Browsing Chinese (Simplified) translation

Don't show this notice anymore
Before translating, be sure to go through Ubuntu Translators instructions and Chinese (Simplified) guidelines.
1120 of 703 results
810.
<ulink url="http://www.pki-page.org/">The PKI Page</ulink> contains a list of Certificate Authorities.
(no translation yet)
Located in serverguide/C/security.xml:1635(para)
814.
There are many ways to remotely administer a Linux server. This chapter will cover one of the most popular <application>SSH</application> as well as <application>eBox</application>, a web based administration framework.
(no translation yet)
Located in serverguide/C/remote-administration.xml:14(para)
823.
The <application>openssh-server</application> package can also be selected to install during the Server Edition installation process.
(no translation yet)
Located in serverguide/C/remote-administration.xml:68(para)
836.
In the <filename>/etc/ssh/sshd_config</filename> file, or if already present, ensure the line is not commented out.
(no translation yet)
Located in serverguide/C/remote-administration.xml:125(para)
843.
SSH <emphasis>keys</emphasis> allow authentication between two hosts without the need of a password. SSH key authentication uses two keys a <emphasis>private</emphasis> key and a <emphasis>public</emphasis> key.
(no translation yet)
Located in serverguide/C/remote-administration.xml:169(para)
846.
This will generate the keys using a <emphasis>DSA</emphasis> authentication identity of the user. During the process you will be prompted for a password. Simply hit <emphasis>Enter</emphasis> when prompted to create the key.
(no translation yet)
Located in serverguide/C/remote-administration.xml:179(para)
847.
By default the <emphasis>public</emphasis> key is saved in the file <filename>~/.ssh/id_dsa.pub</filename>, while <filename>~/.ssh/id_dsa</filename> is the <emphasis>private</emphasis> key. Now copy the <filename>id_dsa.pub</filename> file to the remote host and appended it to <filename>~/.ssh/authorized_keys2</filename>:
(no translation yet)
Located in serverguide/C/remote-administration.xml:183(para)
848.
cat id_dsa.pub &gt;&gt; .ssh/authorized_keys2
(no translation yet)
849.
Finally, double check the permissions on the <filename>authorized_keys2</filename> file, only the authenticated user should have read and write permissions. If the permissions are not correct change them by:
(no translation yet)
850.
chmod 644 .ssh/authorized_keys2
(no translation yet)
1120 of 703 results

This translation is managed by Ubuntu Simplified Chinese Translators, assigned by Ubuntu Translators.

You are not logged in. Please log in to work on translations.

Contributors to this translation: Adavak, Aron Xu, Chen Ming, Congping Hao, Constine, EAdam, Hugh SH, Ihnus Qcshz, John Lu, Johnson Zhu, Jun CHEN, Justin Yang, Li Linxiao, Luo Jiawei, Magicnight, Proton, Quantum, Rkyo, Shining, Tao Wei, Tom Wei, USSR, Vally, Wylmer Wang, XUE Can, Yiding He, firingstone, ggarlic, hunhun, jinxin16897123, jpartley, king_li, lainme, luckyone, mahongquan, markgoo, maxim(Feng Liu), sdxianchao, snowwhite, stone_unix, wangajing, wsw, xiajiebuhui, yuane, yugq, zhangmiao, zhongxin, 姚渺波, 龚韬.