summaryrefslogtreecommitdiff
path: root/debian/po/es.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/es.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/es.po')
-rw-r--r--debian/po/es.po96
1 files changed, 42 insertions, 54 deletions
diff --git a/debian/po/es.po b/debian/po/es.po
index 11ae193bd..2ca555efa 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2005-03-15 12:48+0000\n" 35"POT-Creation-Date: 2005-05-31 02:47+0100\n"
36"PO-Revision-Date: 2004-10-12 00:00-0500\n" 36"PO-Revision-Date: 2004-10-12 00:00-0500\n"
37"Last-Translator: Santiago Erquicia <santiago_erquicia@yahoo.com.ar>\n" 37"Last-Translator: Santiago Erquicia <santiago_erquicia@yahoo.com.ar>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -129,53 +129,12 @@ msgstr ""
129#. Type: boolean 129#. Type: boolean
130#. Description 130#. Description
131#: ../openssh-server.templates.master:23 131#: ../openssh-server.templates.master:23
132msgid "Allow SSH protocol 2 only"
133msgstr "Permitir sólo la versión 2 del protocolo SSH"
134
135#. Type: boolean
136#. Description
137#: ../openssh-server.templates.master:23
138msgid ""
139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
141"things down on low end machines and might prevent older clients from "
142"connecting (the ssh client shipped with \"potato\" is affected)."
143msgstr ""
144"Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es mucho "
145"más segura que la anterior. Se recomienda desactivar la versión 1, aunque "
146"funcionará más lento en máquinas modestas y puede impedir que se conecten "
147"clientes antiguos, como, por ejemplo, el incluido en «potato»."
148
149#. Type: boolean
150#. Description
151#: ../openssh-server.templates.master:23
152msgid ""
153"Also please note that keys used for protocol 1 are different so you will not "
154"be able to use them if you only allow protocol 2 connections."
155msgstr ""
156"También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
157"diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
158"mediante la versión 2 del protocolo."
159
160#. Type: boolean
161#. Description
162#: ../openssh-server.templates.master:23
163msgid ""
164"If you later change your mind about this setting, README.Debian has "
165"instructions on what to do to your sshd_config file."
166msgstr ""
167"Si más tarde cambia de opinión, el fichero README.Debian contiene "
168"instrucciones sobre cómo modificar en el fichero sshd_config."
169
170#. Type: boolean
171#. Description
172#: ../openssh-server.templates.master:38
173msgid "Do you want to continue (and risk killing active ssh sessions)?" 132msgid "Do you want to continue (and risk killing active ssh sessions)?"
174msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?" 133msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
175 134
176#. Type: boolean 135#. Type: boolean
177#. Description 136#. Description
178#: ../openssh-server.templates.master:38 137#: ../openssh-server.templates.master:23
179msgid "" 138msgid ""
180"The version of /etc/init.d/ssh that you have installed, is likely to kill " 139"The version of /etc/init.d/ssh that you have installed, is likely to kill "
181"all running sshd instances. If you are doing this upgrade via an ssh " 140"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -187,7 +146,7 @@ msgstr ""
187 146
188#. Type: boolean 147#. Type: boolean
189#. Description 148#. Description
190#: ../openssh-server.templates.master:38 149#: ../openssh-server.templates.master:23
191msgid "" 150msgid ""
192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 151"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
193"daemon line in the stop section of the file." 152"daemon line in the stop section of the file."
@@ -197,14 +156,14 @@ msgstr ""
197 156
198#. Type: note 157#. Type: note
199#. Description 158#. Description
200#: ../openssh-server.templates.master:48 159#: ../openssh-server.templates.master:33
201msgid "Warning: rsh-server is installed --- probably not a good idea" 160msgid "Warning: rsh-server is installed --- probably not a good idea"
202msgstr "" 161msgstr ""
203"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 162"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
204 163
205#. Type: note 164#. Type: note
206#. Description 165#. Description
207#: ../openssh-server.templates.master:48 166#: ../openssh-server.templates.master:33
208msgid "" 167msgid ""
209"having rsh-server installed undermines the security that you were probably " 168"having rsh-server installed undermines the security that you were probably "
210"wanting to obtain by installing ssh. I'd advise you to remove that package." 169"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -215,13 +174,13 @@ msgstr ""
215 174
216#. Type: note 175#. Type: note
217#. Description 176#. Description
218#: ../openssh-server.templates.master:55 177#: ../openssh-server.templates.master:40
219msgid "Warning: telnetd is installed --- probably not a good idea" 178msgid "Warning: telnetd is installed --- probably not a good idea"
220msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 179msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
221 180
222#. Type: note 181#. Type: note
223#. Description 182#. Description
224#: ../openssh-server.templates.master:55 183#: ../openssh-server.templates.master:40
225msgid "" 184msgid ""
226"I'd advise you to either remove the telnetd package (if you don't actually " 185"I'd advise you to either remove the telnetd package (if you don't actually "
227"need to offer telnet access) or install telnetd-ssl so that there is at " 186"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -235,13 +194,13 @@ msgstr ""
235 194
236#. Type: note 195#. Type: note
237#. Description 196#. Description
238#: ../openssh-server.templates.master:63 197#: ../openssh-server.templates.master:48
239msgid "Warning: you must create a new host key" 198msgid "Warning: you must create a new host key"
240msgstr "Aviso: debe crear una nueva clave para su servidor" 199msgstr "Aviso: debe crear una nueva clave para su servidor"
241 200
242#. Type: note 201#. Type: note
243#. Description 202#. Description
244#: ../openssh-server.templates.master:63 203#: ../openssh-server.templates.master:48
245msgid "" 204msgid ""
246"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 205"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
247"not handle this host key file, and I can't find the ssh-keygen utility from " 206"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -253,19 +212,19 @@ msgstr ""
253 212
254#. Type: note 213#. Type: note
255#. Description 214#. Description
256#: ../openssh-server.templates.master:63 215#: ../openssh-server.templates.master:48
257msgid "You will need to generate a new host key." 216msgid "You will need to generate a new host key."
258msgstr "Necesitará generar una nueva clave para su servidor." 217msgstr "Necesitará generar una nueva clave para su servidor."
259 218
260#. Type: boolean 219#. Type: boolean
261#. Description 220#. Description
262#: ../openssh-server.templates.master:73 221#: ../openssh-server.templates.master:58
263msgid "Disable challenge-response authentication?" 222msgid "Disable challenge-response authentication?"
264msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?" 223msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"
265 224
266#. Type: boolean 225#. Type: boolean
267#. Description 226#. Description
268#: ../openssh-server.templates.master:73 227#: ../openssh-server.templates.master:58
269msgid "" 228msgid ""
270"Password authentication appears to be disabled in your current OpenSSH " 229"Password authentication appears to be disabled in your current OpenSSH "
271"server configuration. In order to prevent users from logging in using " 230"server configuration. In order to prevent users from logging in using "
@@ -284,7 +243,7 @@ msgstr ""
284 243
285#. Type: boolean 244#. Type: boolean
286#. Description 245#. Description
287#: ../openssh-server.templates.master:73 246#: ../openssh-server.templates.master:58
288msgid "" 247msgid ""
289"If you disable challenge-response authentication, then users will not be " 248"If you disable challenge-response authentication, then users will not be "
290"able to log in using passwords. If you leave it enabled (the default " 249"able to log in using passwords. If you leave it enabled (the default "
@@ -296,6 +255,35 @@ msgstr ""
296"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna " 255"omisión) entonces la opción «PasswordAuthentication no» no tendrá ninguna "
297"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»." 256"utilidad a menos que ajuste su configuración de PAM en «/etc/pam.d/ssh»."
298 257
258#~ msgid "Allow SSH protocol 2 only"
259#~ msgstr "Permitir sólo la versión 2 del protocolo SSH"
260
261#~ msgid ""
262#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
263#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
264#~ "things down on low end machines and might prevent older clients from "
265#~ "connecting (the ssh client shipped with \"potato\" is affected)."
266#~ msgstr ""
267#~ "Esta versión de OpenSSH soporta la versión 2 del protocolo ssh, que es "
268#~ "mucho más segura que la anterior. Se recomienda desactivar la versión 1, "
269#~ "aunque funcionará más lento en máquinas modestas y puede impedir que se "
270#~ "conecten clientes antiguos, como, por ejemplo, el incluido en «potato»."
271
272#~ msgid ""
273#~ "Also please note that keys used for protocol 1 are different so you will "
274#~ "not be able to use them if you only allow protocol 2 connections."
275#~ msgstr ""
276#~ "También tenga en cuenta que las claves utilizadas para el protocolo 1 son "
277#~ "diferentes, por lo que no podrá usarlas si únicamente permite conexiones "
278#~ "mediante la versión 2 del protocolo."
279
280#~ msgid ""
281#~ "If you later change your mind about this setting, README.Debian has "
282#~ "instructions on what to do to your sshd_config file."
283#~ msgstr ""
284#~ "Si más tarde cambia de opinión, el fichero README.Debian contiene "
285#~ "instrucciones sobre cómo modificar en el fichero sshd_config."
286
299#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 287#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
300#~ msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto." 288#~ msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
301 289