summaryrefslogtreecommitdiff
path: root/debian/po/es.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2006-09-29 10:13:28 +0000
committerColin Watson <cjwatson@debian.org>2006-09-29 10:13:28 +0000
commit8de38721a73f118b5347822ee52d3774512aeaea (patch)
tree06659adef5731181d5836ca1d876bb8bd2be94ff /debian/po/es.po
parentd6b2fd43bc40553100790e83837fd8ff8a206f09 (diff)
* Remove no-longer-used ssh/insecure_rshd debconf template.
Diffstat (limited to 'debian/po/es.po')
-rw-r--r--debian/po/es.po47
1 files changed, 21 insertions, 26 deletions
diff --git a/debian/po/es.po b/debian/po/es.po
index 9de5e7023..76a192820 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: matthew@debian.org\n" 34"Report-Msgid-Bugs-To: matthew@debian.org\n"
35"POT-Creation-Date: 2006-07-26 21:42+0100\n" 35"POT-Creation-Date: 2006-09-29 11:09+0100\n"
36"PO-Revision-Date: 2006-08-14 13:30+0200\n" 36"PO-Revision-Date: 2006-08-14 13:30+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -121,30 +121,12 @@ msgstr ""
121#. Type: note 121#. Type: note
122#. Description 122#. Description
123#: ../openssh-server.templates.master:3001 123#: ../openssh-server.templates.master:3001
124msgid "Warning: rsh-server is installed --- probably not a good idea"
125msgstr ""
126"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
127
128#. Type: note
129#. Description
130#: ../openssh-server.templates.master:3001
131msgid ""
132"having rsh-server installed undermines the security that you were probably "
133"wanting to obtain by installing ssh. I'd advise you to remove that package."
134msgstr ""
135"Tener rsh-server instalado representa un menoscabo de la seguridad que "
136"probablemente desea obtener instalando ssh. Es muy aconsejable que borre ese "
137"paquete."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:4001
142msgid "Warning: telnetd is installed --- probably not a good idea" 124msgid "Warning: telnetd is installed --- probably not a good idea"
143msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 125msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
144 126
145#. Type: note 127#. Type: note
146#. Description 128#. Description
147#: ../openssh-server.templates.master:4001 129#: ../openssh-server.templates.master:3001
148msgid "" 130msgid ""
149"I'd advise you to either remove the telnetd package (if you don't actually " 131"I'd advise you to either remove the telnetd package (if you don't actually "
150"need to offer telnet access) or install telnetd-ssl so that there is at " 132"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -158,13 +140,13 @@ msgstr ""
158 140
159#. Type: note 141#. Type: note
160#. Description 142#. Description
161#: ../openssh-server.templates.master:5001 143#: ../openssh-server.templates.master:4001
162msgid "Warning: you must create a new host key" 144msgid "Warning: you must create a new host key"
163msgstr "Aviso: debe crear una nueva clave para su servidor" 145msgstr "Aviso: debe crear una nueva clave para su servidor"
164 146
165#. Type: note 147#. Type: note
166#. Description 148#. Description
167#: ../openssh-server.templates.master:5001 149#: ../openssh-server.templates.master:4001
168msgid "" 150msgid ""
169"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 151"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
170"not handle this host key file, and the ssh-keygen utility from the old (non-" 152"not handle this host key file, and the ssh-keygen utility from the old (non-"
@@ -177,19 +159,19 @@ msgstr ""
177 159
178#. Type: note 160#. Type: note
179#. Description 161#. Description
180#: ../openssh-server.templates.master:5001 162#: ../openssh-server.templates.master:4001
181msgid "You will need to generate a new host key." 163msgid "You will need to generate a new host key."
182msgstr "Necesitará generar una nueva clave para su servidor." 164msgstr "Necesitará generar una nueva clave para su servidor."
183 165
184#. Type: boolean 166#. Type: boolean
185#. Description 167#. Description
186#: ../openssh-server.templates.master:6001 168#: ../openssh-server.templates.master:5001
187msgid "Disable challenge-response authentication?" 169msgid "Disable challenge-response authentication?"
188msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?" 170msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"
189 171
190#. Type: boolean 172#. Type: boolean
191#. Description 173#. Description
192#: ../openssh-server.templates.master:6001 174#: ../openssh-server.templates.master:5001
193msgid "" 175msgid ""
194"Password authentication appears to be disabled in your current OpenSSH " 176"Password authentication appears to be disabled in your current OpenSSH "
195"server configuration. In order to prevent users from logging in using " 177"server configuration. In order to prevent users from logging in using "
@@ -208,7 +190,7 @@ msgstr ""
208 190
209#. Type: boolean 191#. Type: boolean
210#. Description 192#. Description
211#: ../openssh-server.templates.master:6001 193#: ../openssh-server.templates.master:5001
212msgid "" 194msgid ""
213"If you disable challenge-response authentication, then users will not be " 195"If you disable challenge-response authentication, then users will not be "
214"able to log in using passwords. If you leave it enabled (the default " 196"able to log in using passwords. If you leave it enabled (the default "
@@ -220,6 +202,19 @@ msgstr ""
220"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna " 202"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna "
221"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»." 203"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»."
222 204
205#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
206#~ msgstr ""
207#~ "Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
208
209#~ msgid ""
210#~ "having rsh-server installed undermines the security that you were "
211#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
212#~ "that package."
213#~ msgstr ""
214#~ "Tener rsh-server instalado representa un menoscabo de la seguridad que "
215#~ "probablemente desea obtener instalando ssh. Es muy aconsejable que borre "
216#~ "ese paquete."
217
223#~ msgid "Do you want ssh-keysign to be installed SUID root?" 218#~ msgid "Do you want ssh-keysign to be installed SUID root?"
224#~ msgstr "¿Quiere instalar ssh-keysign SUID root?" 219#~ msgstr "¿Quiere instalar ssh-keysign SUID root?"
225 220