summaryrefslogtreecommitdiff
path: root/debian/po/ja.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
committerColin Watson <cjwatson@debian.org>2004-10-06 13:22:30 +0000
commit23ad7ca187d4b40b45b18903c6e96b4cc3ea9ec1 (patch)
treeb30b75b82f92948e8721ca68cb874178f72ed67c /debian/po/ja.po
parent77be91fc874d0bdfb00e2da57550ff9c8969a6d4 (diff)
Forward-port from HEAD:
* If PasswordAuthentication is disabled, then offer to disable ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369). * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or later and then upgraded. Sorry about that ... for this reason, the default answer is to leave ChallengeResponseAuthentication enabled.
Diffstat (limited to 'debian/po/ja.po')
-rw-r--r--debian/po/ja.po30
1 files changed, 29 insertions, 1 deletions
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 0baefcc8e..5b03d6256 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-07-31 03:10+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -267,6 +267,34 @@ msgstr ""
267msgid "You will need to generate a new host key." 267msgid "You will need to generate a new host key."
268msgstr "新しいホストキーを作る必要があります。" 268msgstr "新しいホストキーを作る必要があります。"
269 269
270#. Type: boolean
271#. Description
272#: ../openssh-server.templates.master:84
273msgid "Disable challenge-response authentication?"
274msgstr ""
275
276#. Type: boolean
277#. Description
278#: ../openssh-server.templates.master:84
279msgid ""
280"Password authentication appears to be disabled in your current OpenSSH "
281"server configuration. In order to prevent users from logging in using "
282"passwords (perhaps using only public key authentication instead) with recent "
283"versions of OpenSSH, you must disable challenge-response authentication, or "
284"else ensure that your PAM configuration does not allow Unix password file "
285"authentication."
286msgstr ""
287
288#. Type: boolean
289#. Description
290#: ../openssh-server.templates.master:84
291msgid ""
292"If you disable challenge-response authentication, then users will not be "
293"able to log in using passwords. If you leave it enabled (the default "
294"answer), then the 'PasswordAuthentication no' option will have no useful "
295"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
296msgstr ""
297
270#~ msgid "ssh2 keys merged in configuration files" 298#~ msgid "ssh2 keys merged in configuration files"
271#~ msgstr "ssh2 キーは設定ファイルに統合されます" 299#~ msgstr "ssh2 キーは設定ファイルに統合されます"
272 300