summaryrefslogtreecommitdiff
path: root/debian/po/es.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
committerColin Watson <cjwatson@debian.org>2004-03-06 18:15:49 +0000
commit3366e0b9231ace358c27cbfac294fb9696853a68 (patch)
treec1a5f288a15d7d182132bb2bee383844cdeacb0d /debian/po/es.po
parent2c8ca7776552293cd249d61e4f1343bb1d17a89a (diff)
Privilege separation and PAM are now properly supported together, so remove
both debconf questions related to them and simply set it unconditionally in newly generated sshd_config files (closes: #228838).
Diffstat (limited to 'debian/po/es.po')
-rw-r--r--debian/po/es.po182
1 files changed, 82 insertions, 100 deletions
diff --git a/debian/po/es.po b/debian/po/es.po
index 3fd16d4c2..95a76b09d 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2003-11-15 15:36+0000\n" 35"POT-Creation-Date: 2004-03-06 17:54+0000\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -40,79 +40,15 @@ msgstr ""
40"Content-Type: text/plain; charset=ISO-8859-15\n" 40"Content-Type: text/plain; charset=ISO-8859-15\n"
41"Content-Transfer-Encoding: 8bit\n" 41"Content-Transfer-Encoding: 8bit\n"
42 42
43#. Type: note
44#. Description
45#: ../templates.master:3
46msgid "Privilege separation"
47msgstr "Separación de privilegios"
48
49#. Type: note
50#. Description
51#: ../templates.master:3
52msgid ""
53"Privilege separation is turned on by default, so if you decide you want it "
54"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
55"sshd_config."
56msgstr ""
57"La separación de privilegios está activa por defecto, por lo que si decide "
58"desactivarla, tiene que añadir «UsePrivilegeSeparation no» al fichero /etc/"
59"ssh/sshd_config."
60
61#. Type: boolean
62#. Description
63#: ../templates.master:19
64msgid "Enable Privilege separation"
65msgstr "Activar separación de privilegios"
66
67#. Type: boolean
68#. Description
69#: ../templates.master:19
70msgid ""
71"This version of OpenSSH contains the new privilege separation option. This "
72"significantly reduces the quantity of code that runs as root, and therefore "
73"reduces the impact of security holes in sshd."
74msgstr ""
75"Esta versión de OpenSSH incluye una nueva opción de separación de "
76"privilegios que reduce significativamente la cantidad de código que se "
77"ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
78"seguridad en sshd."
79
80#. Type: boolean
81#. Description
82#: ../templates.master:19
83msgid ""
84"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
85"session modules that need to run as root (pam_mkhomedir, for example) will "
86"fail, and PAM keyboard-interactive authentication won't work."
87msgstr ""
88"Desafortunadamente, la separación de privilegios no funciona correctamente "
89"con PAM. Cualquier módulo PAM que necesite ejecutarse como root (como, por "
90"ejemplo, pam_mkhomedir) y la autenticación interactiva PAM con teclado no "
91"funcionarán."
92
93#. Type: boolean
94#. Description
95#: ../templates.master:19
96msgid ""
97"Since you've opted to have me generate an sshd_config file for you, you can "
98"choose whether or not to have privilege separation turned on or not. Unless "
99"you know you need to use PAM features that won't work with this option, you "
100"should enable it."
101msgstr ""
102"Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
103"decidir ahora si quiere activar la opción de separación de privilegios. A "
104"menos que necesite usar ciertas características de PAM que no funcionan con "
105"esta opción, debería responder sí a esta pregunta."
106
107#. Type: boolean 43#. Type: boolean
108#. Description 44#. Description
109#: ../templates.master:36 45#: ../templates.master:4
110msgid "Generate new configuration file" 46msgid "Generate new configuration file"
111msgstr "Generar un nuevo fichero de configuración" 47msgstr "Generar un nuevo fichero de configuración"
112 48
113#. Type: boolean 49#. Type: boolean
114#. Description 50#. Description
115#: ../templates.master:36 51#: ../templates.master:4
116msgid "" 52msgid ""
117"This version of OpenSSH has a considerably changed configuration file from " 53"This version of OpenSSH has a considerably changed configuration file from "
118"the version shipped in Debian 'Potato', which you appear to be upgrading " 54"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -129,7 +65,7 @@ msgstr ""
129 65
130#. Type: boolean 66#. Type: boolean
131#. Description 67#. Description
132#: ../templates.master:36 68#: ../templates.master:4
133msgid "" 69msgid ""
134"Please note that this new configuration file will set the value of " 70"Please note that this new configuration file will set the value of "
135"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -146,7 +82,7 @@ msgstr ""
146 82
147#. Type: boolean 83#. Type: boolean
148#. Description 84#. Description
149#: ../templates.master:36 85#: ../templates.master:4
150msgid "" 86msgid ""
151"It is strongly recommended that you let me generate a new configuration file " 87"It is strongly recommended that you let me generate a new configuration file "
152"for you." 88"for you."
@@ -156,13 +92,13 @@ msgstr ""
156 92
157#. Type: boolean 93#. Type: boolean
158#. Description 94#. Description
159#: ../templates.master:55 95#: ../templates.master:23
160msgid "Allow SSH protocol 2 only" 96msgid "Allow SSH protocol 2 only"
161msgstr "Permitir sólo la versión 2 del protocolo SSH" 97msgstr "Permitir sólo la versión 2 del protocolo SSH"
162 98
163#. Type: boolean 99#. Type: boolean
164#. Description 100#. Description
165#: ../templates.master:55 101#: ../templates.master:23
166msgid "" 102msgid ""
167"This version of OpenSSH supports version 2 of the ssh protocol, which is " 103"This version of OpenSSH supports version 2 of the ssh protocol, which is "
168"much more secure. Disabling ssh 1 is encouraged, however this will slow " 104"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -176,7 +112,7 @@ msgstr ""
176 112
177#. Type: boolean 113#. Type: boolean
178#. Description 114#. Description
179#: ../templates.master:55 115#: ../templates.master:23
180msgid "" 116msgid ""
181"Also please note that keys used for protocol 1 are different so you will not " 117"Also please note that keys used for protocol 1 are different so you will not "
182"be able to use them if you only allow protocol 2 connections." 118"be able to use them if you only allow protocol 2 connections."
@@ -187,7 +123,7 @@ msgstr ""
187 123
188#. Type: boolean 124#. Type: boolean
189#. Description 125#. Description
190#: ../templates.master:55 126#: ../templates.master:23
191msgid "" 127msgid ""
192"If you later change your mind about this setting, README.Debian has " 128"If you later change your mind about this setting, README.Debian has "
193"instructions on what to do to your sshd_config file." 129"instructions on what to do to your sshd_config file."
@@ -197,13 +133,13 @@ msgstr ""
197 133
198#. Type: note 134#. Type: note
199#. Description 135#. Description
200#: ../templates.master:69 136#: ../templates.master:37
201msgid "ssh2 keys merged in configuration files" 137msgid "ssh2 keys merged in configuration files"
202msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración" 138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
203 139
204#. Type: note 140#. Type: note
205#. Description 141#. Description
206#: ../templates.master:69 142#: ../templates.master:37
207msgid "" 143msgid ""
208"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 " 144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
209"keys. This means the authorized_keys2 and known_hosts2 files are no longer " 145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
@@ -216,13 +152,13 @@ msgstr ""
216 152
217#. Type: boolean 153#. Type: boolean
218#. Description 154#. Description
219#: ../templates.master:78 155#: ../templates.master:46
220msgid "Do you want to continue (and risk killing active ssh sessions)?" 156msgid "Do you want to continue (and risk killing active ssh sessions)?"
221msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?" 157msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
222 158
223#. Type: boolean 159#. Type: boolean
224#. Description 160#. Description
225#: ../templates.master:78 161#: ../templates.master:46
226msgid "" 162msgid ""
227"The version of /etc/init.d/ssh that you have installed, is likely to kill " 163"The version of /etc/init.d/ssh that you have installed, is likely to kill "
228"all running sshd instances. If you are doing this upgrade via an ssh " 164"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -234,7 +170,7 @@ msgstr ""
234 170
235#. Type: boolean 171#. Type: boolean
236#. Description 172#. Description
237#: ../templates.master:78 173#: ../templates.master:46
238msgid "" 174msgid ""
239"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
240"daemon line in the stop section of the file." 176"daemon line in the stop section of the file."
@@ -244,13 +180,13 @@ msgstr ""
244 180
245#. Type: note 181#. Type: note
246#. Description 182#. Description
247#: ../templates.master:88 183#: ../templates.master:56
248msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 184msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
249msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto." 185msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
250 186
251#. Type: note 187#. Type: note
252#. Description 188#. Description
253#: ../templates.master:88 189#: ../templates.master:56
254msgid "" 190msgid ""
255"For security reasons, the Debian version of ssh has ForwardX11 and " 191"For security reasons, the Debian version of ssh has ForwardX11 and "
256"ForwardAgent set to ``off'' by default." 192"ForwardAgent set to ``off'' by default."
@@ -260,7 +196,7 @@ msgstr ""
260 196
261#. Type: note 197#. Type: note
262#. Description 198#. Description
263#: ../templates.master:88 199#: ../templates.master:56
264msgid "" 200msgid ""
265"You can enable it for servers you trust, either in one of the configuration " 201"You can enable it for servers you trust, either in one of the configuration "
266"files, or with the -X command line option." 202"files, or with the -X command line option."
@@ -270,20 +206,20 @@ msgstr ""
270 206
271#. Type: note 207#. Type: note
272#. Description 208#. Description
273#: ../templates.master:88 209#: ../templates.master:56
274msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 210msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
275msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian." 211msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
276 212
277#. Type: note 213#. Type: note
278#. Description 214#. Description
279#: ../templates.master:99 215#: ../templates.master:67
280msgid "Warning: rsh-server is installed --- probably not a good idea" 216msgid "Warning: rsh-server is installed --- probably not a good idea"
281msgstr "" 217msgstr ""
282"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
283 219
284#. Type: note 220#. Type: note
285#. Description 221#. Description
286#: ../templates.master:99 222#: ../templates.master:67
287msgid "" 223msgid ""
288"having rsh-server installed undermines the security that you were probably " 224"having rsh-server installed undermines the security that you were probably "
289"wanting to obtain by installing ssh. I'd advise you to remove that package." 225"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -294,13 +230,13 @@ msgstr ""
294 230
295#. Type: note 231#. Type: note
296#. Description 232#. Description
297#: ../templates.master:106 233#: ../templates.master:74
298msgid "Warning: telnetd is installed --- probably not a good idea" 234msgid "Warning: telnetd is installed --- probably not a good idea"
299msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
300 236
301#. Type: note 237#. Type: note
302#. Description 238#. Description
303#: ../templates.master:106 239#: ../templates.master:74
304msgid "" 240msgid ""
305"I'd advise you to either remove the telnetd package (if you don't actually " 241"I'd advise you to either remove the telnetd package (if you don't actually "
306"need to offer telnet access) or install telnetd-ssl so that there is at " 242"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -314,13 +250,13 @@ msgstr ""
314 250
315#. Type: note 251#. Type: note
316#. Description 252#. Description
317#: ../templates.master:114 253#: ../templates.master:82
318msgid "Warning: you must create a new host key" 254msgid "Warning: you must create a new host key"
319msgstr "Aviso: debe crear una nueva clave para su servidor" 255msgstr "Aviso: debe crear una nueva clave para su servidor"
320 256
321#. Type: note 257#. Type: note
322#. Description 258#. Description
323#: ../templates.master:114 259#: ../templates.master:82
324msgid "" 260msgid ""
325"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
326"not handle this host key file, and I can't find the ssh-keygen utility from " 262"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -332,19 +268,19 @@ msgstr ""
332 268
333#. Type: note 269#. Type: note
334#. Description 270#. Description
335#: ../templates.master:114 271#: ../templates.master:82
336msgid "You will need to generate a new host key." 272msgid "You will need to generate a new host key."
337msgstr "Necesitará generar una nueva clave para su servidor." 273msgstr "Necesitará generar una nueva clave para su servidor."
338 274
339#. Type: boolean 275#. Type: boolean
340#. Description 276#. Description
341#: ../templates.master:124 277#: ../templates.master:92
342msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
343msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?" 279msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
344 280
345#. Type: boolean 281#. Type: boolean
346#. Description 282#. Description
347#: ../templates.master:124 283#: ../templates.master:92
348msgid "" 284msgid ""
349"You have the option of installing the ssh-keysign helper with the SUID bit " 285"You have the option of installing the ssh-keysign helper with the SUID bit "
350"set." 286"set."
@@ -354,7 +290,7 @@ msgstr ""
354 290
355#. Type: boolean 291#. Type: boolean
356#. Description 292#. Description
357#: ../templates.master:124 293#: ../templates.master:92
358msgid "" 294msgid ""
359"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
360"based authentication." 296"based authentication."
@@ -364,7 +300,7 @@ msgstr ""
364 300
365#. Type: boolean 301#. Type: boolean
366#. Description 302#. Description
367#: ../templates.master:124 303#: ../templates.master:92
368msgid "" 304msgid ""
369"If in doubt, I suggest you install it with SUID. If it causes problems you " 305"If in doubt, I suggest you install it with SUID. If it causes problems you "
370"can change your mind later by running: dpkg-reconfigure ssh" 306"can change your mind later by running: dpkg-reconfigure ssh"
@@ -374,19 +310,19 @@ msgstr ""
374 310
375#. Type: boolean 311#. Type: boolean
376#. Description 312#. Description
377#: ../templates.master:137 313#: ../templates.master:105
378msgid "Do you want to run the sshd server?" 314msgid "Do you want to run the sshd server?"
379msgstr "¿Quiere ejecutar el servidor sshd?" 315msgstr "¿Quiere ejecutar el servidor sshd?"
380 316
381#. Type: boolean 317#. Type: boolean
382#. Description 318#. Description
383#: ../templates.master:137 319#: ../templates.master:105
384msgid "This package contains both the ssh client, and the sshd server." 320msgid "This package contains both the ssh client, and the sshd server."
385msgstr "Este paquete contiene el cliente ssh y el servidor sshd." 321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
386 322
387#. Type: boolean 323#. Type: boolean
388#. Description 324#. Description
389#: ../templates.master:137 325#: ../templates.master:105
390msgid "" 326msgid ""
391"Normally the sshd Secure Shell Server will be run to allow remote logins via " 327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
392"ssh." 328"ssh."
@@ -396,7 +332,7 @@ msgstr ""
396 332
397#. Type: boolean 333#. Type: boolean
398#. Description 334#. Description
399#: ../templates.master:137 335#: ../templates.master:105
400msgid "" 336msgid ""
401"If you are only interested in using the ssh client for outbound connections " 337"If you are only interested in using the ssh client for outbound connections "
402"on this machine, and don't want to log into it at all using ssh, then you " 338"on this machine, and don't want to log into it at all using ssh, then you "
@@ -408,13 +344,13 @@ msgstr ""
408 344
409#. Type: note 345#. Type: note
410#. Description 346#. Description
411#: ../templates.master:149 347#: ../templates.master:117
412msgid "Environment options on keys have been deprecated" 348msgid "Environment options on keys have been deprecated"
413msgstr "Las opciones de entorno para las claves, en desuso" 349msgstr "Las opciones de entorno para las claves, en desuso"
414 350
415#. Type: note 351#. Type: note
416#. Description 352#. Description
417#: ../templates.master:149 353#: ../templates.master:117
418msgid "" 354msgid ""
419"This version of OpenSSH disables the environment option for public keys by " 355"This version of OpenSSH disables the environment option for public keys by "
420"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
@@ -428,7 +364,7 @@ msgstr ""
428 364
429#. Type: note 365#. Type: note
430#. Description 366#. Description
431#: ../templates.master:149 367#: ../templates.master:117
432msgid "" 368msgid ""
433"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
434"sshd_config after the upgrade is complete, taking note of the warning in the " 370"sshd_config after the upgrade is complete, taking note of the warning in the "
@@ -438,6 +374,52 @@ msgstr ""
438"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el " 374"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
439"aviso de la página de manual de sshd_config(5)." 375"aviso de la página de manual de sshd_config(5)."
440 376
377#~ msgid "Privilege separation"
378#~ msgstr "Separación de privilegios"
379
380#~ msgid ""
381#~ "Privilege separation is turned on by default, so if you decide you want "
382#~ "it turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
383#~ "sshd_config."
384#~ msgstr ""
385#~ "La separación de privilegios está activa por defecto, por lo que si "
386#~ "decide desactivarla, tiene que añadir «UsePrivilegeSeparation no» al "
387#~ "fichero /etc/ssh/sshd_config."
388
389#~ msgid "Enable Privilege separation"
390#~ msgstr "Activar separación de privilegios"
391
392#~ msgid ""
393#~ "This version of OpenSSH contains the new privilege separation option. "
394#~ "This significantly reduces the quantity of code that runs as root, and "
395#~ "therefore reduces the impact of security holes in sshd."
396#~ msgstr ""
397#~ "Esta versión de OpenSSH incluye una nueva opción de separación de "
398#~ "privilegios que reduce significativamente la cantidad de código que se "
399#~ "ejecuta como root, por lo que reduce el impacto de posibles agujeros de "
400#~ "seguridad en sshd."
401
402#~ msgid ""
403#~ "Unfortunately, privilege separation interacts badly with PAM. Any PAM "
404#~ "session modules that need to run as root (pam_mkhomedir, for example) "
405#~ "will fail, and PAM keyboard-interactive authentication won't work."
406#~ msgstr ""
407#~ "Desafortunadamente, la separación de privilegios no funciona "
408#~ "correctamente con PAM. Cualquier módulo PAM que necesite ejecutarse como "
409#~ "root (como, por ejemplo, pam_mkhomedir) y la autenticación interactiva "
410#~ "PAM con teclado no funcionarán."
411
412#~ msgid ""
413#~ "Since you've opted to have me generate an sshd_config file for you, you "
414#~ "can choose whether or not to have privilege separation turned on or not. "
415#~ "Unless you know you need to use PAM features that won't work with this "
416#~ "option, you should enable it."
417#~ msgstr ""
418#~ "Puesto que ha elegido crear automáticamente el fichero sshd_config, puede "
419#~ "decidir ahora si quiere activar la opción de separación de privilegios. A "
420#~ "menos que necesite usar ciertas características de PAM que no funcionan "
421#~ "con esta opción, debería responder sí a esta pregunta."
422
441#~ msgid "" 423#~ msgid ""
442#~ "NB! If you are running a 2.0 series Linux kernel, then privilege " 424#~ "NB! If you are running a 2.0 series Linux kernel, then privilege "
443#~ "separation will not work at all, and your sshd will fail to start unless " 425#~ "separation will not work at all, and your sshd will fail to start unless "