summaryrefslogtreecommitdiff
path: root/debian/po/gl.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/gl.po')
-rw-r--r--debian/po/gl.po247
1 files changed, 247 insertions, 0 deletions
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..f2a4ebd86
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,247 @@
1# Galician translation of openssh's debconf templates.
2# This file is distributed under the same license as the openssh package.
3#
4# 2006, 2007, 2008 Jacobo Tarrio <jtarrio@debian.org>
5#
6msgid ""
7msgstr ""
8"Project-Id-Version: openssh\n"
9"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
10"POT-Creation-Date: 2008-05-17 08:51+0200\n"
11"PO-Revision-Date: 2008-05-17 10:29+0100\n"
12"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
13"Language-Team: Galician <proxecto@trasno.net>\n"
14"MIME-Version: 1.0\n"
15"Content-Type: text/plain; charset=UTF-8\n"
16"Content-Transfer-Encoding: 8bit\n"
17
18#. Type: boolean
19#. Description
20#: ../openssh-server.templates:1001
21msgid "Generate a new configuration file for OpenSSH?"
22msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?"
23
24#. Type: boolean
25#. Description
26#: ../openssh-server.templates:1001
27msgid ""
28"This version of OpenSSH has a considerably changed configuration file from "
29"the version shipped in Debian 'Potato', which you appear to be upgrading "
30"from. This package can now generate a new configuration file (/etc/ssh/sshd."
31"config), which will work with the new server version, but will not contain "
32"any customizations you made with the old version."
33msgstr ""
34"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
35"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
36"que semella que se está a actualizar. Este paquete pode xerar agora un novo "
37"ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova "
38"versión do servidor, pero que non ha conter ningunha personalización que "
39"teña feito na versión antiga."
40
41# | msgid ""
42# | "Please note that this new configuration file will set the value of "
43# | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
44# | "can ssh directly in as root). Please read the README.Debian file for more "
45# | "details about this design choice."
46#. Type: boolean
47#. Description
48#: ../openssh-server.templates:1001
49msgid ""
50"Please note that this new configuration file will set the value of "
51"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
52"can ssh directly in as root). Please read the README.Debian file for more "
53"details about this design choice."
54msgstr ""
55"Teña en conta que este novo ficheiro de configuración ha establecer o valor "
56"de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza "
57"o contrasinal do administrador ha poder conectarse directamente coma \"root"
58"\" mediante ssh). Consulte o ficheiro README.Debian para ter máis detalles "
59"sobre esta decisión de deseño."
60
61#. Type: boolean
62#. Description
63#: ../openssh-server.templates:1001
64msgid ""
65"It is strongly recommended that you choose to generate a new configuration "
66"file now."
67msgstr ""
68"Recoméndase encarecidamente que xere agora un novo ficheiro de configuración."
69
70#. Type: boolean
71#. Description
72#: ../openssh-server.templates:2001
73msgid "Do you want to risk killing active SSH sessions?"
74msgstr "¿Quere arriscarse a matar as sesións de SSH activas?"
75
76#. Type: boolean
77#. Description
78#: ../openssh-server.templates:2001
79msgid ""
80"The currently installed version of /etc/init.d/ssh is likely to kill all "
81"running sshd instances. If you are doing this upgrade via an SSH session, "
82"you're likely to be disconnected and leave the upgrade procedure unfinished."
83msgstr ""
84"É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas "
85"instancias de sshd en execución. Se está a facer esta actualización mediante "
86"unha sesión SSH, é probable que se desconecte e este procedemento de "
87"actualización quede sen rematar."
88
89#. Type: boolean
90#. Description
91#: ../openssh-server.templates:2001
92msgid ""
93"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
94"start-stop-daemon line in the stop section of the file."
95msgstr ""
96"Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-"
97"stop-daemon da sección stop do ficheiro."
98
99#. Type: note
100#. Description
101#: ../openssh-server.templates:3001
102msgid "New host key mandatory"
103msgstr "É obrigatorio ter unha nova clave de servidor"
104
105#. Type: note
106#. Description
107#: ../openssh-server.templates:3001
108msgid ""
109"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
110"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
111"utility from the old (non-free) SSH installation does not appear to be "
112"available."
113msgstr ""
114"A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está "
115"cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro "
116"de clave de servidor, e non semella que estea dispoñible a utilidade ssh-"
117"keygen da anterior instalación de SSH (non libre)."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates:3001
122msgid "You need to manually generate a new host key."
123msgstr "Ten que xerar unha nova clave de servidor."
124
125#. Type: boolean
126#. Description
127#: ../openssh-server.templates:4001
128msgid "Disable challenge-response authentication?"
129msgstr "¿Desactivar a autenticación por desafío-resposta?"
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates:4001
134msgid ""
135"Password authentication appears to be disabled in the current OpenSSH server "
136"configuration. In order to prevent users from logging in using passwords "
137"(perhaps using only public key authentication instead) with recent versions "
138"of OpenSSH, you must disable challenge-response authentication, or else "
139"ensure that your PAM configuration does not allow Unix password file "
140"authentication."
141msgstr ""
142"Semella que a autenticación por contrasinal está desactivada na "
143"configuración actual do servidor de OpenSSH. Para impedir que os usuarios se "
144"conecten empregando contrasinais (empregando no seu canto, por exemplo, "
145"autenticación mediante clave pública), nas versións recentes de OpenSSH ten "
146"que desactivar a autenticación por desafío-resposta ou asegurarse de que a "
147"súa configuración de PAM non permita a autenticación por ficheiro de "
148"contrasinais de Unix."
149
150#. Type: boolean
151#. Description
152#: ../openssh-server.templates:4001
153msgid ""
154"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default "
156"answer), then the 'PasswordAuthentication no' option will have no useful "
157"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
158msgstr ""
159"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
160"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
161"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
162"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."
163
164#. Type: note
165#. Description
166#: ../openssh-server.templates:5001
167msgid "Vulnerable host keys will be regenerated"
168msgstr "Hanse rexenerar as claves de servidor vulnerables"
169
170#. Type: note
171#. Description
172#: ../openssh-server.templates:5001
173msgid ""
174"Some of the OpenSSH server host keys on this system were generated with a "
175"version of OpenSSL that had a broken random number generator. As a result, "
176"these host keys are from a well-known set, are subject to brute-force "
177"attacks, and must be regenerated."
178msgstr ""
179"Algunhas das claves de servidor de OpenSSH deste sistema xeráronse cunha "
180"versión de OpenSSL que tiña un xerador de números aleatorios que non "
181"funcionaba correctamente. Coma resultado, esas claves de servidor pertencen "
182"a un conxunto coñecido, son vulnerables a ataques por forza bruta, e teñen "
183"que se rexenerar."
184
185#. Type: note
186#. Description
187#: ../openssh-server.templates:5001
188msgid ""
189"Users of this system should be informed of this change, as they will be "
190"prompted about the host key change the next time they log in. Use 'ssh-"
191"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
192"the new host keys."
193msgstr ""
194"É preciso informar deste cambio aos usuarios deste sistema, xa que se lles "
195"ha avisar do cambio de clave de servidor a próxima vez que se conecten. "
196"Empregue a orde \"ssh-keygen -l -f FICHEIRO_DE_CLAVE\" trala actualización "
197"para amosar as pegadas dactilares das novas claves de servidor."
198
199#. Type: note
200#. Description
201#: ../openssh-server.templates:5001
202msgid "The affected host keys are:"
203msgstr "As claves de servidor afectadas son:"
204
205#. Type: note
206#. Description
207#: ../openssh-server.templates:5001
208msgid ""
209"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
210"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
211"README.compromised-keys.gz for more details."
212msgstr ""
213"As claves dos usuarios tamén poden estar afectadas por este problema. Pódese "
214"empregar a orde \"ssh-vulnkey\" para facer unha comprobación parcial disto. "
215"Consulte /usr/share/doc/openssh-server/README.compromised-keys.gz para máis "
216"detalles."
217
218#~ msgid "Warning: you must create a new host key"
219#~ msgstr "Aviso: ten que crear unha nove chave de servidor"
220
221#~ msgid "Warning: telnetd is installed --- probably not a good idea"
222#~ msgstr ""
223#~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
224
225#~ msgid ""
226#~ "I'd advise you to either remove the telnetd package (if you don't "
227#~ "actually need to offer telnet access) or install telnetd-ssl so that "
228#~ "there is at least some chance that telnet sessions will not be sending "
229#~ "unencrypted login/password and session information over the network."
230#~ msgstr ""
231#~ "Recoméndase que elimine o paquete telnetd (se non precisa de fornecer "
232#~ "acceso por telnet) ou instale telnetd-ssl para que exista alomenos "
233#~ "algunha posibilidade de que as sesións telnet non envíen información de "
234#~ "usuario/contrasinal e das sesións sen cifrar pola rede."
235
236#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
237#~ msgstr ""
238#~ "Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
239
240#~ msgid ""
241#~ "having rsh-server installed undermines the security that you were "
242#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
243#~ "that package."
244#~ msgstr ""
245#~ "ao ter rsh-server instalado pérdese a seguridade que probablemente "
246#~ "pretendía obter ao instalar ssh. Recoméndase que se desinstale ese "
247#~ "paquete."