summaryrefslogtreecommitdiff
path: root/debian/po/ja.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-24 14:44:05 +0000
committerColin Watson <cjwatson@debian.org>2004-10-24 14:44:05 +0000
commit43ff124267ee5036c07a617818638e4d3172b36d (patch)
tree14f8a0ffca881eb711026658024547a969ab9bff /debian/po/ja.po
parent5c81fdf26b60c2faf9b177a5a03de75f15f2e808 (diff)
Update Japanese debconf template translation (thanks, Kenshi Muto; closes:
#277438).
Diffstat (limited to 'debian/po/ja.po')
-rw-r--r--debian/po/ja.po10
1 files changed, 5 insertions, 5 deletions
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 274010a93..0065bd91d 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -13,10 +13,10 @@
13# 13#
14msgid "" 14msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 13:54+0100\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2004-10-20 08:53+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
22"MIME-Version: 1.0\n" 22"MIME-Version: 1.0\n"
@@ -355,7 +355,7 @@ msgstr ""
355#. Description 355#. Description
356#: ../templates.master:130 356#: ../templates.master:130
357msgid "Disable challenge-response authentication?" 357msgid "Disable challenge-response authentication?"
358msgstr "" 358msgstr "チャレンジ-レスポンス認証を無効にしますか?"
359 359
360#. Type: boolean 360#. Type: boolean
361#. Description 361#. Description
@@ -367,7 +367,7 @@ msgid ""
367"versions of OpenSSH, you must disable challenge-response authentication, or " 367"versions of OpenSSH, you must disable challenge-response authentication, or "
368"else ensure that your PAM configuration does not allow Unix password file " 368"else ensure that your PAM configuration does not allow Unix password file "
369"authentication." 369"authentication."
370msgstr "" 370msgstr "現在の OpenSSH サーバの設定ではパスワード認証が無効になっているようです。OpenSSH の最近のバージョンでパスワードを使ってユーザがログインするのを防ぐ (多分公開鍵認証だけを代わりに使う) ためには、チャレンジ-レスポンス認証を無効にするか、PAM 設定で Unix パスワードファイル認証を絶対に許可しないようにする必要があります。"
371 371
372#. Type: boolean 372#. Type: boolean
373#. Description 373#. Description
@@ -377,7 +377,7 @@ msgid ""
377"able to log in using passwords. If you leave it enabled (the default " 377"able to log in using passwords. If you leave it enabled (the default "
378"answer), then the 'PasswordAuthentication no' option will have no useful " 378"answer), then the 'PasswordAuthentication no' option will have no useful "
379"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 379"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
380msgstr "" 380msgstr "チャレンジ-レスポンス認証を無効にする場合、ユーザはパスワードを使ってログインできなくなります。有効 (デフォルト) のままにしておくと、/etc/pam.d/ssh にある PAM 設定を調節しない限り、'PasswordAuthentication no' オプションは効果を持たなくなります。"
381 381
382#~ msgid "Privilege separation" 382#~ msgid "Privilege separation"
383#~ msgstr "特権の分離" 383#~ msgstr "特権の分離"