summaryrefslogtreecommitdiff
path: root/debian/po/ca.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/po/ca.po
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/po/ca.po')
-rw-r--r--debian/po/ca.po254
1 files changed, 114 insertions, 140 deletions
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 412555d19..19d590977 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n" 9"POT-Creation-Date: 2004-07-31 03:10+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -16,13 +16,47 @@ msgstr ""
16 16
17#. Type: boolean 17#. Type: boolean
18#. Description 18#. Description
19#: ../templates.master:4 19#: ../openssh-client.templates.master:4
20msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
21msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?"
22
23#. Type: boolean
24#. Description
25#: ../openssh-client.templates.master:4
26msgid ""
27"You have the option of installing the ssh-keysign helper with the SUID bit "
28"set."
29msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit."
30
31#. Type: boolean
32#. Description
33#: ../openssh-client.templates.master:4
34msgid ""
35"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
36"based authentication."
37msgstr ""
38"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en "
39"l'ordinador central del Protocol 2 de l'SSH."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If in doubt, I suggest you install it with SUID. If it causes problems you "
46"can change your mind later by running: dpkg-reconfigure ssh"
47msgstr ""
48"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu "
49"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh"
50
51#. Type: boolean
52#. Description
53#: ../openssh-server.templates.master:4
20msgid "Generate new configuration file" 54msgid "Generate new configuration file"
21msgstr "Genera un fitxer de configuració nou" 55msgstr "Genera un fitxer de configuració nou"
22 56
23#. Type: boolean 57#. Type: boolean
24#. Description 58#. Description
25#: ../templates.master:4 59#: ../openssh-server.templates.master:4
26msgid "" 60msgid ""
27"This version of OpenSSH has a considerably changed configuration file from " 61"This version of OpenSSH has a considerably changed configuration file from "
28"the version shipped in Debian 'Potato', which you appear to be upgrading " 62"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -38,7 +72,7 @@ msgstr ""
38 72
39#. Type: boolean 73#. Type: boolean
40#. Description 74#. Description
41#: ../templates.master:4 75#: ../openssh-server.templates.master:4
42msgid "" 76msgid ""
43"Please note that this new configuration file will set the value of " 77"Please note that this new configuration file will set the value of "
44"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 78"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -55,7 +89,7 @@ msgstr ""
55 89
56#. Type: boolean 90#. Type: boolean
57#. Description 91#. Description
58#: ../templates.master:4 92#: ../openssh-server.templates.master:4
59msgid "" 93msgid ""
60"It is strongly recommended that you let me generate a new configuration file " 94"It is strongly recommended that you let me generate a new configuration file "
61"for you." 95"for you."
@@ -64,13 +98,13 @@ msgstr ""
64 98
65#. Type: boolean 99#. Type: boolean
66#. Description 100#. Description
67#: ../templates.master:23 101#: ../openssh-server.templates.master:23
68msgid "Allow SSH protocol 2 only" 102msgid "Allow SSH protocol 2 only"
69msgstr "Permet únicament la versió 2 del protocol d'SSH" 103msgstr "Permet únicament la versió 2 del protocol d'SSH"
70 104
71#. Type: boolean 105#. Type: boolean
72#. Description 106#. Description
73#: ../templates.master:23 107#: ../openssh-server.templates.master:23
74msgid "" 108msgid ""
75"This version of OpenSSH supports version 2 of the ssh protocol, which is " 109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
76"much more secure. Disabling ssh 1 is encouraged, however this will slow " 110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -85,7 +119,7 @@ msgstr ""
85 119
86#. Type: boolean 120#. Type: boolean
87#. Description 121#. Description
88#: ../templates.master:23 122#: ../openssh-server.templates.master:23
89msgid "" 123msgid ""
90"Also please note that keys used for protocol 1 are different so you will not " 124"Also please note that keys used for protocol 1 are different so you will not "
91"be able to use them if you only allow protocol 2 connections." 125"be able to use them if you only allow protocol 2 connections."
@@ -96,7 +130,7 @@ msgstr ""
96 130
97#. Type: boolean 131#. Type: boolean
98#. Description 132#. Description
99#: ../templates.master:23 133#: ../openssh-server.templates.master:23
100msgid "" 134msgid ""
101"If you later change your mind about this setting, README.Debian has " 135"If you later change your mind about this setting, README.Debian has "
102"instructions on what to do to your sshd_config file." 136"instructions on what to do to your sshd_config file."
@@ -104,28 +138,9 @@ msgstr ""
104"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar " 138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
105"les instruccions per modificar el fitxer sshd_config a README.Debian." 139"les instruccions per modificar el fitxer sshd_config a README.Debian."
106 140
107#. Type: note
108#. Description
109#: ../templates.master:37
110msgid "ssh2 keys merged in configuration files"
111msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
112
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid ""
117"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
118"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
119"needed. They will still be read in order to maintain backwards compatibility"
120msgstr ""
121"Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per les "
122"claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
123"known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb les "
124"versions anteriors."
125
126#. Type: boolean 141#. Type: boolean
127#. Description 142#. Description
128#: ../templates.master:46 143#: ../openssh-server.templates.master:38
129msgid "Do you want to continue (and risk killing active ssh sessions)?" 144msgid "Do you want to continue (and risk killing active ssh sessions)?"
130msgstr "" 145msgstr ""
131"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " 146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
@@ -133,7 +148,7 @@ msgstr ""
133 148
134#. Type: boolean 149#. Type: boolean
135#. Description 150#. Description
136#: ../templates.master:46 151#: ../openssh-server.templates.master:38
137msgid "" 152msgid ""
138"The version of /etc/init.d/ssh that you have installed, is likely to kill " 153"The version of /etc/init.d/ssh that you have installed, is likely to kill "
139"all running sshd instances. If you are doing this upgrade via an ssh " 154"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -145,7 +160,7 @@ msgstr ""
145 160
146#. Type: boolean 161#. Type: boolean
147#. Description 162#. Description
148#: ../templates.master:46 163#: ../openssh-server.templates.master:38
149msgid "" 164msgid ""
150"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
151"daemon line in the stop section of the file." 166"daemon line in the stop section of the file."
@@ -155,7 +170,7 @@ msgstr ""
155 170
156#. Type: note 171#. Type: note
157#. Description 172#. Description
158#: ../templates.master:56 173#: ../openssh-server.templates.master:48
159msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 174msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
160msgstr "" 175msgstr ""
161"Nota: les opcions de reenviament de les X11 i autorització estan " 176"Nota: les opcions de reenviament de les X11 i autorització estan "
@@ -163,7 +178,7 @@ msgstr ""
163 178
164#. Type: note 179#. Type: note
165#. Description 180#. Description
166#: ../templates.master:56 181#: ../openssh-server.templates.master:48
167msgid "" 182msgid ""
168"For security reasons, the Debian version of ssh has ForwardX11 and " 183"For security reasons, the Debian version of ssh has ForwardX11 and "
169"ForwardAgent set to ``off'' by default." 184"ForwardAgent set to ``off'' by default."
@@ -173,7 +188,7 @@ msgstr ""
173 188
174#. Type: note 189#. Type: note
175#. Description 190#. Description
176#: ../templates.master:56 191#: ../openssh-server.templates.master:48
177msgid "" 192msgid ""
178"You can enable it for servers you trust, either in one of the configuration " 193"You can enable it for servers you trust, either in one of the configuration "
179"files, or with the -X command line option." 194"files, or with the -X command line option."
@@ -183,13 +198,13 @@ msgstr ""
183 198
184#. Type: note 199#. Type: note
185#. Description 200#. Description
186#: ../templates.master:56 201#: ../openssh-server.templates.master:48
187msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 202msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
188msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian" 203msgstr "Podeu trobar més informació al fitxer /usr/share/doc/ssh/README.Debian"
189 204
190#. Type: note 205#. Type: note
191#. Description 206#. Description
192#: ../templates.master:67 207#: ../openssh-server.templates.master:59
193msgid "Warning: rsh-server is installed --- probably not a good idea" 208msgid "Warning: rsh-server is installed --- probably not a good idea"
194msgstr "" 209msgstr ""
195"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " 210"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
@@ -197,7 +212,7 @@ msgstr ""
197 212
198#. Type: note 213#. Type: note
199#. Description 214#. Description
200#: ../templates.master:67 215#: ../openssh-server.templates.master:59
201msgid "" 216msgid ""
202"having rsh-server installed undermines the security that you were probably " 217"having rsh-server installed undermines the security that you were probably "
203"wanting to obtain by installing ssh. I'd advise you to remove that package." 218"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -207,14 +222,14 @@ msgstr ""
207 222
208#. Type: note 223#. Type: note
209#. Description 224#. Description
210#: ../templates.master:74 225#: ../openssh-server.templates.master:66
211msgid "Warning: telnetd is installed --- probably not a good idea" 226msgid "Warning: telnetd is installed --- probably not a good idea"
212msgstr "" 227msgstr ""
213"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" 228"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
214 229
215#. Type: note 230#. Type: note
216#. Description 231#. Description
217#: ../templates.master:74 232#: ../openssh-server.templates.master:66
218msgid "" 233msgid ""
219"I'd advise you to either remove the telnetd package (if you don't actually " 234"I'd advise you to either remove the telnetd package (if you don't actually "
220"need to offer telnet access) or install telnetd-ssl so that there is at " 235"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -228,13 +243,13 @@ msgstr ""
228 243
229#. Type: note 244#. Type: note
230#. Description 245#. Description
231#: ../templates.master:82 246#: ../openssh-server.templates.master:74
232msgid "Warning: you must create a new host key" 247msgid "Warning: you must create a new host key"
233msgstr "Avís: heu de crear una nova clau del servidor central" 248msgstr "Avís: heu de crear una nova clau del servidor central"
234 249
235#. Type: note 250#. Type: note
236#. Description 251#. Description
237#: ../templates.master:82 252#: ../openssh-server.templates.master:74
238msgid "" 253msgid ""
239"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 254"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
240"not handle this host key file, and I can't find the ssh-keygen utility from " 255"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -246,105 +261,64 @@ msgstr ""
246 261
247#. Type: note 262#. Type: note
248#. Description 263#. Description
249#: ../templates.master:82 264#: ../openssh-server.templates.master:74
250msgid "You will need to generate a new host key." 265msgid "You will need to generate a new host key."
251msgstr "Haureu de generar una nova clau de l'ordinador central." 266msgstr "Haureu de generar una nova clau de l'ordinador central."
252 267
253#. Type: boolean 268#~ msgid "ssh2 keys merged in configuration files"
254#. Description 269#~ msgstr "S'han combinat les claus de l'ssh2 als fitxers de configuració"
255#: ../templates.master:92 270
256msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?" 271#~ msgid ""
257msgstr "Voleu que el fitxer /usr/lib/ssh-keysign s'instal·li SUID root?" 272#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
258 273#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
259#. Type: boolean 274#~ "longer needed. They will still be read in order to maintain backwards "
260#. Description 275#~ "compatibility"
261#: ../templates.master:92 276#~ msgstr ""
262msgid "" 277#~ "Des de la versió 3 de l'OpenSSH ja no s'utilitzaran fitxers separats per "
263"You have the option of installing the ssh-keysign helper with the SUID bit " 278#~ "les claus de l'ssh1 i ssg2. Ja no caldran els fitxer authorized_keys2 i "
264"set." 279#~ "known_hosts2. Es continuaran llegint per mantenir la compatibilitat amb "
265msgstr "Podeu instal·lar l'ajudant del ssh-keysign amb el bit SUID definit." 280#~ "les versions anteriors."
266 281
267#. Type: boolean 282#~ msgid "Do you want to run the sshd server?"
268#. Description 283#~ msgstr "Voleu executar el servidor d'sshd?"
269#: ../templates.master:92 284
270msgid "" 285#~ msgid "This package contains both the ssh client, and the sshd server."
271"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-" 286#~ msgstr "El paquet conté el client i el servidor d'ssh."
272"based authentication." 287
273msgstr "" 288#~ msgid ""
274"Si definiu l'ssh-keysign SUID podreu utilitzat l'autenticació basada en " 289#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
275"l'ordinador central del Protocol 2 de l'SSH." 290#~ "via ssh."
276 291#~ msgstr ""
277#. Type: boolean 292#~ "L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, "
278#. Description 293#~ "per permetre l'entrada remota a través de l'ssh."
279#: ../templates.master:92 294
280msgid "" 295#~ msgid ""
281"If in doubt, I suggest you install it with SUID. If it causes problems you " 296#~ "If you are only interested in using the ssh client for outbound "
282"can change your mind later by running: dpkg-reconfigure ssh" 297#~ "connections on this machine, and don't want to log into it at all using "
283msgstr "" 298#~ "ssh, then you can disable sshd here."
284"Si dubteu instal·leu-lo amb el SUID. Si us causa algun problema ho podeu " 299#~ msgstr ""
285"modificar posteriorment executant l'ordre: dpkg-reconfigure ssh" 300#~ "Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
286 301#~ "connexions a l'exterior i no per acceptar connexions remotes."
287#. Type: boolean 302
288#. Description 303#~ msgid "Environment options on keys have been deprecated"
289#: ../templates.master:105 304#~ msgstr "S'ha prohibit les opcions d'entorn a les claus."
290msgid "Do you want to run the sshd server?" 305
291msgstr "Voleu executar el servidor d'sshd?" 306#~ msgid ""
292 307#~ "This version of OpenSSH disables the environment option for public keys "
293#. Type: boolean 308#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
294#. Description 309#~ "If you are using this option in an authorized_keys file, beware that the "
295#: ../templates.master:105 310#~ "keys in question will no longer work until the option is removed."
296msgid "This package contains both the ssh client, and the sshd server." 311#~ msgstr ""
297msgstr "El paquet conté el client i el servidor d'ssh." 312#~ "L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per "
298 313#~ "exemple LD_PRELOAD), les opcions d'entorn per les claus públiques. Si "
299#. Type: boolean 314#~ "utilitzeu aquesta opció al fitxer authorized_keys recordeu que les claus "
300#. Description 315#~ "de la qüestió no funcionaran fins que no se suprimeixi l'opció."
301#: ../templates.master:105 316
302msgid "" 317#~ msgid ""
303"Normally the sshd Secure Shell Server will be run to allow remote logins via " 318#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
304"ssh." 319#~ "sshd_config after the upgrade is complete, taking note of the warning in "
305msgstr "" 320#~ "the sshd_config(5) manual page."
306"L'sshd (servidor de l'intèrpret d'ordres segur) s'executarà, normalment, per " 321#~ msgstr ""
307"permetre l'entrada remota a través de l'ssh." 322#~ "Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
308 323#~ "fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la "
309#. Type: boolean 324#~ "nota d'avís de la pàgina del manual sshd_config(5)). "
310#. Description
311#: ../templates.master:105
312msgid ""
313"If you are only interested in using the ssh client for outbound connections "
314"on this machine, and don't want to log into it at all using ssh, then you "
315"can disable sshd here."
316msgstr ""
317"Podeu inhabilitar l'sshd si voleu utilitzar el client d'ssh únicament per "
318"connexions a l'exterior i no per acceptar connexions remotes."
319
320#. Type: note
321#. Description
322#: ../templates.master:117
323msgid "Environment options on keys have been deprecated"
324msgstr "S'ha prohibit les opcions d'entorn a les claus."
325
326#. Type: note
327#. Description
328#: ../templates.master:117
329msgid ""
330"This version of OpenSSH disables the environment option for public keys by "
331"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
332"are using this option in an authorized_keys file, beware that the keys in "
333"question will no longer work until the option is removed."
334msgstr ""
335"L'OpenSSH inhabilita, per defecte i per evitar diversos atacs (per exemple "
336"LD_PRELOAD), les opcions d'entorn per les claus públiques. Si utilitzeu "
337"aquesta opció al fitxer authorized_keys recordeu que les claus de la qüestió "
338"no funcionaran fins que no se suprimeixi l'opció."
339
340#. Type: note
341#. Description
342#: ../templates.master:117
343msgid ""
344"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
345"sshd_config after the upgrade is complete, taking note of the warning in the "
346"sshd_config(5) manual page."
347msgstr ""
348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota "
350"d'avís de la pàgina del manual sshd_config(5)). "