diff options
Diffstat (limited to 'debian')
-rw-r--r-- | debian/changelog | 1 | ||||
-rw-r--r-- | debian/po/gl.po | 156 |
2 files changed, 76 insertions, 81 deletions
diff --git a/debian/changelog b/debian/changelog index f2fc65620..3ce4b71a7 100644 --- a/debian/changelog +++ b/debian/changelog | |||
@@ -5,6 +5,7 @@ openssh (1:4.3p2-11) UNRELEASED; urgency=low | |||
5 | * debconf template translations: | 5 | * debconf template translations: |
6 | - Update Dutch (thanks, Machteld de Kok; closes: #419260). | 6 | - Update Dutch (thanks, Machteld de Kok; closes: #419260). |
7 | - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630). | 7 | - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630). |
8 | - Update Galician (thanks, Jacobo Tarrio; closes: #420635). | ||
8 | 9 | ||
9 | -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100 | 10 | -- Colin Watson <cjwatson@debian.org> Sun, 15 Apr 2007 05:44:43 +0100 |
10 | 11 | ||
diff --git a/debian/po/gl.po b/debian/po/gl.po index 01da4e8f7..73ae411f7 100644 --- a/debian/po/gl.po +++ b/debian/po/gl.po | |||
@@ -1,159 +1,150 @@ | |||
1 | # Galician translation of openssh's debconf templates. | ||
2 | # This file is distributed under the same license as the openssh package. | ||
1 | # | 3 | # |
2 | # Translators, if you are not familiar with the PO format, gettext | 4 | # 2006, 2007 Jacobo Tarrio <jtarrio@debian.org> |
3 | # documentation is worth reading, especially sections dedicated to | ||
4 | # this format, e.g. by running: | ||
5 | # info -n '(gettext)PO Files' | ||
6 | # info -n '(gettext)Header Entry' | ||
7 | # | ||
8 | # Some information specific to po-debconf are available at | ||
9 | # /usr/share/doc/po-debconf/README-trans | ||
10 | # or http://www.debian.org/intl/l10n/po-debconf/README-trans | ||
11 | # | ||
12 | # Developers do not need to manually edit POT or PO files. | ||
13 | # | 5 | # |
14 | msgid "" | 6 | msgid "" |
15 | msgstr "" | 7 | msgstr "" |
16 | "Project-Id-Version: openssh\n" | 8 | "Project-Id-Version: openssh\n" |
17 | "Report-Msgid-Bugs-To: matthew@debian.org\n" | 9 | "Report-Msgid-Bugs-To: matthew@debian.org\n" |
18 | "POT-Creation-Date: 2006-10-04 22:14+0100\n" | 10 | "POT-Creation-Date: 2007-04-23 17:56+0200\n" |
19 | "PO-Revision-Date: 2006-05-14 17:13-0500\n" | 11 | "PO-Revision-Date: 2007-04-23 19:02+0200\n" |
20 | "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" | 12 | "Last-Translator: Jacobo Tarrio <jtarrio@debian.org>\n" |
21 | "Language-Team: Galician <trasno@ceu.fi.udc.es>\n" | 13 | "Language-Team: Galician <proxecto@trasno.net>\n" |
22 | "MIME-Version: 1.0\n" | 14 | "MIME-Version: 1.0\n" |
23 | "Content-Type: text/plain; charset=UTF-8\n" | 15 | "Content-Type: text/plain; charset=UTF-8\n" |
24 | "Content-Transfer-Encoding: 8bit\n" | 16 | "Content-Transfer-Encoding: 8bit\n" |
25 | 17 | ||
26 | #. Type: boolean | 18 | #. Type: boolean |
27 | #. Description | 19 | #. Description |
28 | #: ../openssh-server.templates.master:1001 | 20 | #: ../openssh-server.templates.master:2001 |
29 | msgid "Generate new configuration file?" | 21 | msgid "Generate a new configuration file for OpenSSH?" |
30 | msgstr "¿Xerar un novo ficheiro de configuración?" | 22 | msgstr "¿Xerar un novo ficheiro de configuración para OpenSSH?" |
31 | 23 | ||
32 | #. Type: boolean | 24 | #. Type: boolean |
33 | #. Description | 25 | #. Description |
34 | #: ../openssh-server.templates.master:1001 | 26 | #: ../openssh-server.templates.master:2001 |
35 | msgid "" | 27 | msgid "" |
36 | "This version of OpenSSH has a considerably changed configuration file from " | 28 | "This version of OpenSSH has a considerably changed configuration file from " |
37 | "the version shipped in Debian 'Potato', which you appear to be upgrading " | 29 | "the version shipped in Debian 'Potato', which you appear to be upgrading " |
38 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." | 30 | "from. This package can now generate a new configuration file (/etc/ssh/sshd." |
39 | "config), which will work with the new server version, but will not contain " | 31 | "config), which will work with the new server version, but will not contain " |
40 | "any customisations you made with the old version." | 32 | "any customizations you made with the old version." |
41 | msgstr "" | 33 | msgstr "" |
42 | "Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito " | 34 | "Esta versión de OpenSSH ten un ficheiro de configuración que cambiou moito " |
43 | "con respecto á versión que se subministrou con Debian \"Potato\", desde a " | 35 | "con respecto á versión que se subministrou con Debian \"Potato\", desde a " |
44 | "que semella que se está a actualizar. Pódeselle xerar agora un novo ficheiro " | 36 | "que semella que se está a actualizar. Este paquete pode xerar agora un novo " |
45 | "de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova versión do " | 37 | "ficheiro de configuración (/etc/ssh/sshd.config) que ha funcionar coa nova " |
46 | "servidor, pero que non ha conter ningunha personalización que teña feito na " | 38 | "versión do servidor, pero que non ha conter ningunha personalización que " |
47 | "versión antiga." | 39 | "teña feito na versión antiga." |
48 | 40 | ||
49 | #. Type: boolean | 41 | #. Type: boolean |
50 | #. Description | 42 | #. Description |
51 | #: ../openssh-server.templates.master:1001 | 43 | #: ../openssh-server.templates.master:2001 |
52 | msgid "" | 44 | msgid "" |
53 | "Please note that this new configuration file will set the value of " | 45 | "Please note that this new configuration file will set the value of " |
54 | "'PermitRootLogin' to yes (meaning that anyone knowing the root password can " | 46 | "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " |
55 | "ssh directly in as root). It is the opinion of the maintainer that this is " | 47 | "can ssh directly in as root). Please read the README.Debian files for more " |
56 | "the correct default (see README.Debian for more details), but you can always " | 48 | "details about this design choice." |
57 | "edit sshd_config and set it to no if you wish." | ||
58 | msgstr "" | 49 | msgstr "" |
59 | "Teña en conta que este ficheiro de configuración novo ha estabrecer o valor " | 50 | "Teña en conta que este novo ficheiro de configuración ha establecer o valor " |
60 | "de \"PermitRootLogin\" a \"yes\", o que significa que calquera que coñeza o " | 51 | "de de \"PermitRootLogin\" a \"yes\" (o que significa que calquera que coñeza " |
61 | "contrasinal do administrador ha poder conectarse directamente coma \"root\". " | 52 | "o contrasinal do administrador ha poder conectarse directamente coma \"root" |
62 | "Na opinión do mantedor este é o valor por defecto correcto (consulte README." | 53 | "\" mediante ssh). Consulte os ficheiros README.Debian para ter máis detalles " |
63 | "Debian para ver máis detalles), pero sempre se pode editar sshd_config e " | 54 | "sobre esta decisión de deseño." |
64 | "poñelo a \"no\" se quere." | ||
65 | 55 | ||
66 | #. Type: boolean | 56 | #. Type: boolean |
67 | #. Description | 57 | #. Description |
68 | #: ../openssh-server.templates.master:1001 | 58 | #: ../openssh-server.templates.master:2001 |
69 | msgid "" | 59 | msgid "" |
70 | "It is strongly recommended that you let this package generate a new " | 60 | "It is strongly recommended that you choose to generate a new configuration " |
71 | "configuration file now." | 61 | "file now." |
72 | msgstr "" | 62 | msgstr "" |
73 | "Recoméndase encarecidamente que permita que este paquete xere agora un novo " | 63 | "Recoméndase encarecidamente que xere agora un novo ficheiro de configuración." |
74 | "ficheiro de configuración." | ||
75 | 64 | ||
76 | #. Type: boolean | 65 | #. Type: boolean |
77 | #. Description | 66 | #. Description |
78 | #: ../openssh-server.templates.master:2001 | 67 | #: ../openssh-server.templates.master:3001 |
79 | msgid "Do you want to continue (and risk killing active ssh sessions)?" | 68 | msgid "Do you want to risk killing active SSH sessions?" |
80 | msgstr "¿Quere continuar (e arriscarse a que as sesións ssh activas morran)?" | 69 | msgstr "¿Quere arriscarse a matar as sesións de SSH activas?" |
81 | 70 | ||
82 | #. Type: boolean | 71 | #. Type: boolean |
83 | #. Description | 72 | #. Description |
84 | #: ../openssh-server.templates.master:2001 | 73 | #: ../openssh-server.templates.master:3001 |
85 | msgid "" | 74 | msgid "" |
86 | "The version of /etc/init.d/ssh that you have installed, is likely to kill " | 75 | "The currently installed version of /etc/init.d/ssh is likely to kill all " |
87 | "all running sshd instances. If you are doing this upgrade via an ssh " | 76 | "running sshd instances. If you are doing this upgrade via an SSH session, " |
88 | "session, that would be a Bad Thing(tm)." | 77 | "you're likely to be disconnected and leave the upgrade procedure unfinished." |
89 | msgstr "" | 78 | msgstr "" |
90 | "É posible que a versión de /etc/init.d/ssh que instalou vaia matar as " | 79 | "É posible que a versión de /etc/init.d/ssh que instalou vaia matar tódalas " |
91 | "instancias de sshd en execución. Se está a facer esta actualización por unha " | 80 | "instancias de sshd en execución. Se está a facer esta actualización mediante " |
92 | "sesión ssh isto poderÃa ser Algo Malo." | 81 | "unha sesión SSH, é probable que se desconecte e este procedemento de " |
82 | "actualización quede sen rematar." | ||
93 | 83 | ||
94 | #. Type: boolean | 84 | #. Type: boolean |
95 | #. Description | 85 | #. Description |
96 | #: ../openssh-server.templates.master:2001 | 86 | #: ../openssh-server.templates.master:3001 |
97 | msgid "" | 87 | msgid "" |
98 | "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" | 88 | "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " |
99 | "daemon line in the stop section of the file." | 89 | "start-stop-daemon line in the stop section of the file." |
100 | msgstr "" | 90 | msgstr "" |
101 | "Pode arranxalo engadindo \"--pidfile /var/run/sshd.pid\" á liña start-stop-" | 91 | "Isto pode arranxarse engadindo \"--pidfile /var/run/sshd.pid\" á liña start-" |
102 | "daemon da sección stop do ficheiro." | 92 | "stop-daemon da sección stop do ficheiro." |
103 | 93 | ||
104 | #. Type: note | 94 | #. Type: note |
105 | #. Description | 95 | #. Description |
106 | #: ../openssh-server.templates.master:3001 | 96 | #: ../openssh-server.templates.master:4001 |
107 | msgid "Warning: you must create a new host key" | 97 | msgid "New host key mandatory" |
108 | msgstr "Aviso: ten que crear unha nove chave de servidor" | 98 | msgstr "É obrigatorio ter unha nova clave de servidor" |
109 | 99 | ||
110 | #. Type: note | 100 | #. Type: note |
111 | #. Description | 101 | #. Description |
112 | #: ../openssh-server.templates.master:3001 | 102 | #: ../openssh-server.templates.master:4001 |
113 | msgid "" | 103 | msgid "" |
114 | "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " | 104 | "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " |
115 | "not handle this host key file, and the ssh-keygen utility from the old (non-" | 105 | "algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " |
116 | "free) SSH installation does not appear to be available." | 106 | "utility from the old (non-free) SSH installation does not appear to be " |
107 | "available." | ||
117 | msgstr "" | 108 | msgstr "" |
118 | "Hai un ficheiro /etc/ssh/ssh_host_key antigo, que está cifrado con IDEA. " | 109 | "A clave de servidor actual, armacenada en /etc/ssh/ssh_host_key, está " |
119 | "OpenSSH non pode xestionar este ficheiro de chave do servidor e semella que " | 110 | "cifrada mediante o algoritmo IDEA. OpenSSH non pode xestionar este ficheiro " |
120 | "a utilidade ssh-keygen da instalación de SSH antiga (non libre) non está " | 111 | "de clave de servidor, e non semella que estea dispoñible a utilidade ssh-" |
121 | "dispoñible." | 112 | "keygen da anterior instalación de SSH (non libre)." |
122 | 113 | ||
123 | #. Type: note | 114 | #. Type: note |
124 | #. Description | 115 | #. Description |
125 | #: ../openssh-server.templates.master:3001 | 116 | #: ../openssh-server.templates.master:4001 |
126 | msgid "You will need to generate a new host key." | 117 | msgid "You need to manually generate a new host key." |
127 | msgstr "Ha ter que xerar unha nova chave de servidor." | 118 | msgstr "Ten que xerar unha nova clave de servidor." |
128 | 119 | ||
129 | #. Type: boolean | 120 | #. Type: boolean |
130 | #. Description | 121 | #. Description |
131 | #: ../openssh-server.templates.master:4001 | 122 | #: ../openssh-server.templates.master:5001 |
132 | msgid "Disable challenge-response authentication?" | 123 | msgid "Disable challenge-response authentication?" |
133 | msgstr "¿Desactivar a autenticación por desafÃo-resposta?" | 124 | msgstr "¿Desactivar a autenticación por desafÃo-resposta?" |
134 | 125 | ||
135 | #. Type: boolean | 126 | #. Type: boolean |
136 | #. Description | 127 | #. Description |
137 | #: ../openssh-server.templates.master:4001 | 128 | #: ../openssh-server.templates.master:5001 |
138 | msgid "" | 129 | msgid "" |
139 | "Password authentication appears to be disabled in your current OpenSSH " | 130 | "Password authentication appears to be disabled in the current OpenSSH server " |
140 | "server configuration. In order to prevent users from logging in using " | 131 | "configuration. In order to prevent users from logging in using passwords " |
141 | "passwords (perhaps using only public key authentication instead) with recent " | 132 | "(perhaps using only public key authentication instead) with recent versions " |
142 | "versions of OpenSSH, you must disable challenge-response authentication, or " | 133 | "of OpenSSH, you must disable challenge-response authentication, or else " |
143 | "else ensure that your PAM configuration does not allow Unix password file " | 134 | "ensure that your PAM configuration does not allow Unix password file " |
144 | "authentication." | 135 | "authentication." |
145 | msgstr "" | 136 | msgstr "" |
146 | "Semella que a autenticación por contrasinal está desactivada na " | 137 | "Semella que a autenticación por contrasinal está desactivada na " |
147 | "configuración actual do servidor de OpenSSH. Para evitar que os usuarios se " | 138 | "configuración actual do servidor de OpenSSH. Para impedir que os usuarios se " |
148 | "conecten empregando contrasinais (probablemente empregando no seu canto " | 139 | "conecten empregando contrasinais (empregando no seu canto, por exemplo, " |
149 | "autenticación por clave pública) coas versións recentes de OpenSSH ten que " | 140 | "autenticación mediante clave pública), nas versións recentes de OpenSSH ten " |
150 | "desactivar a autenticación por desafÃo-resposta ou asegurarse de que a súa " | 141 | "que desactivar a autenticación por desafÃo-resposta ou asegurarse de que a " |
151 | "configuración de PAM non permite a autenticación por ficheiro de " | 142 | "súa configuración de PAM non permita a autenticación por ficheiro de " |
152 | "contrasinais de Unix." | 143 | "contrasinais de Unix." |
153 | 144 | ||
154 | #. Type: boolean | 145 | #. Type: boolean |
155 | #. Description | 146 | #. Description |
156 | #: ../openssh-server.templates.master:4001 | 147 | #: ../openssh-server.templates.master:5001 |
157 | msgid "" | 148 | msgid "" |
158 | "If you disable challenge-response authentication, then users will not be " | 149 | "If you disable challenge-response authentication, then users will not be " |
159 | "able to log in using passwords. If you leave it enabled (the default " | 150 | "able to log in using passwords. If you leave it enabled (the default " |
@@ -165,6 +156,9 @@ msgstr "" | |||
165 | "defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto " | 156 | "defecto) a opción \"PasswordAuthentication no\" non ha ter ningún efecto " |
166 | "útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh." | 157 | "útil a menos que tamén axuste a súa configuración de PAM en /etc/pam.d/ssh." |
167 | 158 | ||
159 | #~ msgid "Warning: you must create a new host key" | ||
160 | #~ msgstr "Aviso: ten que crear unha nove chave de servidor" | ||
161 | |||
168 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" | 162 | #~ msgid "Warning: telnetd is installed --- probably not a good idea" |
169 | #~ msgstr "" | 163 | #~ msgstr "" |
170 | #~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea" | 164 | #~ "Aviso: telnetd está instalado --- seguramente non sexa unha boa idea" |