summaryrefslogtreecommitdiff
path: root/debian/po/gl.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/gl.po')
-rw-r--r--debian/po/gl.po200
1 files changed, 200 insertions, 0 deletions
diff --git a/debian/po/gl.po b/debian/po/gl.po
new file mode 100644
index 000000000..6bcd11ac7
--- /dev/null
+++ b/debian/po/gl.po
@@ -0,0 +1,200 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14msgid ""
15msgstr ""
16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-05-31 03:26+0100\n"
19"PO-Revision-Date: 2006-04-07 11:00+0200\n"
20"Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n"
21"Language-Team: Galician <trasno@ceu.fi.udc.es>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=UTF-8\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file"
30msgstr "Xerar un novo ficheiro de configuración"
31
32#. Type: boolean
33#. Description
34#: ../openssh-server.templates.master:4
35msgid ""
36"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading "
38"from. I can now generate you a new configuration file (/etc/ssh/sshd."
39"config), which will work with the new server version, but will not contain "
40"any customisations you made with the old version."
41msgstr ""
42"Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito "
43"con respecto á versión que se subministrou con Debian \"Potato\", desde a "
44"que semella que se está a actualizar. Pódeselle xerar agora un novo ficheiro "
45"de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova versión do "
46"servidor, pero que non ha conter ningunha personalización que teña feito na "
47"versión antiga."
48
49#. Type: boolean
50#. Description
51#: ../openssh-server.templates.master:4
52msgid ""
53"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
55"ssh directly in as root). It is the opinion of the maintainer that this is "
56"the correct default (see README.Debian for more details), but you can always "
57"edit sshd_config and set it to no if you wish."
58msgstr ""
59"Teña en conta que este ficheiro de configuración novo ha estabrecer o valor "
60"de \"PermitRootLogin\" a \"yes\", o que significa que calquera que coñeza o "
61"contrasinal do administrador ha poder conectarse directamente coma \"root\". "
62"Na opinión do mantedor este é o valor por defecto correcto (consulte README."
63"Debian para ver máis detalles), pero sempre se pode editar sshd_config e "
64"poñelo a \"no\" se quere."
65
66#. Type: boolean
67#. Description
68#: ../openssh-server.templates.master:4
69msgid ""
70"It is strongly recommended that you let me generate a new configuration file "
71"for you."
72msgstr "Recoméndse que permita xerar un novo ficheiro de configuración."
73
74#. Type: boolean
75#. Description
76#: ../openssh-server.templates.master:23
77msgid "Do you want to continue (and risk killing active ssh sessions)?"
78msgstr "¿Quere continuar (e arriscarse a que as sesións ssh activas morran)?"
79
80#. Type: boolean
81#. Description
82#: ../openssh-server.templates.master:23
83msgid ""
84"The version of /etc/init.d/ssh that you have installed, is likely to kill "
85"all running sshd instances. If you are doing this upgrade via an ssh "
86"session, that would be a Bad Thing(tm)."
87msgstr ""
88"É posible que a versión de /etc/init.d/ssh que instalou vaia matar as "
89"instancias de sshd en execución. Se está a facer esta actualización por unha "
90"sesión ssh isto podería ser Algo Malo."
91
92#. Type: boolean
93#. Description
94#: ../openssh-server.templates.master:23
95msgid ""
96"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
97"daemon line in the stop section of the file."
98msgstr ""
99"Pode arranxalo engadindo \"--pidfile /var/run/sshd.pid\" á liña start-stop-"
100"daemon da sección stop do ficheiro."
101
102#. Type: note
103#. Description
104#: ../openssh-server.templates.master:33
105msgid "Warning: rsh-server is installed --- probably not a good idea"
106msgstr ""
107"Aviso: rsh-server está instalado --- seguramente non sexa unha boa idea"
108
109#. Type: note
110#. Description
111#: ../openssh-server.templates.master:33
112msgid ""
113"having rsh-server installed undermines the security that you were probably "
114"wanting to obtain by installing ssh. I'd advise you to remove that package."
115msgstr ""
116"ao ter rsh-server instalado pérdese a seguridade que probablemente pretendía "
117"obter ao instalar ssh. Recoméndase que se desinstale ese paquete."
118
119#. Type: note
120#. Description
121#: ../openssh-server.templates.master:40
122msgid "Warning: telnetd is installed --- probably not a good idea"
123msgstr "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea"
124
125#. Type: note
126#. Description
127#: ../openssh-server.templates.master:40
128msgid ""
129"I'd advise you to either remove the telnetd package (if you don't actually "
130"need to offer telnet access) or install telnetd-ssl so that there is at "
131"least some chance that telnet sessions will not be sending unencrypted login/"
132"password and session information over the network."
133msgstr ""
134"Recoméndase que elimine o paquete telnetd (se non precisa de fornecer acceso "
135"por telnet) ou instale telnetd-ssl para que exista alomenos algunha "
136"posibilidade de que as sesións telnet non envíen información de usuario/"
137"contrasinal e das sesións sen cifrar pola rede."
138
139#. Type: note
140#. Description
141#: ../openssh-server.templates.master:48
142msgid "Warning: you must create a new host key"
143msgstr "Aviso: ten que crear unha nove chave de servidor"
144
145#. Type: note
146#. Description
147#: ../openssh-server.templates.master:48
148msgid ""
149"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
150"not handle this host key file, and I can't find the ssh-keygen utility from "
151"the old (non-free) SSH installation."
152msgstr ""
153"Hai un ficheiro /etc/ssh/ssh_host_key antigo cifrado con IDEA. OpenSSH non "
154"pode xestionar este ficheiro de chave do servidor e non se pode atopar a "
155"utilidade ssh-keygen da instalación de SSH antiga (non libre)."
156
157#. Type: note
158#. Description
159#: ../openssh-server.templates.master:48
160msgid "You will need to generate a new host key."
161msgstr "Ha ter que xerar unha nova chave de servidor."
162
163#. Type: boolean
164#. Description
165#: ../openssh-server.templates.master:58
166msgid "Disable challenge-response authentication?"
167msgstr "¿Desactivar a autenticación por desafío-resposta?"
168
169#. Type: boolean
170#. Description
171#: ../openssh-server.templates.master:58
172msgid ""
173"Password authentication appears to be disabled in your current OpenSSH "
174"server configuration. In order to prevent users from logging in using "
175"passwords (perhaps using only public key authentication instead) with recent "
176"versions of OpenSSH, you must disable challenge-response authentication, or "
177"else ensure that your PAM configuration does not allow Unix password file "
178"authentication."
179msgstr ""
180"Semella que a autenticación por contrasinal está desactivada na "
181"configuración actual do servidor de OpenSSH. Para evitar que os usuarios se "
182"conecten empregando contrasinais (probablemente empregando no seu canto "
183"autenticación por clave pública) coas versións recentes de OpenSSH ten que "
184"desactivar a autenticación por desafío-resposta ou asegurarse de que a súa "
185"configuración de PAM non permite a autenticación por ficheiro de "
186"contrasinais de Unix."
187
188#. Type: boolean
189#. Description
190#: ../openssh-server.templates.master:58
191msgid ""
192"If you disable challenge-response authentication, then users will not be "
193"able to log in using passwords. If you leave it enabled (the default "
194"answer), then the 'PasswordAuthentication no' option will have no useful "
195"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
196msgstr ""
197"Se desactiva a autenticación por desafío-resposta, os usuarios non han poder "
198"conectarse empregando contrasinais. Se a deixa activada (a resposta por "
199"defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto "
200"útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh."