication no' option will have no useful " +"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." +msgstr "" + #~ msgid "ssh2 keys merged in configuration files" #~ msgstr "ssh2 密钥被合并到配置文件" diff -u openssh-3.8.1p1/debian/rules openssh-3.8.1p1/debian/rules --- openssh-3.8.1p1/debian/rules +++ openssh-3.8.1p1/debian/rules @@ -124,6 +124,7 @@ # Split off the server. mv debian/openssh-client/usr/sbin/sshd debian/openssh-server/usr/sbin/ mv debian/openssh-client/usr/lib/sftp-server debian/openssh-server/usr/lib/ + mv debian/openssh-client/usr/share/man/man5/sshd_config.5 debian/openssh-server/usr/share/man/man5/ mv debian/openssh-client/usr/share/man/man8/sshd.8 debian/openssh-server/usr/share/man/man8/ mv debian/openssh-client/usr/share/man/man8/sftp-server.8 debian/openssh-server/usr/share/man/man8/ rmdir debian/openssh-client/var/run/sshd diff -u openssh-3.8.1p1/debian/changelog openssh-3.8.1p1/debian/changelog --- openssh-3.8.1p1/debian/changelog +++ openssh-3.8.1p1/debian/changelog @@ -1,3 +1,22 @@ +openssh (1:3.8.1p1-11ubuntu1) warty; urgency=low + + * Merge from Debian (closes: Ubuntu #1586). + + -- Colin Watson Wed, 6 Oct 2004 16:08:04 +0100 + +openssh (1:3.8.1p1-11) experimental; urgency=high + + * Move sshd_config(5) to openssh-server, where it belongs. + * If PasswordAuthentication is disabled, then offer to disable + ChallengeResponseAuthentication too. The current PAM code will attempt + password-style authentication if ChallengeResponseAuthentication is + enabled (closes: #250369). + * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or + later and then upgraded. Sorry about that ... for this reason, the + default answer is to leave ChallengeResponseAuthentication enabled. + + -- Colin Watson Wed, 6 Oct 2004 14:28:20 +0100 + openssh (1:3.8.1p1-10ubuntu2) warty; urgency=low * Set X11Forwarding to yes in the default sshd_config (new installs only). diff -u openssh-3.8.1p1/debian/control openssh-3.8.1p1/debian/control --- openssh-3.8.1p1/debian/control +++ openssh-3.8.1p1/debian/control @@ -38,7 +38,7 @@ Architecture: any Depends: ${shlibs:Depends}, ${debconf-depends}, ${pam-depends}, libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${Source-Version}) Conflicts: ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1) -Replaces: ssh (<< 1:3.8.1p1-9) +Replaces: ssh (<< 1:3.8.1p1-9), openssh-client (<< 1:3.8.1p1-11) Suggests: ssh-askpass, xbase-clients Provides: ssh-server Description: Secure shell server, an rshd replacement diff -u openssh-3.8.1p1/debian/openssh-server.postinst openssh-3.8.1p1/debian/openssh-server.postinst --- openssh-3.8.1p1/debian/openssh-server.postinst +++ openssh-3.8.1p1/debian/openssh-server.postinst @@ -29,12 +29,33 @@ get_config_option() { option="$1" + [ -f /etc/ssh/sshd_config ] || return + # TODO: actually only one '=' allowed after option perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ /etc/ssh/sshd_config } +set_config_option() { + option="$1" + value="$2" + + perl -e ' + $option = $ARGV[0]; $value = $ARGV[1]; $done = 0; + while () { + if (s/^\s*\Q$option\E\s+.*/$option $value/) { + $done = 1; + } + print; + } + print "\n$option $value\n" unless $done;' \ + "$option" "$value" \ + < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config +} + + host_keys_required() { hostkeys="$(get_config_option HostKey)" if [ "$hostkeys" ]; then @@ -85,31 +106,54 @@ } +check_password_auth() { + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]); then + db_get ssh/disable_cr_auth + if [ "$RET" = true ]; then + set_config_option ChallengeResponseAuthentication no + fi + fi +} + + create_sshdconfig() { if [ -e /etc/ssh/sshd_config ] ; then if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then db_get ssh/new_config if [ "$RET" = "false" ] ; then return 0; fi - elif (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ - ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ - grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ - /etc/ssh/sshd_config ; then - # Upgrade from pre-3.7: UsePAM needed to maintain standard - # Debian configuration. - # Note that --compare-versions is sadly not reliable enough - # here due to the package split of ssh into openssh-client - # and openssh-server. The extra grep for some deprecated - # options should with any luck be a good enough heuristic. - echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' - cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old - perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ - /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new - echo >> /etc/ssh/sshd_config.dpkg-new - echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new - mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config - echo + else + # Upgrade sshd configuration from a sane version. + + if (dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ + ! grep -iq ^UsePAM /etc/ssh/sshd_config) || \ + grep -Eiq '^(PAMAuthenticationViaKbdInt|RhostsAuthentication)' \ + /etc/ssh/sshd_config ; then + # Upgrade from pre-3.7: UsePAM needed to maintain standard + # Debian configuration. + # Note that --compare-versions is sadly not reliable enough + # here due to the package split of ssh into openssh-client + # and openssh-server. The extra grep for some deprecated + # options should with any luck be a good enough heuristic. + echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' + cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old + perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ + /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new + echo >> /etc/ssh/sshd_config.dpkg-new + echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new + mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config + echo + fi + + # An empty version means we're upgrading from before the + # package split, so check. + if dpkg --compare-versions "$oldversion" lt 1:3.8.1p1-11; then + check_password_auth + fi + return 0 - else return 0 fi fi diff -u openssh-3.8.1p1/debian/openssh-server.templates openssh-3.8.1p1/debian/openssh-server.templates --- openssh-3.8.1p1/debian/openssh-server.templates +++ openssh-3.8.1p1/debian/openssh-server.templates @@ -970,0 +971,16 @@ + +Template: ssh/disable_cr_auth +Type: boolean +Default: false +Description: Disable challenge-response authentication? + Password authentication appears to be disabled in your current OpenSSH + server configuration. In order to prevent users from logging in using + passwords (perhaps using only public key authentication instead) with + recent versions of OpenSSH, you must disable challenge-response + authentication, or else ensure that your PAM configuration does not allow + Unix password file authentication. + . + If you disable challenge-response authentication, then users will not be + able to log in using passwords. If you leave it enabled (the default + answer), then the 'PasswordAuthentication no' option will have no useful + effect unless you also adjust your PAM configuration in /etc/pam.d/ssh. diff -u openssh-3.8.1p1/debian/openssh-server.config openssh-3.8.1p1/debian/openssh-server.config --- openssh-3.8.1p1/debian/openssh-server.config +++ openssh-3.8.1p1/debian/openssh-server.config @@ -7,6 +7,18 @@ . /usr/share/debconf/confmodule db_version 2.0 + +get_config_option() { + option="$1" + + [ -f /etc/ssh/sshd_config ] || return + + # TODO: actually only one '=' allowed after option + perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \ + /etc/ssh/sshd_config 2>/dev/null +} + + if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh then db_fset ssh/use_old_init_script seen false @@ -35,6 +47,19 @@ then db_input medium ssh/protocol2_only ||true fi fi + + # An empty version means we're upgrading from before the package split, + # so check. + if dpkg --compare-versions "$version" lt 1:3.8.1p1-11 + then + passwordauth="$(get_config_option PasswordAuthentication)" + crauth="$(get_config_option ChallengeResponseAuthentication)" + if [ "$passwordauth" = no ] && \ + ([ -z "$crauth" ] || [ "$crauth" = yes ]) + then + db_input critical ssh/disable_cr_auth || true + fi + fi fi if [ -x /usr/sbin/in.telnetd ] && grep -q "^telnet\b" /etc/inetd.conf diff -u openssh-3.8.1p1/debian/openssh-server.dirs openssh-3.8.1p1/debian/openssh-server.dirs --- openssh-3.8.1p1/debian/openssh-server.dirs +++ openssh-3.8.1p1/debian/openssh-server.dirs @@ -3,4 +3,5 @@ usr/lib usr/sbin +usr/share/man/man5 usr/share/man/man8 var/run/sshd diff -u openssh-3.8.1p1/debian/openssh-server.templates.master openssh-3.8.1p1/debian/openssh-server.templates.master --- openssh-3.8.1p1/debian/openssh-server.templates.master +++ openssh-3.8.1p1/debian/openssh-server.templates.master @@ -79,0 +80,16 @@ + +Template: ssh/disable_cr_auth +Type: boolean +Default: false +_Description: Disable challenge-response authentication? + Password authentication appears to be disabled in your current OpenSSH + server configuration. In order to prevent users from logging in using + passwords (perhaps using only public key authentication instead) with + recent versions of OpenSSH, you must disable challenge-response + authentication, or else ensure that your PAM configuration does not allow + Unix password file authentication. + . + If you disable challenge-response authentication, then users will not be + able to log in using passwords. If you leave it enabled (the default + answer), then the 'PasswordAuthentication no' option will have no useful + effect unless you also adjust your PAM configuration in /etc/pam.d/ssh.