summaryrefslogtreecommitdiff
path: root/debian/po/ca.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/ca.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/ca.po')
-rw-r--r--debian/po/ca.po99
1 files changed, 44 insertions, 55 deletions
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 04fd74b6e..cd28f7cf7 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2005-03-15 12:48+0000\n" 9"POT-Creation-Date: 2005-05-31 02:47+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -99,48 +99,6 @@ msgstr ""
99#. Type: boolean 99#. Type: boolean
100#. Description 100#. Description
101#: ../openssh-server.templates.master:23 101#: ../openssh-server.templates.master:23
102msgid "Allow SSH protocol 2 only"
103msgstr "Permet únicament la versió 2 del protocol d'SSH"
104
105#. Type: boolean
106#. Description
107#: ../openssh-server.templates.master:23
108msgid ""
109"This version of OpenSSH supports version 2 of the ssh protocol, which is "
110"much more secure. Disabling ssh 1 is encouraged, however this will slow "
111"things down on low end machines and might prevent older clients from "
112"connecting (the ssh client shipped with \"potato\" is affected)."
113msgstr ""
114"Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, aquesta "
115"versió és molt més segura. És recomanable inhabilitar la versió 1 del "
116"protocol, tot i això relantitzà el funcionament dels ordinadors més antics i "
117"no permetrà les connexions als clients antics (afectarà al client "
118"proporcionat per la \"potato\")."
119
120#. Type: boolean
121#. Description
122#: ../openssh-server.templates.master:23
123msgid ""
124"Also please note that keys used for protocol 1 are different so you will not "
125"be able to use them if you only allow protocol 2 connections."
126msgstr ""
127"Recordeu que les claus que utilitza la versió 1 del protocol són diferents i "
128"no les podreu utilitzar si habiliteu únicament les connexions de la versió 2 "
129"del protocol."
130
131#. Type: boolean
132#. Description
133#: ../openssh-server.templates.master:23
134msgid ""
135"If you later change your mind about this setting, README.Debian has "
136"instructions on what to do to your sshd_config file."
137msgstr ""
138"Si posteriorment canvieu d'opinió respecte a la configuració, podeu trobar "
139"les instruccions per modificar el fitxer sshd_config a README.Debian."
140
141#. Type: boolean
142#. Description
143#: ../openssh-server.templates.master:38
144msgid "Do you want to continue (and risk killing active ssh sessions)?" 102msgid "Do you want to continue (and risk killing active ssh sessions)?"
145msgstr "" 103msgstr ""
146"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions " 104"Esteu segur de voler continuar (tot i la possibilitat d'aturar les sessions "
@@ -148,7 +106,7 @@ msgstr ""
148 106
149#. Type: boolean 107#. Type: boolean
150#. Description 108#. Description
151#: ../openssh-server.templates.master:38 109#: ../openssh-server.templates.master:23
152msgid "" 110msgid ""
153"The version of /etc/init.d/ssh that you have installed, is likely to kill " 111"The version of /etc/init.d/ssh that you have installed, is likely to kill "
154"all running sshd instances. If you are doing this upgrade via an ssh " 112"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -160,7 +118,7 @@ msgstr ""
160 118
161#. Type: boolean 119#. Type: boolean
162#. Description 120#. Description
163#: ../openssh-server.templates.master:38 121#: ../openssh-server.templates.master:23
164msgid "" 122msgid ""
165"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 123"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
166"daemon line in the stop section of the file." 124"daemon line in the stop section of the file."
@@ -170,7 +128,7 @@ msgstr ""
170 128
171#. Type: note 129#. Type: note
172#. Description 130#. Description
173#: ../openssh-server.templates.master:48 131#: ../openssh-server.templates.master:33
174msgid "Warning: rsh-server is installed --- probably not a good idea" 132msgid "Warning: rsh-server is installed --- probably not a good idea"
175msgstr "" 133msgstr ""
176"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una " 134"Avís: el servidor rsh-server està instal·lat --- probablement no sigui una "
@@ -178,7 +136,7 @@ msgstr ""
178 136
179#. Type: note 137#. Type: note
180#. Description 138#. Description
181#: ../openssh-server.templates.master:48 139#: ../openssh-server.templates.master:33
182msgid "" 140msgid ""
183"having rsh-server installed undermines the security that you were probably " 141"having rsh-server installed undermines the security that you were probably "
184"wanting to obtain by installing ssh. I'd advise you to remove that package." 142"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -188,14 +146,14 @@ msgstr ""
188 146
189#. Type: note 147#. Type: note
190#. Description 148#. Description
191#: ../openssh-server.templates.master:55 149#: ../openssh-server.templates.master:40
192msgid "Warning: telnetd is installed --- probably not a good idea" 150msgid "Warning: telnetd is installed --- probably not a good idea"
193msgstr "" 151msgstr ""
194"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea" 152"Avís: el telnetd està instal·lat --- probablement no sigui una bona idea"
195 153
196#. Type: note 154#. Type: note
197#. Description 155#. Description
198#: ../openssh-server.templates.master:55 156#: ../openssh-server.templates.master:40
199msgid "" 157msgid ""
200"I'd advise you to either remove the telnetd package (if you don't actually " 158"I'd advise you to either remove the telnetd package (if you don't actually "
201"need to offer telnet access) or install telnetd-ssl so that there is at " 159"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -209,13 +167,13 @@ msgstr ""
209 167
210#. Type: note 168#. Type: note
211#. Description 169#. Description
212#: ../openssh-server.templates.master:63 170#: ../openssh-server.templates.master:48
213msgid "Warning: you must create a new host key" 171msgid "Warning: you must create a new host key"
214msgstr "Avís: heu de crear una nova clau del servidor central" 172msgstr "Avís: heu de crear una nova clau del servidor central"
215 173
216#. Type: note 174#. Type: note
217#. Description 175#. Description
218#: ../openssh-server.templates.master:63 176#: ../openssh-server.templates.master:48
219msgid "" 177msgid ""
220"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 178"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
221"not handle this host key file, and I can't find the ssh-keygen utility from " 179"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -227,19 +185,19 @@ msgstr ""
227 185
228#. Type: note 186#. Type: note
229#. Description 187#. Description
230#: ../openssh-server.templates.master:63 188#: ../openssh-server.templates.master:48
231msgid "You will need to generate a new host key." 189msgid "You will need to generate a new host key."
232msgstr "Haureu de generar una nova clau de l'ordinador central." 190msgstr "Haureu de generar una nova clau de l'ordinador central."
233 191
234#. Type: boolean 192#. Type: boolean
235#. Description 193#. Description
236#: ../openssh-server.templates.master:73 194#: ../openssh-server.templates.master:58
237msgid "Disable challenge-response authentication?" 195msgid "Disable challenge-response authentication?"
238msgstr "" 196msgstr ""
239 197
240#. Type: boolean 198#. Type: boolean
241#. Description 199#. Description
242#: ../openssh-server.templates.master:73 200#: ../openssh-server.templates.master:58
243msgid "" 201msgid ""
244"Password authentication appears to be disabled in your current OpenSSH " 202"Password authentication appears to be disabled in your current OpenSSH "
245"server configuration. In order to prevent users from logging in using " 203"server configuration. In order to prevent users from logging in using "
@@ -251,7 +209,7 @@ msgstr ""
251 209
252#. Type: boolean 210#. Type: boolean
253#. Description 211#. Description
254#: ../openssh-server.templates.master:73 212#: ../openssh-server.templates.master:58
255msgid "" 213msgid ""
256"If you disable challenge-response authentication, then users will not be " 214"If you disable challenge-response authentication, then users will not be "
257"able to log in using passwords. If you leave it enabled (the default " 215"able to log in using passwords. If you leave it enabled (the default "
@@ -259,6 +217,37 @@ msgid ""
259"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 217"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
260msgstr "" 218msgstr ""
261 219
220#~ msgid "Allow SSH protocol 2 only"
221#~ msgstr "Permet únicament la versió 2 del protocol d'SSH"
222
223#~ msgid ""
224#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
225#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
226#~ "things down on low end machines and might prevent older clients from "
227#~ "connecting (the ssh client shipped with \"potato\" is affected)."
228#~ msgstr ""
229#~ "Aquesta versió de l'OpenSSH suporta la versió 2 del protocol d'ssh, "
230#~ "aquesta versió és molt més segura. És recomanable inhabilitar la versió 1 "
231#~ "del protocol, tot i això relantitzà el funcionament dels ordinadors més "
232#~ "antics i no permetrà les connexions als clients antics (afectarà al "
233#~ "client proporcionat per la \"potato\")."
234
235#~ msgid ""
236#~ "Also please note that keys used for protocol 1 are different so you will "
237#~ "not be able to use them if you only allow protocol 2 connections."
238#~ msgstr ""
239#~ "Recordeu que les claus que utilitza la versió 1 del protocol són "
240#~ "diferents i no les podreu utilitzar si habiliteu únicament les connexions "
241#~ "de la versió 2 del protocol."
242
243#~ msgid ""
244#~ "If you later change your mind about this setting, README.Debian has "
245#~ "instructions on what to do to your sshd_config file."
246#~ msgstr ""
247#~ "Si posteriorment canvieu d'opinió respecte a la configuració, podeu "
248#~ "trobar les instruccions per modificar el fitxer sshd_config a README."
249#~ "Debian."
250
262#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 251#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
263#~ msgstr "" 252#~ msgstr ""
264#~ "Nota: les opcions de reenviament de les X11 i autorització estan " 253#~ "Nota: les opcions de reenviament de les X11 i autorització estan "