[Ttssh2-commit] [5547] 秘密鍵のラベルにED25519を追加

アーカイブの一覧に戻る

svnno****@sourc***** svnno****@sourc*****
2014年 3月 18日 (火) 17:42:56 JST


Revision: 5547
          http://sourceforge.jp/projects/ttssh2/scm/svn/commits/5547
Author:   maya
Date:     2014-03-18 17:42:52 +0900 (Tue, 18 Mar 2014)
Log Message:
-----------
秘密鍵のラベルにED25519を追加
  長くなってきたので、ラベルは "private key" でひとまとめにしてもいいかもしれません

Modified Paths:
--------------
    trunk/installer/release/lang/English.lng
    trunk/installer/release/lang/French.lng
    trunk/installer/release/lang/German.lng
    trunk/installer/release/lang/Japanese.lng
    trunk/installer/release/lang/Korean.lng
    trunk/installer/release/lang/Russian.lng
    trunk/installer/release/lang/Simplified Chinese.lng
    trunk/ttssh2/ttxssh/ttxssh.rc

-------------- next part --------------
Modified: trunk/installer/release/lang/English.lng
===================================================================
--- trunk/installer/release/lang/English.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/English.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (Jul 27 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 
 [Tera Term]
 DLG_SYSTEM_FONT=System,14,0
@@ -528,7 +528,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=Remember password on &memory
 DLG_AUTH_FWDAGENT=F&orward agent
 DLG_AUTH_METHOD_PASSWORD=Use p&lain password to log in
-DLG_AUTH_METHOD_RSA=Use &RSA/DSA/ECDSA key to log in
+DLG_AUTH_METHOD_RSA=Use &RSA/DSA/ECDSA/ED25519 key to log in
 DLG_AUTH_METHOD_RHOST=Use r&hosts to log in (SSH1)
 DLG_AUTH_METHOD_CHALLENGE1=Use challenge/response to log in(&TIS)
 DLG_AUTH_METHOD_CHALLENGE2=Use &challenge/response to log in(keyboard-interactive)
@@ -544,7 +544,7 @@
 DLG_AUTHSETUP_BANNER=Select defaults for authentication:
 DLG_AUTHSETUP_USERNAME=User &name:
 DLG_AUTHSETUP_METHOD_PASSWORD=Use p&lain password to log in
-DLG_AUTHSETUP_METHOD_RSA=Use &RSA/DSA/ECDSA key to log in
+DLG_AUTHSETUP_METHOD_RSA=Use &RSA/DSA/ECDSA/ED25519 key to log in
 DLG_AUTHSETUP_METHOD_RHOST=Use r&hosts to log in (SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=Use challenge/response to log in (SSH1:&TIS, SSH2:keyboard-interactive)
 DLG_AUTHSETUP_METHOD_PAGEANT=Use P&ageant
@@ -553,9 +553,9 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=Host private key &file:
 DLG_AUTHSETUP_CHECKAUTH=&Check the enabled authentication methods before login (SSH2)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=Choose a file with the RSA/DSA/ECDSA private key
+FILEDLG_OPEN_PRIVATEKEY_TITLE=Choose a file with the RSA/DSA/ECDSA/ED25519 private key
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=You must specify a file containing the RSA/DSA/ECDSA private key.
+MSG_KEYSPECIFY_ERROR=You must specify a file containing the RSA/DSA/ECDSA/ED25519 private key.
 MSG_READKEY_ERROR=read error SSH2 private key file\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=Rhosts authentication will probably fail because it was not the default authentication method.\nTo use Rhosts authentication in TTSSH, you need to set it to be the default by restarting\nTTSSH and selecting "SSH Authentication..." from the Setup menubefore connecting.
 MSG_NOAUTHMETHOD_ERROR=Server does not support any of the authentication options\nprovided by TTSSH. This connection will now close.

Modified: trunk/installer/release/lang/French.lng
===================================================================
--- trunk/installer/release/lang/French.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/French.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (Jul 27 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 ; Last translated (French language) by Francois MOCQ (Jul 21 2010)
 
 [Tera Term]
@@ -529,7 +529,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=Garder le mot de passe en &m\xE9moire
 DLG_AUTH_FWDAGENT=F&orward agent
 DLG_AUTH_METHOD_PASSWORD=Utiliser mot de passe pour la connexion
-DLG_AUTH_METHOD_RSA=Utiliser cl\xE9 &RSA/DSA/ECDSA pour la connexion
+DLG_AUTH_METHOD_RSA=Utiliser cl\xE9 &RSA/DSA/ECDSA/ED25519 pour la connexion
 DLG_AUTH_METHOD_RHOST=Utiser r&hosts pour la connexion (SSH1)
 DLG_AUTH_METHOD_CHALLENGE1=Utiliser challenge/r\xE9ponse pour la connexion(&TIS)
 DLG_AUTH_METHOD_CHALLENGE2=Utiliser &challenge/r\xE9ponse pour la connexion(clavier)
@@ -544,7 +544,7 @@
 DLG_AUTHSETUP_BANNER=Configuration par d\xE9faut:
 DLG_AUTHSETUP_USERNAME=Nom d'utilisateur:
 DLG_AUTHSETUP_METHOD_PASSWORD=Util. mot de passe pour la conn.
-DLG_AUTHSETUP_METHOD_RSA=Util. cl\xE9 &RSA/DSA/ECDSA pour conn.
+DLG_AUTHSETUP_METHOD_RSA=Util. cl\xE9 &RSA/DSA/ECDSA/ED25519 pour conn.
 DLG_AUTHSETUP_METHOD_RHOST=Util. r&hosts pour conn.(SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=Utiliser challenge/r\xE9ponse pour la connexion (SSH1:&TIS, SSH2:clavier)
 DLG_AUTHSETUP_METHOD_PAGEANT=Utiliser P&ageant
@@ -553,9 +553,9 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=Fichier cl\xE9 priv\xE9e h\xF4te:
 DLG_AUTHSETUP_CHECKAUTH=V\xE9rifier la m\xE9thode d'authentification autoris\xE9e avant la connexion (SSH2)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=Choisir le fichier contenant la cl\xE9 priv\xE9e RSA/DSA/ECDSA
+FILEDLG_OPEN_PRIVATEKEY_TITLE=Choisir le fichier contenant la cl\xE9 priv\xE9e RSA/DSA/ECDSA/ED25519
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=Vous devez sp\xE9cifier un fichier contenant la cl\xE9 priv\xE9e RSA/DSA/ECDSA.
+MSG_KEYSPECIFY_ERROR=Vous devez sp\xE9cifier un fichier contenant la cl\xE9 priv\xE9e RSA/DSA/ECDSA/ED25519.
 MSG_READKEY_ERROR=Erreur de lecture du fichier de cl\xE9 priv\xE9e SSH2\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=L'authentification Rhosts va probablement \xE9chouer car ce n'est pas la m\xE9thode d'authentification par d\xE9faut.\nPour utiliser l'authentification Rhosts avec TTSSH, il faut la param\xE9trer par d\xE9faut en red\xE9marrant\nTTSSH et en s\xE9lectionnant "Authentification SSH..." dans le menu de configuration avant de vous connecter.
 MSG_NOAUTHMETHOD_ERROR=Le serveur ne supporte aucune des options d'authentification\nfournies par TTSSH. Cette connexion va maintenant \xEAtre ferm\xE9e.

Modified: trunk/installer/release/lang/German.lng
===================================================================
--- trunk/installer/release/lang/German.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/German.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (Jul 27 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 ; Last translated (German language) by Frederik Schwarzer (May 17 2010)
 
 [Tera Term]
@@ -528,7 +528,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=Passphrase speichern
 DLG_AUTH_FWDAGENT=F&orward agent
 DLG_AUTH_METHOD_PASSWORD=Passwortauthentifikation verwenden
-DLG_AUTH_METHOD_RSA=DSA/RSA/ECDSA-Schl\xFCssel verwenden
+DLG_AUTH_METHOD_RSA=DSA/RSA/ECDSA/ED25519-Schl\xFCssel verwenden
 DLG_AUTH_METHOD_RHOST=rhosts verwenden (SSH1)
 DLG_AUTH_METHOD_CHALLENGE1=Benutze challenge/response (TIS)
 DLG_AUTH_METHOD_CHALLENGE2=Benutze challenge/response (keyboard-interactive)
@@ -543,7 +543,7 @@
 DLG_AUTHSETUP_BANNER=Standard-Einstellungen f\xFCr Authentifikation:
 DLG_AUTHSETUP_USERNAME=Benutzername:
 DLG_AUTHSETUP_METHOD_PASSWORD=Passwortauthentifikation verwenden
-DLG_AUTHSETUP_METHOD_RSA=DSA/RSA/ECDSA-Schl\xFCssel verwenden
+DLG_AUTHSETUP_METHOD_RSA=DSA/RSA/ECDSA/ED25519-Schl\xFCssel verwenden
 DLG_AUTHSETUP_METHOD_RHOST=rhosts verwenden (SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=Benutze challenge/response (SSH1:&TIS, SSH2:keyboard-interactive)
 DLG_AUTHSETUP_PRIVATEKEY=Schl\xFCssel:
@@ -551,10 +551,10 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=rhosts-Schl\xFCssel:
 DLG_AUTHSETUP_CHECKAUTH=Pr\xFCfe die Authentifizierungsmethoden vor dem Logins (SSH2)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=DSA/RSA/ECDSA-Schl\xFCssel ausw\xE4hlen
+FILEDLG_OPEN_PRIVATEKEY_TITLE=DSA/RSA/ECDSA/ED25519-Schl\xFCssel ausw\xE4hlen
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=Bitte einen DSA/RSA/ECDSA-Schl\xFCssel ausw\xE4hlen.
-MSG_READKEY_ERROR=Lesefehler des DSA/RSA/ECDSA-Schl\xFCssels\n%s
+MSG_KEYSPECIFY_ERROR=Bitte einen DSA/RSA/ECDSA/ED25519-Schl\xFCssel ausw\xE4hlen.
+MSG_READKEY_ERROR=Lesefehler des DSA/RSA/ECDSA/ED25519-Schl\xFCssels\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=Rhosts authentication will probably fail because it was not the default authentication method.\nTo use Rhosts authentication in TTSSH, you need to set it to be the default by restarting\nTTSSH and selecting "SSH Authentication..." from the Setup menubefore connecting.
 MSG_NOAUTHMETHOD_ERROR=Der Server unterst\xFCtzt keine der von TTSSH angebotenen\nAuthentifizierungs-Optionen. Die Verbindung wird beendet.
 

Modified: trunk/installer/release/lang/Japanese.lng
===================================================================
--- trunk/installer/release/lang/Japanese.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/Japanese.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (Jul 27 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 
 [Tera Term]
 DLG_SYSTEM_FONT=\x82l\x82r \x82o\x83S\x83V\x83b\x83N,12,128
@@ -527,7 +527,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=\x83p\x83X\x83\x8F\x81[\x83h\x82\xF0\x83\x81\x83\x82\x83\x8A\x8F\xE3\x82ɋL\x89\xAF\x82\xB7\x82\xE9(&M)
 DLG_AUTH_FWDAGENT=\x83G\x81[\x83W\x83F\x83\x93\x83g\x93]\x91\x97\x82\xB7\x82\xE9(&O)
 DLG_AUTH_METHOD_PASSWORD=\x83v\x83\x8C\x83C\x83\x93\x83e\x83L\x83X\x83g\x82\xF0\x8Eg\x82\xA4(&L)
-DLG_AUTH_METHOD_RSA=&RSA/DSA/ECDSA\x8C\xAE\x82\xF0\x8Eg\x82\xA4
+DLG_AUTH_METHOD_RSA=&RSA/DSA/ECDSA/ED25519\x8C\xAE\x82\xF0\x8Eg\x82\xA4
 DLG_AUTH_METHOD_RHOST=r&hosts(SSH1)\x82\xF0\x8Eg\x82\xA4
 DLG_AUTH_METHOD_CHALLENGE1=\x83`\x83\x83\x83\x8C\x83\x93\x83W\x83\x8C\x83X\x83|\x83\x93\x83X\x94F\x8F؂\xF0\x8Eg\x82\xA4(&TIS)
 DLG_AUTH_METHOD_CHALLENGE2=\x83`\x83\x83\x83\x8C\x83\x93\x83W\x83\x8C\x83X\x83|\x83\x93\x83X\x94F\x8F؂\xF0\x8Eg\x82\xA4(\x83L\x81[\x83{\x81[\x83h\x83C\x83\x93\x83^\x83\x89\x83N\x83e\x83B\x83u)(&C)
@@ -543,7 +543,7 @@
 DLG_AUTHSETUP_BANNER=\x92ʏ\xED\x8Eg\x97p\x82\xB7\x82\xE9\x94F\x8Fؕ\xFB\x8E\xAE:
 DLG_AUTHSETUP_USERNAME=\x83\x86\x81[\x83U\x96\xBC(&N):
 DLG_AUTHSETUP_METHOD_PASSWORD=\x83v\x83\x8C\x83C\x83\x93\x83e\x83L\x83X\x83g\x82\xF0\x8Eg\x82\xA4(&L)
-DLG_AUTHSETUP_METHOD_RSA=&RSA/DSA/ECDSA\x8C\xAE\x82\xF0\x8Eg\x82\xA4
+DLG_AUTHSETUP_METHOD_RSA=&RSA/DSA/ECDSA/ED25519\x8C\xAE\x82\xF0\x8Eg\x82\xA4
 DLG_AUTHSETUP_METHOD_RHOST=r&hosts\x82\xF0\x8Eg\x82\xA4(SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=\x83`\x83\x83\x83\x8C\x83\x93\x83W\x83\x8C\x83X\x83|\x83\x93\x83X\x94F\x8F؂\xF0\x8Eg\x82\xA4(SSH1:TIS, SSH2:\x83L\x81[\x83{\x81[\x83h\x83C\x83\x93\x83^\x83\x89\x83N\x83e\x83B\x83u)(&T)
 DLG_AUTHSETUP_METHOD_PAGEANT=P&ageant\x82\xF0\x8Eg\x82\xA4
@@ -552,9 +552,9 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=\x83z\x83X\x83g\x8C\xAE(&F):
 DLG_AUTHSETUP_CHECKAUTH=\x83\x8D\x83O\x83C\x83\x93\x91O\x82ɃT\x81[\x83o\x82ŗL\x8C\xF8\x82ȔF\x8Fؕ\xFB\x8E\xAE\x82\xF0\x8Am\x94F\x82\xB7\x82\xE9 (SSH2)(&C)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=RSA/DSA/ECDSA\x94閧\x8C\xAE\x83t\x83@\x83C\x83\x8B\x82̑I\x91\xF0
+FILEDLG_OPEN_PRIVATEKEY_TITLE=RSA/DSA/ECDSA/ED25519\x94閧\x8C\xAE\x83t\x83@\x83C\x83\x8B\x82̑I\x91\xF0
 FILEDLG_OPEN_PRIVATEKEY_FILTER=\x94閧\x8C\xAE\x83t\x83@\x83C\x83\x8B\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0\x82\xB7\x82ׂẴt\x83@\x83C\x83\x8B(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=RSA/DSA/ECDSA\x94閧\x8C\xAE\x82̊܂܂\xEA\x82\xE9\x83t\x83@\x83C\x83\x8B\x82\xF0\x8Ew\x92肵\x82Ă\xAD\x82\xBE\x82\xB3\x82\xA2
+MSG_KEYSPECIFY_ERROR=RSA/DSA/ECDSA/ED25519\x94閧\x8C\xAE\x82̊܂܂\xEA\x82\xE9\x83t\x83@\x83C\x83\x8B\x82\xF0\x8Ew\x92肵\x82Ă\xAD\x82\xBE\x82\xB3\x82\xA2
 MSG_READKEY_ERROR=SSH2\x94閧\x8C\xAE\x82̓ǂݍ\x9E\x82݂Ɏ\xB8\x94s\x82\xB5\x82܂\xB5\x82\xBD\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=Rhosts \x94F\x8F؂͕W\x8F\x80\x82̔F\x8Fؕ\xFB\x8E\xAE\x82ł͂Ȃ\xA2\x82\xBD\x82\xDF, \x94F\x8F؂Ɏ\xB8\x94s\x82\xB7\x82邩\x82\xE0\x82\xB5\x82\xEA\x82܂\xB9\x82\xF1.\nRhosts \x94F\x8F؂\xF0TTSSH \x82Ŏg\x97p\x82\xB7\x82\xE9\x82ɂ\xCD, Rhosts \x94F\x8F؂\xF0\x95W\x8F\x80\x82ɐݒ\xE8\x8C\xE3TTSSH \x82\xF0\x8DċN\x93\xAE\x82\xB5, \x90ڑ\xB1\x91O\x82ɐݒ胁\x83j\x83\x85\x81[\x82\xA9\x82\xE7"SSH \x94F\x8F\xD8..." \x82\xF0\x91I\x91\xF0\x82\xB5\x82ĉ\xBA\x82\xB3\x82\xA2.
 MSG_NOAUTHMETHOD_ERROR=\x83T\x81[\x83o\x82\xCDTTSSH \x82\xAA\x92񋟂\xB7\x82\xE9\x94F\x8F؃I\x83v\x83V\x83\x87\x83\x93\x82\xF0\x83T\x83|\x81[\x83g\x82\xB5\x82Ă\xA2\x82܂\xB9\x82\xF1.\n\x90ڑ\xB1\x82͕‚\xB6\x82\xE7\x82\xEA\x82܂\xB7.

Modified: trunk/installer/release/lang/Korean.lng
===================================================================
--- trunk/installer/release/lang/Korean.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/Korean.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (Jul 27 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 ; Last translated (Korean language) by Daehong Kim (Jul 25 2013)
 
 [Tera Term]
@@ -529,7 +529,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=\xB8޸𸮿\xA1 \xBE\xCFȣ\xB1\xE2\xBE\xEF(&M)
 DLG_AUTH_FWDAGENT=\xBF\xA1\xC0\xCC\xC0\xFCƮ\xB7\xCE \xC0\xFC\xB4\xDE(&O)
 DLG_AUTH_METHOD_PASSWORD=\xC0Ϲ\xDD\xC5ؽ\xBAƮ \xBE\xCFȣ \xB7α\xD7\xC0\xCE(&L)
-DLG_AUTH_METHOD_RSA=RSA/DSA/ECDSA Ű \xB7α\xD7\xC0\xCE(&R)
+DLG_AUTH_METHOD_RSA=RSA/DSA/ECDSA/ED25519 Ű \xB7α\xD7\xC0\xCE(&R)
 DLG_AUTH_METHOD_RHOST=rhosts \xB7α\xD7\xC0\xCE(SSH1)(&H)
 DLG_AUTH_METHOD_CHALLENGE1=\xBDõ\xB5/\xC0\xC0\xB4\xE4 \xB7α\xD7\xC0\xCE(TIS)(&T)
 DLG_AUTH_METHOD_CHALLENGE2=\xBDõ\xB5/\xC0\xC0\xB4\xE4 \xB7α\xD7\xC0\xCE(TIS)(Ű\xBA\xB8\xB5\xE5 \xC0Է\xC2)(&C)
@@ -545,7 +545,7 @@
 DLG_AUTHSETUP_BANNER=\xB1⺻ \xC0\xCE\xC1\xF5 \xBC\xB1\xC5\xC3:
 DLG_AUTHSETUP_USERNAME=\xBB\xE7\xBF\xEB\xC0\xDA \xC0̸\xA7(&N):
 DLG_AUTHSETUP_METHOD_PASSWORD=\xC0Ϲ\xDD\xC5ؽ\xBAƮ \xBE\xCFȣ \xB7α\xD7\xC0\xCE(&L)
-DLG_AUTHSETUP_METHOD_RSA=RSA/DSA/ECDSA Ű \xB7α\xD7\xC0\xCE(&R)
+DLG_AUTHSETUP_METHOD_RSA=RSA/DSA/ECDSA/ED25519 Ű \xB7α\xD7\xC0\xCE(&R)
 DLG_AUTHSETUP_METHOD_RHOST=rhosts \xB7α\xD7\xC0\xCE(SSH1)(&H)
 DLG_AUTHSETUP_METHOD_CHALLENGE=\xBDõ\xB5/\xC0\xC0\xB4\xE4 \xB7α\xD7\xC0\xCE(SSH1:TIS, SSH2:Ű\xBA\xB8\xB5\xE5 \xC0Է\xC2)(&T)
 DLG_AUTHSETUP_METHOD_PAGEANT=Pageant \xBB\xE7\xBF\xEB(&A)
@@ -554,9 +554,9 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=ȣ\xBD\xBAƮ \xB0\xB3\xC0\xCEŰ(&F):
 DLG_AUTHSETUP_CHECKAUTH=\xB7α\xD7\xC0\xCE \xC0\xFC\xBF\xA1 Ȱ\xBC\xBAȭ\xB5\xC8 \xC0\xCE\xC1\xF5 \xB9\xE6\xB9\xFD\xC0\xBB Ȯ\xC0\xCE(SSH2)(&C)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=RSA/DSA/ECDSA \xB0\xB3\xC0\xCEŰ \xC6\xC4\xC0\xCF\xC0\xBB \xBC\xB1\xC5\xC3\xC7ϼ\xBC\xBF\xE4
+FILEDLG_OPEN_PRIVATEKEY_TITLE=RSA/DSA/ECDSA/ED25519 \xB0\xB3\xC0\xCEŰ \xC6\xC4\xC0\xCF\xC0\xBB \xBC\xB1\xC5\xC3\xC7ϼ\xBC\xBF\xE4
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=RSA/DSA/ECDSA \xB0\xB3\xC0\xCEŰ\xB8\xA6 \xC6\xF7\xC7\xD4\xC7\xD1 \xC6\xC4\xC0\xCF\xC0\xBB \xC1\xF6\xC1\xA4\xC7ؾ߸\xB8 \xC7մϴ\xD9.
+MSG_KEYSPECIFY_ERROR=RSA/DSA/ECDSA/ED25519 \xB0\xB3\xC0\xCEŰ\xB8\xA6 \xC6\xF7\xC7\xD4\xC7\xD1 \xC6\xC4\xC0\xCF\xC0\xBB \xC1\xF6\xC1\xA4\xC7ؾ߸\xB8 \xC7մϴ\xD9.
 MSG_READKEY_ERROR=SSH2 \xB0\xB3\xC0\xCEŰ \xC6\xC4\xC0\xCF \xC0б\xE2 \xBF\xC0\xB7\xF9\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=Rhosts\xB0\xA1 \xB1⺻ \xC0\xCE\xC1\xF5\xB9\xE6\xB9\xFD\xC0\xCC \xBEƴϾ \xC0\xCE\xC1\xF5\xC0\xCC \xBD\xC7\xC6\xD0\xC7\xD2 \xB0\xCD\xC0Դϴ\xD9.\nTTSSH\xBF\xA1\xBC\xAD Rhosts \xC0\xCE\xC1\xF5\xC0\xBB \xBB\xE7\xBF\xEB\xC7ϱ\xE2 \xC0\xA7\xC7\xD8, \xBF\xAC\xB0\xE1\xC7ϱ\xE2 \xC0\xFC \xBC\xB3\xC1\xA4 \xB8޴\xBA\xC0\xC7 "SSH \xC0\xCE\xC1\xF5..."\xBF\xA1\xBC\xAD\n\xB1⺻\xB0\xAA\xC0\xCC \xB5ǵ\xB5\xB7\xCF \xBC\xB1\xC5\xC3\xC7ϰ\xED TTSSH\xB8\xA6 \xC0\xE7\xBD\xC3\xC0\xDB\xC7ؾ\xDF \xC7մϴ\xD9.
 MSG_NOAUTHMETHOD_ERROR=\xBC\xAD\xB9\xF6\xB0\xA1 TTSSH\xB0\xA1 \xC1\xA6\xB0\xF8\xC7ϴ\xC2 \xC0\xCE\xC1\xF5 \xBC\xB1\xC5û\xE7\xC7\xD7 \xC1\xDF \xBE\xEE\xB4\xC0 \xB0͵\xB5\n\xC1\xF6\xBF\xF8\xC7\xCF\xC1\xF6 \xBEʽ\xC0\xB4ϴ\xD9. \xC0\xCC \xBF\xAC\xB0\xE1\xC0\xBA \xC1\xBE\xB7\xE1\xB5˴ϴ\xD9.

Modified: trunk/installer/release/lang/Russian.lng
===================================================================
--- trunk/installer/release/lang/Russian.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/Russian.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,4 @@
-; Updated by TeraTerm Project (v4.80, Nov 30 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
 ; Last translated (Russian language) by Ryumik Sergey (Dec 17 2013)
 
 [Tera Term]
@@ -528,7 +528,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=&\xC7\xE0\xEF\xEE\xEC\xED\xE8\xF2\xFC \xEF\xE0\xF0\xEE\xEB\xFC \xE2 \xEF\xE0\xEC\xFF\xF2\xE8
 DLG_AUTH_FWDAGENT=&\xCF\xE5\xF0\xE2\xFB\xE9 \xE0\xE3\xE5\xED\xF2
 DLG_AUTH_METHOD_PASSWORD=&\xC2\xF5\xEE\xE4 \xF1 \xEF\xF0\xEE\xF1\xF2\xFB\xEC \xEF\xE0\xF0\xEE\xEB\xE5\xEC
-DLG_AUTH_METHOD_RSA=&\xC2\xF5\xEE\xE4 \xF1\xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA
+DLG_AUTH_METHOD_RSA=&\xC2\xF5\xEE\xE4 \xF1\xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA/ED25519
 DLG_AUTH_METHOD_RHOST=\xC2\xF5\xEE\xE4 \xF1 r&hosts (SSH1)
 DLG_AUTH_METHOD_CHALLENGE1=\xC8\xF1\xEF\xEE\xEB\xFC\xE7\xEE\xE2\xE0\xF2\xFC \xE4\xEB\xFF \xE2\xF5\xEE\xE4\xE0 \xE7\xE0\xEF\xF0\xEE\xF1/\xEE\xF2\xE2\xE5\xF2 (&TIS)
 DLG_AUTH_METHOD_CHALLENGE2=&\xC8\xF1\xEF\xEE\xEB\xFC\xE7\xEE\xE2\xE0\xF2\xFC \xE4\xEB\xFF \xE2\xF5\xEE\xE4\xE0 \xE7\xE0\xEF\xF0\xEE\xF1/\xEE\xF2\xE2\xE5\xF2 (\xF1 \xEA\xEB\xE0\xE2\xE8\xE0\xF2\xF3\xF0\xFB)
@@ -544,7 +544,7 @@
 DLG_AUTHSETUP_BANNER=\xC2\xFB\xE1\xF0\xE0\xF2\xFC \xEF\xEE \xF3\xEC\xEE\xEB\xF7\xE0\xED\xE8\xFE:
 DLG_AUTHSETUP_USERNAME=&\xC8\xEC\xFF:
 DLG_AUTHSETUP_METHOD_PASSWORD=&\xC2\xF5\xEE\xE4 \xF1 \xEF\xF0\xEE\xF1\xF2\xFB\xEC \xEF\xE0\xF0\xEE\xEB\xE5\xEC
-DLG_AUTHSETUP_METHOD_RSA=&\xC2\xF5\xEE\xE4 \xF1 \xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA
+DLG_AUTHSETUP_METHOD_RSA=&\xC2\xF5\xEE\xE4 \xF1 \xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA/ED25519
 DLG_AUTHSETUP_METHOD_RHOST=&\xC2\xF5\xEE\xE4 \xF1 rhosts (SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=\xC8\xF1\xEF\xEE\xEB\xFC\xE7\xEE\xE2\xE0\xF2\xFC \xE4\xEB\xFF \xE2\xF5\xEE\xE4\xE0 \xE7\xE0\xEF\xF0\xEE\xF1/\xEE\xF2\xE2\xE5\xF2 (SSH1:&TIS, SSH2:\xF1 \xEA\xEB\xE0\xE2\xE8\xE0\xF2\xF3\xF0\xFB)
 DLG_AUTHSETUP_METHOD_PAGEANT=&\xC8\xF1\xEF\xEE\xEB\xFC\xE7\xEE\xE2\xE0\xF2\xFC Pageant
@@ -553,9 +553,9 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=&\xC7\xE0\xEA\xF0\xFB\xF2\xFB\xE9 \xEA\xEB\xFE\xF7 \xF5\xEE\xF1\xF2\xE0:
 DLG_AUTHSETUP_CHECKAUTH=&\xCF\xF0\xEE\xE2\xE5\xF0\xFF\xF2\xFC \xE4\xEE \xE2\xF5\xEE\xE4\xE0, \xE2\xEA\xEB\xFE\xF7\xE5\xED\xFB \xEB\xE8 \xEC\xE5\xF2\xEE\xE4\xFB \xE0\xF3\xF2\xE5\xED\xF2\xE8\xF4\xE8\xEA\xE0\xF6\xE8\xE8 (SSH2)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=\xC2\xFB\xE1\xF0\xE0\xF2\xFC \xF4\xE0\xE9\xEB \xF1 \xE7\xE0\xEA\xF0\xFB\xF2\xFB\xEC \xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA
+FILEDLG_OPEN_PRIVATEKEY_TITLE=\xC2\xFB\xE1\xF0\xE0\xF2\xFC \xF4\xE0\xE9\xEB \xF1 \xE7\xE0\xEA\xF0\xFB\xF2\xFB\xEC \xEA\xEB\xFE\xF7\xEE\xEC RSA/DSA/ECDSA/ED25519
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=\xC2\xFB \xE4\xEE\xEB\xE6\xED\xFB \xF3\xEA\xE0\xE7\xE0\xF2\xFC \xF4\xE0\xE9\xEB, \xF1\xEE\xE4\xE5\xF0\xE6\xE0\xF9\xE8\xE9 \xE7\xE0\xEA\xF0\xFB\xF2\xFB\xE9 \xEA\xEB\xFE\xF7 RSA/DSA/ECDSA.
+MSG_KEYSPECIFY_ERROR=\xC2\xFB \xE4\xEE\xEB\xE6\xED\xFB \xF3\xEA\xE0\xE7\xE0\xF2\xFC \xF4\xE0\xE9\xEB, \xF1\xEE\xE4\xE5\xF0\xE6\xE0\xF9\xE8\xE9 \xE7\xE0\xEA\xF0\xFB\xF2\xFB\xE9 \xEA\xEB\xFE\xF7 RSA/DSA/ECDSA/ED25519.
 MSG_READKEY_ERROR=\xCE\xF8\xE8\xE1\xEA\xE0 \xF7\xF2\xE5\xED\xE8\xFF \xF4\xE0\xE9\xEB\xE0 \xE7\xE0\xEA\xF0\xFB\xF2\xEE\xE3\xEE \xEA\xEB\xFE\xF7\xE0 SSH2\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=\xCE\xF8\xE8\xE1\xEA\xE0 \xE0\xF3\xF2\xE5\xED\xF2\xE8\xF4\xE8\xEA\xE0\xF6\xE8\xE8 Rhosts, \xEF\xEE\xF2\xEE\xEC\xF3, \xF7\xF2\xEE \xEC\xE5\xF2\xEE\xE4 \xED\xE5 \xE1\xFB\xEB \xF3\xF1\xF2\xE0\xED\xEE\xE2\xEB\xE5\xED \xEF\xEE \xF3\xEC\xEE\xEB\xF7\xE0\xED\xE8\xFE.\n\xC4\xEB\xFF \xE8\xF1\xEF\xEE\xEB\xFC\xE7\xEE\xE2\xE0\xED\xE8\xFF \xE0\xF3\xF2\xE5\xED\xF2\xE8\xF4\xE8\xEA\xE0\xF6\xE8\xE8 Rhosts \xE2 TTSSH, \xE2\xFB \xE4\xEE\xEB\xE6\xED\xFB \xF3\xF1\xF2\xE0\xED\xEE\xE2\xE8\xF2\xFC \xE5\xE3\xEE \xEF\xEE \xF3\xEC\xEE\xEB\xF7\xE0\xED\xE8\xFE \xEF\xF3\xF2\xE5\xEC \xEF\xE5\xF0\xE5\xE7\xE0\xE3\xF0\xF3\xE7\xEA\xE8\nTTSSH \xE8 \xE2\xFB\xE1\xF0\xE0\xF2\xFC "SSH Authentication..." \xE2 \xEC\xE5\xED\xFE \xE8\xED\xF1\xF2\xE0\xEB\xEB\xFF\xF6\xE8\xE8 \xEF\xE5\xF0\xE5\xE4 \xEF\xEE\xE4\xEA\xEB\xFE\xF7\xE5\xED\xE8\xE5\xEC.
 MSG_NOAUTHMETHOD_ERROR=\xD1\xE5\xF0\xE2\xE5\xF0 \xED\xE5 \xEF\xEE\xE4\xE4\xE5\xF0\xE6\xE8\xE2\xE0\xE5\xF2 \xED\xE8 \xEE\xE4\xE8\xED \xE8\xE7 \xEF\xE0\xF0\xE0\xEC\xE5\xF2\xF0\xEE\xE2 \xEF\xF0\xEE\xE2\xE5\xF0\xEA\xE8 \xE0\xF3\xF2\xE5\xED\xF2\xE8\xF4\xE8\xEA\xE0\xF6\xE8\xE8\nTTSSH. \xDD\xF2\xEE \xF1\xEE\xE5\xE4\xE8\xED\xE5\xED\xE8\xE5 \xE1\xF3\xE4\xE5\xF2 \xE7\xE0\xEA\xF0\xFB\xF2\xEE.

Modified: trunk/installer/release/lang/Simplified Chinese.lng
===================================================================
--- trunk/installer/release/lang/Simplified Chinese.lng	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/installer/release/lang/Simplified Chinese.lng	2014-03-18 08:42:52 UTC (rev 5547)
@@ -1,4 +1,5 @@
-; Updated by LiShaohui (Nov 18 2013)
+; Updated by TeraTerm Project (Mar 18 2014)
+; Last translated (Simplified Chinese language) by LiShaohui (Nov 18 2013)
 
 [Tera Term]
 DLG_SYSTEM_FONT=΢\xC8\xED\xD1ź\xDA,10,0
@@ -528,7 +529,7 @@
 DLG_AUTH_REMEMBER_PASSWORD=\xBC\xC7ס\xC3\xDC\xC2\xEB(&M)
 DLG_AUTH_FWDAGENT=\xB4\xFA\xC0\xEDת\xB7\xA2(&O)
 DLG_AUTH_METHOD_PASSWORD=ʹ\xD3ü򵥵\xC4\xC3\xDC\xC2\xEB\xC0\xB4\xB5\xC7¼(&L)
-DLG_AUTH_METHOD_RSA=ʹ\xD3\xC3 &RSA/DSA/ECDSA \xC3\xDCԿ\xB5\xC7¼
+DLG_AUTH_METHOD_RSA=ʹ\xD3\xC3 &RSA/DSA/ECDSA/ED25519 \xC3\xDCԿ\xB5\xC7¼
 DLG_AUTH_METHOD_RHOST=ʹ\xD3\xC3 r&hosts \xB5\xC7¼(SSH1)
 DLG_AUTH_METHOD_CHALLENGE1=ʹ\xD3\xC3\xCC\xF4ս/Ӧ\xB4\xF0\xB7\xBDʽ\xB5\xC7¼(&TIS)
 DLG_AUTH_METHOD_CHALLENGE2=ʹ\xD3\xC3\xCC\xF4ս/Ӧ\xB4\xF0\xB7\xBDʽ\xB5\xC7¼(\xBC\xFC\xC5̽\xBB\xBB\xA5)(&C)
@@ -544,7 +545,7 @@
 DLG_AUTHSETUP_BANNER=\xC9\xE8\xD6\xC3Ĭ\xC8\xCF\xC8\xCF֤\xD0\xC5Ϣ\xA3\xBA
 DLG_AUTHSETUP_USERNAME=\xD3û\xA7\xC3\xFB(&N)\xA3\xBA
 DLG_AUTHSETUP_METHOD_PASSWORD=ʹ\xD3ü򵥵\xC4\xC3\xDC\xC2\xEB\xC0\xB4\xB5\xC7¼(&L)
-DLG_AUTHSETUP_METHOD_RSA=ʹ\xD3\xC3 &RSA/DSA/ECDSA \xC3\xDCԿ\xB5\xC7¼
+DLG_AUTHSETUP_METHOD_RSA=ʹ\xD3\xC3 &RSA/DSA/ECDSA/ED25519 \xC3\xDCԿ\xB5\xC7¼
 DLG_AUTHSETUP_METHOD_RHOST=ʹ\xD3\xC3 r&hosts \xB5\xC7¼(SSH1)
 DLG_AUTHSETUP_METHOD_CHALLENGE=ʹ\xD3\xC3\xCC\xF4ս/Ӧ\xB4\xF0\xB7\xBDʽ\xB5\xC7¼(SSH1\xA3\xBATIS\xA3\xACSSH2\xA3\xBA\xBC\xFC\xC5̽\xBB\xBB\xA5)(&T)
 DLG_AUTHSETUP_METHOD_PAGEANT=ʹ\xD3\xC3P&ageant
@@ -553,10 +554,10 @@
 DLG_AUTHSETUP_HOST_PRIVATEKEY=\xD6\xF7\xBB\xFA\xC3\xDCԿ\xCEļ\xFE(&F)\xA3\xBA
 DLG_AUTHSETUP_CHECKAUTH=\xB5\xC7¼ǰ\xBC\xEC\xB2\xE9\xD2Ѿ\xAD\xC6\xF4\xD3õ\xC4\xC8\xCF֤\xB7\xBDʽ(SSH2)(&C)
 
-FILEDLG_OPEN_PRIVATEKEY_TITLE=ѡ\xD4\xF1 RSA/DSA/ECDSA \xC3\xDCԿ\xCEļ\xFE
+FILEDLG_OPEN_PRIVATEKEY_TITLE=ѡ\xD4\xF1 RSA/DSA/ECDSA/ED25519 \xC3\xDCԿ\xCEļ\xFE
 FILEDLG_OPEN_PRIVATEKEY_FILTER=identity files\0identity;id_rsa;id_dsa;id_ecdsa;id_ed25519;*.ppk\0identity(RSA1)\0identity\0id_rsa(SSH2)\0id_rsa\0id_dsa(SSH2)\0id_dsa\0id_ecdsa(SSH2)\0id_ecdsa\0id_ed25519(SSH2)\0id_ed25519\0PuTTY(*.ppk)\0*.ppk\0all(*.*)\0*.*\0\0
-MSG_KEYSPECIFY_ERROR=\xC7\xEBѡ\xD4\xF1һ\xB8\xF6\xB0\xFC\xBA\xAC RSA/DSA/ECDSA \xC3\xDCԿ\xB5\xC4\xCEļ\xFE\xA1\xA3
-MSG_READKEY_ERROR=RSA/DSA/ECDSA \xC3\xDCԿ\xB6\xC1ȡ\xB4\xED\xCE\xF3\n%s
+MSG_KEYSPECIFY_ERROR=\xC7\xEBѡ\xD4\xF1һ\xB8\xF6\xB0\xFC\xBA\xAC RSA/DSA/ECDSA/ED25519 \xC3\xDCԿ\xB5\xC4\xCEļ\xFE\xA1\xA3
+MSG_READKEY_ERROR=RSA/DSA/ECDSA/ED25519 \xC3\xDCԿ\xB6\xC1ȡ\xB4\xED\xCE\xF3\n%s
 MSG_RHOSTS_NOTDEFAULT_ERROR=rhosts\xCEļ\xFE\xB5\xC4\xC9\xED\xB7\xDD\xC8\xCF֤\xBF\xC9\xC4ܻ\xE1ʧ\xB0ܣ\xAC\xD2\xF2Ϊ\xCB\xFC\xB2\xBB\xCA\xC7Ĭ\xC8ϵ\xC4\xC9\xED\xB7\xDD\xC8\xCF֤\xB7\xBD\xB7\xA8\xA1\xA3\nҪ\xD4\xDATTSSH\xD6\xD0ʹ\xD3\xC3rhosts\xC8\xCF֤\xA3\xAC\xC4\xE3\xD0\xE8Ҫͨ\xB9\xFD\xD6\xD8\xC6\xF4TTSSH\xA3\xAC\xB4\xD3\xC9\xE8\xD6ò˵\xA5ѡ\xD4\xF1\xA1\xB0SSH \xC8\xCF֤...\xA1\xB1\xA3\xAC\xBD\xAB\xCB\xFC\xC9\xE8\xD6\xC3ΪĬ\xC8ϣ\xACȻ\xBA\xF3\xD4\xD9\xC1\xAC\xBDӡ\xA3
 MSG_NOAUTHMETHOD_ERROR=\xB7\xFE\xCE\xF1\xC6\xF7\xB2\xBB֧\xB3\xD6 TTSSH \xCCṩ\xB5\xC4\xC8\xCF֤\xB7\xBDʽ\xA1\xA3\n\xC1\xAC\xBDӽ\xAB\xB1\xBB\xD6\xD0ֹ\xA1\xA3
 

Modified: trunk/ttssh2/ttxssh/ttxssh.rc
===================================================================
--- trunk/ttssh2/ttxssh/ttxssh.rc	2014-03-17 16:20:14 UTC (rev 5546)
+++ trunk/ttssh2/ttxssh/ttxssh.rc	2014-03-18 08:42:52 UTC (rev 5547)
@@ -107,13 +107,13 @@
     CONTROL         "F&orward agent",IDC_FORWARD_AGENT,"Button",BS_AUTOCHECKBOX | WS_TABSTOP,75,74,132,10
     CONTROL         "Use p&lain password to log in",IDC_SSHUSEPASSWORD,
                     "Button",BS_AUTORADIOBUTTON | WS_GROUP | WS_TABSTOP,13,94,219,10
-    CONTROL         "Use &RSA/DSA/ECDSA key to log in",IDC_SSHUSERSA,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,122,120,10
+    CONTROL         "Use &RSA/DSA/ECDSA/ED25519 key to log in",IDC_SSHUSERSA,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,122,152,10
     CONTROL         "Use r&hosts to log in (SSH1)",IDC_SSHUSERHOSTS,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,149,99,10
     CONTROL         "Use challenge/response to log in (SSH1:&TIS, SSH2:keyboard-interactive)",IDC_SSHUSETIS,
                     "Button",BS_AUTORADIOBUTTON | WS_TABSTOP,14,193,276,10
     CONTROL         "Use P&ageant",IDC_SSHUSEPAGEANT,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,14,219,276,10
-    PUSHBUTTON      "Private &key file:",IDC_CHOOSERSAFILE,139,120,58,14,WS_GROUP
-    EDITTEXT        IDC_RSAFILENAME,201,121,96,13,ES_AUTOHSCROLL
+    PUSHBUTTON      "Private &key file:",IDC_CHOOSERSAFILE,169,120,58,14,WS_GROUP
+    EDITTEXT        IDC_RSAFILENAME,231,121,66,13,ES_AUTOHSCROLL
     RTEXT           "Local &user name:",IDC_LOCALUSERNAMELABEL,120,150,91,8,0,WS_EX_RIGHT
     EDITTEXT        IDC_LOCALUSERNAME,214,148,82,13,ES_AUTOHSCROLL
     PUSHBUTTON      "Host private key &file:",IDC_CHOOSEHOSTRSAFILE,92,164,73,14
@@ -252,13 +252,13 @@
     EDITTEXT        IDC_SSHUSERNAME,75,22,145,12,ES_AUTOHSCROLL
     CONTROL         "Use p&lain password to log in",IDC_SSHUSEPASSWORD,
                     "Button",BS_AUTORADIOBUTTON | WS_GROUP | WS_TABSTOP,13,45,120,10
-    CONTROL         "Use &RSA/DSA/ECDSA key to log in",IDC_SSHUSERSA,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,73,122,10
+    CONTROL         "Use &RSA/DSA/ECDSA/ED25519 key to log in",IDC_SSHUSERSA,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,73,152,10
     CONTROL         "Use r&hosts to log in (SSH1)",IDC_SSHUSERHOSTS,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,13,100,99,10
     CONTROL         "Use challenge/response to log in (SSH1:&TIS, SSH2:keyboard-interactive)",IDC_SSHUSETIS,
                     "Button",BS_AUTORADIOBUTTON | WS_TABSTOP,14,144,278,10
     CONTROL         "Use P&ageant",IDC_SSHUSEPAGEANT,"Button",BS_AUTORADIOBUTTON | WS_TABSTOP,14,171,278,10
-    PUSHBUTTON      "Private &key file:",IDC_CHOOSERSAFILE,139,72,58,14,WS_GROUP
-    EDITTEXT        IDC_RSAFILENAME,201,73,96,13,ES_AUTOHSCROLL
+    PUSHBUTTON      "Private &key file:",IDC_CHOOSERSAFILE,169,72,58,14,WS_GROUP
+    EDITTEXT        IDC_RSAFILENAME,231,73,66,13,ES_AUTOHSCROLL
     RTEXT           "Local &user name:",IDC_LOCALUSERNAMELABEL,118,100,91,8,0,WS_EX_RIGHT
     EDITTEXT        IDC_LOCALUSERNAME,214,99,82,13,ES_AUTOHSCROLL
     PUSHBUTTON      "Host private key &file:",IDC_CHOOSEHOSTRSAFILE,92,114,73,14



Ttssh2-commit メーリングリストの案内
アーカイブの一覧に戻る