summaryrefslogtreecommitdiff
path: root/debian/po/es.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/es.po')
-rw-r--r--debian/po/es.po269
1 files changed, 122 insertions, 147 deletions
diff --git a/debian/po/es.po b/debian/po/es.po
index 7f26298bf..d34d1a9df 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-10-06 13:54+0100\n" 35"POT-Creation-Date: 2004-10-06 14:06+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Peña <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -42,13 +42,49 @@ msgstr ""
42 42
43#. Type: boolean 43#. Type: boolean
44#. Description 44#. Description
45#: ../templates.master:4 45#: ../openssh-client.templates.master:4
46msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
47msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
48
49#. Type: boolean
50#. Description
51#: ../openssh-client.templates.master:4
52msgid ""
53"You have the option of installing the ssh-keysign helper with the SUID bit "
54"set."
55msgstr ""
56"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
57"root)."
58
59#. Type: boolean
60#. Description
61#: ../openssh-client.templates.master:4
62msgid ""
63"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
64"based authentication."
65msgstr ""
66"Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de "
67"la versión 2 del protocolo SSH."
68
69#. Type: boolean
70#. Description
71#: ../openssh-client.templates.master:4
72msgid ""
73"If in doubt, I suggest you install it with SUID. If it causes problems you "
74"can change your mind later by running: dpkg-reconfigure ssh"
75msgstr ""
76"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
77"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
78
79#. Type: boolean
80#. Description
81#: ../openssh-server.templates.master:4
46msgid "Generate new configuration file" 82msgid "Generate new configuration file"
47msgstr "Generar un nuevo fichero de configuración" 83msgstr "Generar un nuevo fichero de configuración"
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"This version of OpenSSH has a considerably changed configuration file from " 89"This version of OpenSSH has a considerably changed configuration file from "
54"the version shipped in Debian 'Potato', which you appear to be upgrading " 90"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -65,7 +101,7 @@ msgstr ""
65 101
66#. Type: boolean 102#. Type: boolean
67#. Description 103#. Description
68#: ../templates.master:4 104#: ../openssh-server.templates.master:4
69msgid "" 105msgid ""
70"Please note that this new configuration file will set the value of " 106"Please note that this new configuration file will set the value of "
71"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 107"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -82,7 +118,7 @@ msgstr ""
82 118
83#. Type: boolean 119#. Type: boolean
84#. Description 120#. Description
85#: ../templates.master:4 121#: ../openssh-server.templates.master:4
86msgid "" 122msgid ""
87"It is strongly recommended that you let me generate a new configuration file " 123"It is strongly recommended that you let me generate a new configuration file "
88"for you." 124"for you."
@@ -92,13 +128,13 @@ msgstr ""
92 128
93#. Type: boolean 129#. Type: boolean
94#. Description 130#. Description
95#: ../templates.master:23 131#: ../openssh-server.templates.master:23
96msgid "Allow SSH protocol 2 only" 132msgid "Allow SSH protocol 2 only"
97msgstr "Permitir sólo la versión 2 del protocolo SSH" 133msgstr "Permitir sólo la versión 2 del protocolo SSH"
98 134
99#. Type: boolean 135#. Type: boolean
100#. Description 136#. Description
101#: ../templates.master:23 137#: ../openssh-server.templates.master:23
102msgid "" 138msgid ""
103"This version of OpenSSH supports version 2 of the ssh protocol, which is " 139"This version of OpenSSH supports version 2 of the ssh protocol, which is "
104"much more secure. Disabling ssh 1 is encouraged, however this will slow " 140"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -112,7 +148,7 @@ msgstr ""
112 148
113#. Type: boolean 149#. Type: boolean
114#. Description 150#. Description
115#: ../templates.master:23 151#: ../openssh-server.templates.master:23
116msgid "" 152msgid ""
117"Also please note that keys used for protocol 1 are different so you will not " 153"Also please note that keys used for protocol 1 are different so you will not "
118"be able to use them if you only allow protocol 2 connections." 154"be able to use them if you only allow protocol 2 connections."
@@ -123,7 +159,7 @@ msgstr ""
123 159
124#. Type: boolean 160#. Type: boolean
125#. Description 161#. Description
126#: ../templates.master:23 162#: ../openssh-server.templates.master:23
127msgid "" 163msgid ""
128"If you later change your mind about this setting, README.Debian has " 164"If you later change your mind about this setting, README.Debian has "
129"instructions on what to do to your sshd_config file." 165"instructions on what to do to your sshd_config file."
@@ -131,34 +167,15 @@ msgstr ""
131"Si más tarde cambia de opinión, el fichero README.Debian contiene " 167"Si más tarde cambia de opinión, el fichero README.Debian contiene "
132"instrucciones sobre cómo modificar en el fichero sshd_config." 168"instrucciones sobre cómo modificar en el fichero sshd_config."
133 169
134#. Type: note
135#. Description
136#: ../templates.master:37
137msgid "ssh2 keys merged in configuration files"
138msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
139
140#. Type: note
141#. Description
142#: ../templates.master:37
143msgid ""
144"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
145"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
146"needed. They will still be read in order to maintain backwards compatibility"
147msgstr ""
148"A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para las "
149"claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los ficheros "
150"authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo para "
151"mantener compatibilidad hacia atrás."
152
153#. Type: boolean 170#. Type: boolean
154#. Description 171#. Description
155#: ../templates.master:46 172#: ../openssh-server.templates.master:38
156msgid "Do you want to continue (and risk killing active ssh sessions)?" 173msgid "Do you want to continue (and risk killing active ssh sessions)?"
157msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?" 174msgstr "¿Desea continuar, aún a riesgo de matar las sesiones ssh activas?"
158 175
159#. Type: boolean 176#. Type: boolean
160#. Description 177#. Description
161#: ../templates.master:46 178#: ../openssh-server.templates.master:38
162msgid "" 179msgid ""
163"The version of /etc/init.d/ssh that you have installed, is likely to kill " 180"The version of /etc/init.d/ssh that you have installed, is likely to kill "
164"all running sshd instances. If you are doing this upgrade via an ssh " 181"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -170,7 +187,7 @@ msgstr ""
170 187
171#. Type: boolean 188#. Type: boolean
172#. Description 189#. Description
173#: ../templates.master:46 190#: ../openssh-server.templates.master:38
174msgid "" 191msgid ""
175"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 192"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
176"daemon line in the stop section of the file." 193"daemon line in the stop section of the file."
@@ -180,13 +197,13 @@ msgstr ""
180 197
181#. Type: note 198#. Type: note
182#. Description 199#. Description
183#: ../templates.master:56 200#: ../openssh-server.templates.master:48
184msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 201msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
185msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto." 202msgstr "NOTA: Reenvío de X11 y Autorización desactivadas por defecto."
186 203
187#. Type: note 204#. Type: note
188#. Description 205#. Description
189#: ../templates.master:56 206#: ../openssh-server.templates.master:48
190msgid "" 207msgid ""
191"For security reasons, the Debian version of ssh has ForwardX11 and " 208"For security reasons, the Debian version of ssh has ForwardX11 and "
192"ForwardAgent set to ``off'' by default." 209"ForwardAgent set to ``off'' by default."
@@ -196,7 +213,7 @@ msgstr ""
196 213
197#. Type: note 214#. Type: note
198#. Description 215#. Description
199#: ../templates.master:56 216#: ../openssh-server.templates.master:48
200msgid "" 217msgid ""
201"You can enable it for servers you trust, either in one of the configuration " 218"You can enable it for servers you trust, either in one of the configuration "
202"files, or with the -X command line option." 219"files, or with the -X command line option."
@@ -206,20 +223,20 @@ msgstr ""
206 223
207#. Type: note 224#. Type: note
208#. Description 225#. Description
209#: ../templates.master:56 226#: ../openssh-server.templates.master:48
210msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 227msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
211msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian." 228msgstr "Puede encontrar más detalles en /usr/share/doc/ssh/README.Debian."
212 229
213#. Type: note 230#. Type: note
214#. Description 231#. Description
215#: ../templates.master:67 232#: ../openssh-server.templates.master:59
216msgid "Warning: rsh-server is installed --- probably not a good idea" 233msgid "Warning: rsh-server is installed --- probably not a good idea"
217msgstr "" 234msgstr ""
218"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)" 235"Aviso: tiene rsh-server instalado (seguramente, esto no es una buena idea)"
219 236
220#. Type: note 237#. Type: note
221#. Description 238#. Description
222#: ../templates.master:67 239#: ../openssh-server.templates.master:59
223msgid "" 240msgid ""
224"having rsh-server installed undermines the security that you were probably " 241"having rsh-server installed undermines the security that you were probably "
225"wanting to obtain by installing ssh. I'd advise you to remove that package." 242"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -230,13 +247,13 @@ msgstr ""
230 247
231#. Type: note 248#. Type: note
232#. Description 249#. Description
233#: ../templates.master:74 250#: ../openssh-server.templates.master:66
234msgid "Warning: telnetd is installed --- probably not a good idea" 251msgid "Warning: telnetd is installed --- probably not a good idea"
235msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)" 252msgstr "Aviso: tiene telnetd instalado (posiblemente no es una buena idea)"
236 253
237#. Type: note 254#. Type: note
238#. Description 255#. Description
239#: ../templates.master:74 256#: ../openssh-server.templates.master:66
240msgid "" 257msgid ""
241"I'd advise you to either remove the telnetd package (if you don't actually " 258"I'd advise you to either remove the telnetd package (if you don't actually "
242"need to offer telnet access) or install telnetd-ssl so that there is at " 259"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -250,13 +267,13 @@ msgstr ""
250 267
251#. Type: note 268#. Type: note
252#. Description 269#. Description
253#: ../templates.master:82 270#: ../openssh-server.templates.master:74
254msgid "Warning: you must create a new host key" 271msgid "Warning: you must create a new host key"
255msgstr "Aviso: debe crear una nueva clave para su servidor" 272msgstr "Aviso: debe crear una nueva clave para su servidor"
256 273
257#. Type: note 274#. Type: note
258#. Description 275#. Description
259#: ../templates.master:82 276#: ../openssh-server.templates.master:74
260msgid "" 277msgid ""
261"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 278"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
262"not handle this host key file, and I can't find the ssh-keygen utility from " 279"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -268,121 +285,19 @@ msgstr ""
268 285
269#. Type: note 286#. Type: note
270#. Description 287#. Description
271#: ../templates.master:82 288#: ../openssh-server.templates.master:74
272msgid "You will need to generate a new host key." 289msgid "You will need to generate a new host key."
273msgstr "Necesitará generar una nueva clave para su servidor." 290msgstr "Necesitará generar una nueva clave para su servidor."
274 291
275#. Type: boolean 292#. Type: boolean
276#. Description 293#. Description
277#: ../templates.master:92 294#: ../openssh-server.templates.master:84
278msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
279msgstr "¿Quiere instalar /usr/lib/ssh-keysign SUID root?"
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"You have the option of installing the ssh-keysign helper with the SUID bit "
286"set."
287msgstr ""
288"Puede instalar ssh-keysign con el bit SUID (se ejecutará con privilegios de "
289"root)."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
296"based authentication."
297msgstr ""
298"Si hace ssh-keysign SUID, podrá usar la autenticación basada en servidor de "
299"la versión 2 del protocolo SSH."
300
301#. Type: boolean
302#. Description
303#: ../templates.master:92
304msgid ""
305"If in doubt, I suggest you install it with SUID. If it causes problems you "
306"can change your mind later by running: dpkg-reconfigure ssh"
307msgstr ""
308"Si duda, se recomienda que lo instale SUID. Si le causa problemas puede "
309"cambiar de opinión posteriormente ejecutando «dpkg-reconfigure ssh»."
310
311#. Type: boolean
312#. Description
313#: ../templates.master:105
314msgid "Do you want to run the sshd server?"
315msgstr "¿Quiere ejecutar el servidor sshd?"
316
317#. Type: boolean
318#. Description
319#: ../templates.master:105
320msgid "This package contains both the ssh client, and the sshd server."
321msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"Normally the sshd Secure Shell Server will be run to allow remote logins via "
328"ssh."
329msgstr ""
330"Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
331"permitir el acceso remoto mediante ssh."
332
333#. Type: boolean
334#. Description
335#: ../templates.master:105
336msgid ""
337"If you are only interested in using the ssh client for outbound connections "
338"on this machine, and don't want to log into it at all using ssh, then you "
339"can disable sshd here."
340msgstr ""
341"Si sólo está interesado en usar el cliente ssh en conexiones salientes del "
342"sistema y no quiere acceder a él mediante ssh, entonces puede desactivar "
343"sshd."
344
345#. Type: note
346#. Description
347#: ../templates.master:117
348msgid "Environment options on keys have been deprecated"
349msgstr "Las opciones de entorno para las claves, en desuso"
350
351#. Type: note
352#. Description
353#: ../templates.master:117
354msgid ""
355"This version of OpenSSH disables the environment option for public keys by "
356"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
357"are using this option in an authorized_keys file, beware that the keys in "
358"question will no longer work until the option is removed."
359msgstr ""
360"Esta versión de OpenSSH tiene desactivada por defecto la opción de entorno "
361"para las claves públicas, para evitar ciertos ataques (por ejemplo, basados "
362"en LD_PRELOAD). Si utiliza esta opción en un fichero authorized_keys, las "
363"claves implicadas no funcionarán hasta que borre la opción."
364
365#. Type: note
366#. Description
367#: ../templates.master:117
368msgid ""
369"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
370"sshd_config after the upgrade is complete, taking note of the warning in the "
371"sshd_config(5) manual page."
372msgstr ""
373"Para volver a activar esta opción, escriba «PermitUserEnvironment yes» en /"
374"etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta el "
375"aviso de la página de manual de sshd_config(5)."
376
377#. Type: boolean
378#. Description
379#: ../templates.master:130
380msgid "Disable challenge-response authentication?" 295msgid "Disable challenge-response authentication?"
381msgstr "" 296msgstr ""
382 297
383#. Type: boolean 298#. Type: boolean
384#. Description 299#. Description
385#: ../templates.master:130 300#: ../openssh-server.templates.master:84
386msgid "" 301msgid ""
387"Password authentication appears to be disabled in your current OpenSSH " 302"Password authentication appears to be disabled in your current OpenSSH "
388"server configuration. In order to prevent users from logging in using " 303"server configuration. In order to prevent users from logging in using "
@@ -394,7 +309,7 @@ msgstr ""
394 309
395#. Type: boolean 310#. Type: boolean
396#. Description 311#. Description
397#: ../templates.master:130 312#: ../openssh-server.templates.master:84
398msgid "" 313msgid ""
399"If you disable challenge-response authentication, then users will not be " 314"If you disable challenge-response authentication, then users will not be "
400"able to log in using passwords. If you leave it enabled (the default " 315"able to log in using passwords. If you leave it enabled (the default "
@@ -402,6 +317,66 @@ msgid ""
402"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 317"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
403msgstr "" 318msgstr ""
404 319
320#~ msgid "ssh2 keys merged in configuration files"
321#~ msgstr "Las claves ssh2 ya se incluyen en los ficheros de configuración"
322
323#~ msgid ""
324#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
325#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
326#~ "longer needed. They will still be read in order to maintain backwards "
327#~ "compatibility"
328#~ msgstr ""
329#~ "A partir de la versión 3, OpenSSH ya no utiliza ficheros diferentes para "
330#~ "las claves ssh1 y ssh2. Esto quiere decir que ya no son necesarios los "
331#~ "ficheros authorized_keys2 y known_hosts2, aunque aún se seguirán leyendo "
332#~ "para mantener compatibilidad hacia atrás."
333
334#~ msgid "Do you want to run the sshd server?"
335#~ msgstr "¿Quiere ejecutar el servidor sshd?"
336
337#~ msgid "This package contains both the ssh client, and the sshd server."
338#~ msgstr "Este paquete contiene el cliente ssh y el servidor sshd."
339
340#~ msgid ""
341#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
342#~ "via ssh."
343#~ msgstr ""
344#~ "Generalmente, el servidor de ssh (Secure Shell Server) se ejecuta para "
345#~ "permitir el acceso remoto mediante ssh."
346
347#~ msgid ""
348#~ "If you are only interested in using the ssh client for outbound "
349#~ "connections on this machine, and don't want to log into it at all using "
350#~ "ssh, then you can disable sshd here."
351#~ msgstr ""
352#~ "Si sólo está interesado en usar el cliente ssh en conexiones salientes "
353#~ "del sistema y no quiere acceder a él mediante ssh, entonces puede "
354#~ "desactivar sshd."
355
356#~ msgid "Environment options on keys have been deprecated"
357#~ msgstr "Las opciones de entorno para las claves, en desuso"
358
359#~ msgid ""
360#~ "This version of OpenSSH disables the environment option for public keys "
361#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
362#~ "If you are using this option in an authorized_keys file, beware that the "
363#~ "keys in question will no longer work until the option is removed."
364#~ msgstr ""
365#~ "Esta versión de OpenSSH tiene desactivada por defecto la opción de "
366#~ "entorno para las claves públicas, para evitar ciertos ataques (por "
367#~ "ejemplo, basados en LD_PRELOAD). Si utiliza esta opción en un fichero "
368#~ "authorized_keys, las claves implicadas no funcionarán hasta que borre la "
369#~ "opción."
370
371#~ msgid ""
372#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
373#~ "sshd_config after the upgrade is complete, taking note of the warning in "
374#~ "the sshd_config(5) manual page."
375#~ msgstr ""
376#~ "Para volver a activar esta opción, escriba «PermitUserEnvironment yes» "
377#~ "en /etc/ssh/sshd_config al terminar la actualización, teniendo en cuenta "
378#~ "el aviso de la página de manual de sshd_config(5)."
379
405#~ msgid "Privilege separation" 380#~ msgid "Privilege separation"
406#~ msgstr "Separación de privilegios" 381#~ msgstr "Separación de privilegios"
407 382