summaryrefslogtreecommitdiff
path: root/debian/po/it.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
committerColin Watson <cjwatson@debian.org>2005-05-31 02:01:55 +0000
commit086880515569ec21401dcdc9d1b191de731b0c5e (patch)
treec1389cc3fa68cef0f7f9d81b24040b370b105a4c /debian/po/it.po
parent7e4b10b5de1c28b959577079923f0cc32fc8ae9c (diff)
Drop debconf support for allowing SSH protocol 1, which is discouraged and
has not been the default since openssh 1:3.0.1p1-1. Users who need this should edit sshd_config instead (closes: #147212).
Diffstat (limited to 'debian/po/it.po')
-rw-r--r--debian/po/it.po99
1 files changed, 44 insertions, 55 deletions
diff --git a/debian/po/it.po b/debian/po/it.po
index 257555427..036eceaf2 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2005-03-15 12:48+0000\n" 18"POT-Creation-Date: 2005-05-31 02:47+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -113,55 +113,13 @@ msgstr ""
113#. Type: boolean 113#. Type: boolean
114#. Description 114#. Description
115#: ../openssh-server.templates.master:23 115#: ../openssh-server.templates.master:23
116msgid "Allow SSH protocol 2 only"
117msgstr "Consentire solo il protocollo 2 di SSH"
118
119#. Type: boolean
120#. Description
121#: ../openssh-server.templates.master:23
122msgid ""
123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
125"things down on low end machines and might prevent older clients from "
126"connecting (the ssh client shipped with \"potato\" is affected)."
127msgstr ""
128"Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che è "
129"molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia ciò "
130"rallenterà le operazioni su macchine di basso livello e potrebbe impedire ai "
131"client più vecchi di collegarsi (il client distribuito con \"potato\" ne è "
132"un esempio)."
133
134#. Type: boolean
135#. Description
136#: ../openssh-server.templates.master:23
137msgid ""
138"Also please note that keys used for protocol 1 are different so you will not "
139"be able to use them if you only allow protocol 2 connections."
140msgstr ""
141"Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per cui "
142"non sarà possibile usarle se saranno abilitate solo le connessioni con il "
143"protocollo 2."
144
145#. Type: boolean
146#. Description
147#: ../openssh-server.templates.master:23
148msgid ""
149"If you later change your mind about this setting, README.Debian has "
150"instructions on what to do to your sshd_config file."
151msgstr ""
152"Se successivamente si cambierà idea su questa impostazione, nel file README."
153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
154
155#. Type: boolean
156#. Description
157#: ../openssh-server.templates.master:38
158msgid "Do you want to continue (and risk killing active ssh sessions)?" 116msgid "Do you want to continue (and risk killing active ssh sessions)?"
159msgstr "" 117msgstr ""
160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" 118"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
161 119
162#. Type: boolean 120#. Type: boolean
163#. Description 121#. Description
164#: ../openssh-server.templates.master:38 122#: ../openssh-server.templates.master:23
165msgid "" 123msgid ""
166"The version of /etc/init.d/ssh that you have installed, is likely to kill " 124"The version of /etc/init.d/ssh that you have installed, is likely to kill "
167"all running sshd instances. If you are doing this upgrade via an ssh " 125"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -174,7 +132,7 @@ msgstr ""
174 132
175#. Type: boolean 133#. Type: boolean
176#. Description 134#. Description
177#: ../openssh-server.templates.master:38 135#: ../openssh-server.templates.master:23
178msgid "" 136msgid ""
179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 137"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
180"daemon line in the stop section of the file." 138"daemon line in the stop section of the file."
@@ -184,14 +142,14 @@ msgstr ""
184 142
185#. Type: note 143#. Type: note
186#. Description 144#. Description
187#: ../openssh-server.templates.master:48 145#: ../openssh-server.templates.master:33
188msgid "Warning: rsh-server is installed --- probably not a good idea" 146msgid "Warning: rsh-server is installed --- probably not a good idea"
189msgstr "" 147msgstr ""
190"Attenzione: rsh-server è installato --- probabilmente non è una buona idea" 148"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
191 149
192#. Type: note 150#. Type: note
193#. Description 151#. Description
194#: ../openssh-server.templates.master:48 152#: ../openssh-server.templates.master:33
195msgid "" 153msgid ""
196"having rsh-server installed undermines the security that you were probably " 154"having rsh-server installed undermines the security that you were probably "
197"wanting to obtain by installing ssh. I'd advise you to remove that package." 155"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -201,14 +159,14 @@ msgstr ""
201 159
202#. Type: note 160#. Type: note
203#. Description 161#. Description
204#: ../openssh-server.templates.master:55 162#: ../openssh-server.templates.master:40
205msgid "Warning: telnetd is installed --- probably not a good idea" 163msgid "Warning: telnetd is installed --- probably not a good idea"
206msgstr "" 164msgstr ""
207"Attenzione: telnetd è installato --- probabilmente non è una buona idea" 165"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
208 166
209#. Type: note 167#. Type: note
210#. Description 168#. Description
211#: ../openssh-server.templates.master:55 169#: ../openssh-server.templates.master:40
212msgid "" 170msgid ""
213"I'd advise you to either remove the telnetd package (if you don't actually " 171"I'd advise you to either remove the telnetd package (if you don't actually "
214"need to offer telnet access) or install telnetd-ssl so that there is at " 172"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -222,13 +180,13 @@ msgstr ""
222 180
223#. Type: note 181#. Type: note
224#. Description 182#. Description
225#: ../openssh-server.templates.master:63 183#: ../openssh-server.templates.master:48
226msgid "Warning: you must create a new host key" 184msgid "Warning: you must create a new host key"
227msgstr "Attenzione: è necessario creare una nuova chiave host" 185msgstr "Attenzione: è necessario creare una nuova chiave host"
228 186
229#. Type: note 187#. Type: note
230#. Description 188#. Description
231#: ../openssh-server.templates.master:63 189#: ../openssh-server.templates.master:48
232msgid "" 190msgid ""
233"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 191"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
234"not handle this host key file, and I can't find the ssh-keygen utility from " 192"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -241,19 +199,19 @@ msgstr ""
241 199
242#. Type: note 200#. Type: note
243#. Description 201#. Description
244#: ../openssh-server.templates.master:63 202#: ../openssh-server.templates.master:48
245msgid "You will need to generate a new host key." 203msgid "You will need to generate a new host key."
246msgstr "Sarà necessario generare una nuova chiave host." 204msgstr "Sarà necessario generare una nuova chiave host."
247 205
248#. Type: boolean 206#. Type: boolean
249#. Description 207#. Description
250#: ../openssh-server.templates.master:73 208#: ../openssh-server.templates.master:58
251msgid "Disable challenge-response authentication?" 209msgid "Disable challenge-response authentication?"
252msgstr "" 210msgstr ""
253 211
254#. Type: boolean 212#. Type: boolean
255#. Description 213#. Description
256#: ../openssh-server.templates.master:73 214#: ../openssh-server.templates.master:58
257msgid "" 215msgid ""
258"Password authentication appears to be disabled in your current OpenSSH " 216"Password authentication appears to be disabled in your current OpenSSH "
259"server configuration. In order to prevent users from logging in using " 217"server configuration. In order to prevent users from logging in using "
@@ -265,7 +223,7 @@ msgstr ""
265 223
266#. Type: boolean 224#. Type: boolean
267#. Description 225#. Description
268#: ../openssh-server.templates.master:73 226#: ../openssh-server.templates.master:58
269msgid "" 227msgid ""
270"If you disable challenge-response authentication, then users will not be " 228"If you disable challenge-response authentication, then users will not be "
271"able to log in using passwords. If you leave it enabled (the default " 229"able to log in using passwords. If you leave it enabled (the default "
@@ -273,6 +231,37 @@ msgid ""
273"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 231"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
274msgstr "" 232msgstr ""
275 233
234#~ msgid "Allow SSH protocol 2 only"
235#~ msgstr "Consentire solo il protocollo 2 di SSH"
236
237#~ msgid ""
238#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
239#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
240#~ "things down on low end machines and might prevent older clients from "
241#~ "connecting (the ssh client shipped with \"potato\" is affected)."
242#~ msgstr ""
243#~ "Questa versione di OpenSSH supporta la versione 2 del protocollo ssh, che "
244#~ "è molto più sicura. Si consiglia la disabilitazione di ssh 1, tuttavia "
245#~ "ciò rallenterà le operazioni su macchine di basso livello e potrebbe "
246#~ "impedire ai client più vecchi di collegarsi (il client distribuito con "
247#~ "\"potato\" ne è un esempio)."
248
249#~ msgid ""
250#~ "Also please note that keys used for protocol 1 are different so you will "
251#~ "not be able to use them if you only allow protocol 2 connections."
252#~ msgstr ""
253#~ "Notare inoltre che le chiavi usate per il protocollo 1 sono diverse, per "
254#~ "cui non sarà possibile usarle se saranno abilitate solo le connessioni "
255#~ "con il protocollo 2."
256
257#~ msgid ""
258#~ "If you later change your mind about this setting, README.Debian has "
259#~ "instructions on what to do to your sshd_config file."
260#~ msgstr ""
261#~ "Se successivamente si cambierà idea su questa impostazione, nel file "
262#~ "README.Debian sono presenti istruzioni sulle modifiche da fare nel file "
263#~ "sshd_config."
264
276#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 265#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
277#~ msgstr "" 266#~ msgstr ""
278#~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come " 267#~ "NOTA: Forwarding di X11 e Authorization sono disabilitati come "