summaryrefslogtreecommitdiff
path: root/debian/po/gl.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 00:22:16 +0100
commit66226af6929845dbe14a477e87237950a690b918 (patch)
tree28aa0c9a8fb168e1e500183945a5a27dc5abd8bc /debian/po/gl.po
parent8b32ca7b77bf39b2386d5abf0e2c73411c630f63 (diff)
Remove lots of maintainer script support for upgrades from pre-etch
(three releases before current stable).
Diffstat (limited to 'debian/po/gl.po')
-rw-r--r--debian/po/gl.po82
1 files changed, 37 insertions, 45 deletions
diff --git a/debian/po/gl.po b/debian/po/gl.po
index 861062a66..f218ab4f0 100644
--- a/debian/po/gl.po
+++ b/debian/po/gl.po
@@ -7,7 +7,7 @@ msgid ""
7msgstr "" 7msgstr ""
8"Project-Id-Version: openssh\n" 8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2013-05-21 23:58+0100\n" 10"POT-Creation-Date: 2013-05-22 00:05+0100\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n" 11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" 12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n" 13"Language-Team: Galician <proxecto@trasno.net>\n"
@@ -16,54 +16,15 @@ msgstr ""
16"Content-Type: text/plain; charset=UTF-8\n" 16"Content-Type: text/plain; charset=UTF-8\n"
17"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
18 18
19#. Type: boolean
20#. Description
21#: ../openssh-server.templates:1001
22msgid "Disable challenge-response authentication?"
23msgstr "¿Desactivar a autenticación por desafío-resposta?"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates:1001
28msgid ""
29"Password authentication appears to be disabled in the current OpenSSH server "
30"configuration. In order to prevent users from logging in using passwords "
31"(perhaps using only public key authentication instead) with recent versions "
32"of OpenSSH, you must disable challenge-response authentication, or else "
33"ensure that your PAM configuration does not allow Unix password file "
34"authentication."
35msgstr ""
36"Semella que a autenticación por contrasinal está desactivada na "
37"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
38"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
39"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
40"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
41"súa configuración de PAM non permita a autenticación por ficheiro de "
42"contrasinais de Unix."
43
44#. Type: boolean
45#. Description
46#: ../openssh-server.templates:1001
47msgid ""
48"If you disable challenge-response authentication, then users will not be "
49"able to log in using passwords. If you leave it enabled (the default "
50"answer), then the 'PasswordAuthentication no' option will have no useful "
51"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
52msgstr ""
53"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
54"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
55"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
56"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
57
58#. Type: note 19#. Type: note
59#. Description 20#. Description
60#: ../openssh-server.templates:2001 21#: ../openssh-server.templates:1001
61msgid "Vulnerable host keys will be regenerated" 22msgid "Vulnerable host keys will be regenerated"
62msgstr "Hanse rexenerar as claves de servidor vulnerables" 23msgstr "Hanse rexenerar as claves de servidor vulnerables"
63 24
64#. Type: note 25#. Type: note
65#. Description 26#. Description
66#: ../openssh-server.templates:2001 27#: ../openssh-server.templates:1001
67msgid "" 28msgid ""
68"Some of the OpenSSH server host keys on this system were generated with a " 29"Some of the OpenSSH server host keys on this system were generated with a "
69"version of OpenSSL that had a broken random number generator. As a result, " 30"version of OpenSSL that had a broken random number generator. As a result, "
@@ -78,7 +39,7 @@ msgstr ""
78 39
79#. Type: note 40#. Type: note
80#. Description 41#. Description
81#: ../openssh-server.templates:2001 42#: ../openssh-server.templates:1001
82msgid "" 43msgid ""
83"Users of this system should be informed of this change, as they will be " 44"Users of this system should be informed of this change, as they will be "
84"prompted about the host key change the next time they log in. Use 'ssh-" 45"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -92,13 +53,13 @@ msgstr ""
92 53
93#. Type: note 54#. Type: note
94#. Description 55#. Description
95#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:1001
96msgid "The affected host keys are:" 57msgid "The affected host keys are:"
97msgstr "As claves de servidor afectadas son:" 58msgstr "As claves de servidor afectadas son:"
98 59
99#. Type: note 60#. Type: note
100#. Description 61#. Description
101#: ../openssh-server.templates:2001 62#: ../openssh-server.templates:1001
102msgid "" 63msgid ""
103"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 64"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
104"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 65"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -109,6 +70,37 @@ msgstr ""
109"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis " 70"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
110"detalles." 71"detalles."
111 72
73#~ msgid "Disable challenge-response authentication?"
74#~ msgstr "¿Desactivar a autenticación por desafío-resposta?"
75
76#~ msgid ""
77#~ "Password authentication appears to be disabled in the current OpenSSH "
78#~ "server configuration. In order to prevent users from logging in using "
79#~ "passwords (perhaps using only public key authentication instead) with "
80#~ "recent versions of OpenSSH, you must disable challenge-response "
81#~ "authentication, or else ensure that your PAM configuration does not allow "
82#~ "Unix password file authentication."
83#~ msgstr ""
84#~ "Semella que a autenticación por contrasinal está desactivada na "
85#~ "configuración actual do servidor de OpenSSH. Para impedir que os usuarios "
86#~ "se conecten empregando contrasinais (empregando no seu canto, por "
87#~ "exemplo, autenticación mediante clave pública), nas versións recentes de "
88#~ "OpenSSH ten que desactivar a autenticación por desafío-resposta ou "
89#~ "asegurarse de que a súa configuración de PAM non permita a autenticación "
90#~ "por ficheiro de contrasinais de Unix."
91
92#~ msgid ""
93#~ "If you disable challenge-response authentication, then users will not be "
94#~ "able to log in using passwords. If you leave it enabled (the default "
95#~ "answer), then the 'PasswordAuthentication no' option will have no useful "
96#~ "effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
97#~ msgstr ""
98#~ "Se desactiva a autenticación por desafío-resposta, os usuarios non han "
99#~ "poder conectarse empregando contrasinais. Se a deixa activada (a resposta "
100#~ "por defecto) a opción \"PasswordAuthentication no\" non ha ter ningún "
101#~ "efecto útil a menos que tamén axuste a súa configuración de PAM en /etc/"
102#~ "pam.d/ssh."
103
112#~ msgid "New host key mandatory" 104#~ msgid "New host key mandatory"
113#~ msgstr "É obrigatorio ter unha nova clave de servidor" 105#~ msgstr "É obrigatorio ter unha nova clave de servidor"
114 106