summaryrefslogtreecommitdiff
path: root/debian/po/es.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
committerColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
commitc301379e305ad8879385e1c103b65fc114c7d9d9 (patch)
tree5d5c828a7c6e829d9d9d405a7323903c5eb236af /debian/po/es.po
parentc04c56ee40eb5119edcf4630a26af4fcdf436f2b (diff)
final translation updates from Christian Perrier in #420107
Diffstat (limited to 'debian/po/es.po')
-rw-r--r--debian/po/es.po40
1 files changed, 2 insertions, 38 deletions
diff --git a/debian/po/es.po b/debian/po/es.po
index 41998c716..e22479d4e 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -33,7 +33,7 @@ msgid ""
33msgstr "" 33msgstr ""
34"Project-Id-Version: openssh 3.6.1p2-11\n" 34"Project-Id-Version: openssh 3.6.1p2-11\n"
35"Report-Msgid-Bugs-To: matthew@debian.org\n" 35"Report-Msgid-Bugs-To: matthew@debian.org\n"
36"POT-Creation-Date: 2007-04-23 17:56+0200\n" 36"POT-Creation-Date: 2007-04-24 16:48+0200\n"
37"PO-Revision-Date: 2007-04-23 21:54+0200\n" 37"PO-Revision-Date: 2007-04-23 21:54+0200\n"
38"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n" 38"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 39"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -44,19 +44,12 @@ msgstr ""
44#. Type: boolean 44#. Type: boolean
45#. Description 45#. Description
46#: ../openssh-server.templates.master:2001 46#: ../openssh-server.templates.master:2001
47#| msgid "Generate new configuration file?"
48msgid "Generate a new configuration file for OpenSSH?" 47msgid "Generate a new configuration file for OpenSSH?"
49msgstr "¿Desea generar un nuevo fichero de configuración para OpenSSH?" 48msgstr "¿Desea generar un nuevo fichero de configuración para OpenSSH?"
50 49
51#. Type: boolean 50#. Type: boolean
52#. Description 51#. Description
53#: ../openssh-server.templates.master:2001 52#: ../openssh-server.templates.master:2001
54#| msgid ""
55#| "This version of OpenSSH has a considerably changed configuration file "
56#| "from the version shipped in Debian 'Potato', which you appear to be "
57#| "upgrading from. This package can now generate a new configuration file (/"
58#| "etc/ssh/sshd.config), which will work with the new server version, but "
59#| "will not contain any customisations you made with the old version."
60msgid "" 53msgid ""
61"This version of OpenSSH has a considerably changed configuration file from " 54"This version of OpenSSH has a considerably changed configuration file from "
62"the version shipped in Debian 'Potato', which you appear to be upgrading " 55"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -74,16 +67,10 @@ msgstr ""
74#. Type: boolean 67#. Type: boolean
75#. Description 68#. Description
76#: ../openssh-server.templates.master:2001 69#: ../openssh-server.templates.master:2001
77#| msgid ""
78#| "Please note that this new configuration file will set the value of "
79#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
80#| "can ssh directly in as root). It is the opinion of the maintainer that "
81#| "this is the correct default (see README.Debian for more details), but you "
82#| "can always edit sshd_config and set it to no if you wish."
83msgid "" 70msgid ""
84"Please note that this new configuration file will set the value of " 71"Please note that this new configuration file will set the value of "
85"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 72"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
86"can ssh directly in as root). Please read the README.Debian files for more " 73"can ssh directly in as root). Please read the README.Debian file for more "
87"details about this design choice." 74"details about this design choice."
88msgstr "" 75msgstr ""
89"Además, recuerde que este nuevo fichero de configuración dirá sí en la " 76"Además, recuerde que este nuevo fichero de configuración dirá sí en la "
@@ -94,9 +81,6 @@ msgstr ""
94#. Type: boolean 81#. Type: boolean
95#. Description 82#. Description
96#: ../openssh-server.templates.master:2001 83#: ../openssh-server.templates.master:2001
97#| msgid ""
98#| "It is strongly recommended that you let this package generate a new "
99#| "configuration file now."
100msgid "" 84msgid ""
101"It is strongly recommended that you choose to generate a new configuration " 85"It is strongly recommended that you choose to generate a new configuration "
102"file now." 86"file now."
@@ -107,17 +91,12 @@ msgstr ""
107#. Type: boolean 91#. Type: boolean
108#. Description 92#. Description
109#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:3001
110#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
111msgid "Do you want to risk killing active SSH sessions?" 94msgid "Do you want to risk killing active SSH sessions?"
112msgstr "¿Desea correr el riesgo de matar las sesiones SSH activas?" 95msgstr "¿Desea correr el riesgo de matar las sesiones SSH activas?"
113 96
114#. Type: boolean 97#. Type: boolean
115#. Description 98#. Description
116#: ../openssh-server.templates.master:3001 99#: ../openssh-server.templates.master:3001
117#| msgid ""
118#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
119#| "all running sshd instances. If you are doing this upgrade via an ssh "
120#| "session, that would be a Bad Thing(tm)."
121msgid "" 100msgid ""
122"The currently installed version of /etc/init.d/ssh is likely to kill all " 101"The currently installed version of /etc/init.d/ssh is likely to kill all "
123"running sshd instances. If you are doing this upgrade via an SSH session, " 102"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -131,9 +110,6 @@ msgstr ""
131#. Type: boolean 110#. Type: boolean
132#. Description 111#. Description
133#: ../openssh-server.templates.master:3001 112#: ../openssh-server.templates.master:3001
134#| msgid ""
135#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
136#| "stop-daemon line in the stop section of the file."
137msgid "" 113msgid ""
138"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 114"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
139"start-stop-daemon line in the stop section of the file." 115"start-stop-daemon line in the stop section of the file."
@@ -150,10 +126,6 @@ msgstr "Nueva clave de sistema obligatoria"
150#. Type: note 126#. Type: note
151#. Description 127#. Description
152#: ../openssh-server.templates.master:4001 128#: ../openssh-server.templates.master:4001
153#| msgid ""
154#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
155#| "can not handle this host key file, and the ssh-keygen utility from the "
156#| "old (non-free) SSH installation does not appear to be available."
157msgid "" 129msgid ""
158"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 130"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
159"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 131"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -168,7 +140,6 @@ msgstr ""
168#. Type: note 140#. Type: note
169#. Description 141#. Description
170#: ../openssh-server.templates.master:4001 142#: ../openssh-server.templates.master:4001
171#| msgid "You will need to generate a new host key."
172msgid "You need to manually generate a new host key." 143msgid "You need to manually generate a new host key."
173msgstr "Debe generar manualmente una nueva clave de sistema." 144msgstr "Debe generar manualmente una nueva clave de sistema."
174 145
@@ -181,13 +152,6 @@ msgstr "¿Desea deshabilitar la autenticación basada en desafío-respuesta?"
181#. Type: boolean 152#. Type: boolean
182#. Description 153#. Description
183#: ../openssh-server.templates.master:5001 154#: ../openssh-server.templates.master:5001
184#| msgid ""
185#| "Password authentication appears to be disabled in your current OpenSSH "
186#| "server configuration. In order to prevent users from logging in using "
187#| "passwords (perhaps using only public key authentication instead) with "
188#| "recent versions of OpenSSH, you must disable challenge-response "
189#| "authentication, or else ensure that your PAM configuration does not allow "
190#| "Unix password file authentication."
191msgid "" 155msgid ""
192"Password authentication appears to be disabled in the current OpenSSH server " 156"Password authentication appears to be disabled in the current OpenSSH server "
193"configuration. In order to prevent users from logging in using passwords " 157"configuration. In order to prevent users from logging in using passwords "