summaryrefslogtreecommitdiff
path: root/debian/po/it.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/it.po')
-rw-r--r--debian/po/it.po270
1 files changed, 122 insertions, 148 deletions
diff --git a/debian/po/it.po b/debian/po/it.po
index 6b8a55b4f..303cf5e52 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-10-06 13:54+0100\n" 18"POT-Creation-Date: 2004-10-06 14:06+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
40"impostato."
41
42#. Type: boolean
43#. Description
44#: ../openssh-client.templates.master:4
45msgid ""
46"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
47"based authentication."
48msgstr ""
49"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
50"basata su host del protocollo 2 di SSH."
51
52#. Type: boolean
53#. Description
54#: ../openssh-client.templates.master:4
55msgid ""
56"If in doubt, I suggest you install it with SUID. If it causes problems you "
57"can change your mind later by running: dpkg-reconfigure ssh"
58msgstr ""
59"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
60"sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Generare un nuovo file di configurazione" 66msgstr "Generare un nuovo file di configurazione"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -48,7 +84,7 @@ msgstr ""
48 84
49#. Type: boolean 85#. Type: boolean
50#. Description 86#. Description
51#: ../templates.master:4 87#: ../openssh-server.templates.master:4
52msgid "" 88msgid ""
53"Please note that this new configuration file will set the value of " 89"Please note that this new configuration file will set the value of "
54"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 90"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -66,7 +102,7 @@ msgstr ""
66 102
67#. Type: boolean 103#. Type: boolean
68#. Description 104#. Description
69#: ../templates.master:4 105#: ../openssh-server.templates.master:4
70msgid "" 106msgid ""
71"It is strongly recommended that you let me generate a new configuration file " 107"It is strongly recommended that you let me generate a new configuration file "
72"for you." 108"for you."
@@ -76,13 +112,13 @@ msgstr ""
76 112
77#. Type: boolean 113#. Type: boolean
78#. Description 114#. Description
79#: ../templates.master:23 115#: ../openssh-server.templates.master:23
80msgid "Allow SSH protocol 2 only" 116msgid "Allow SSH protocol 2 only"
81msgstr "Consentire solo il protocollo 2 di SSH" 117msgstr "Consentire solo il protocollo 2 di SSH"
82 118
83#. Type: boolean 119#. Type: boolean
84#. Description 120#. Description
85#: ../templates.master:23 121#: ../openssh-server.templates.master:23
86msgid "" 122msgid ""
87"This version of OpenSSH supports version 2 of the ssh protocol, which is " 123"This version of OpenSSH supports version 2 of the ssh protocol, which is "
88"much more secure. Disabling ssh 1 is encouraged, however this will slow " 124"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -97,7 +133,7 @@ msgstr ""
97 133
98#. Type: boolean 134#. Type: boolean
99#. Description 135#. Description
100#: ../templates.master:23 136#: ../openssh-server.templates.master:23
101msgid "" 137msgid ""
102"Also please note that keys used for protocol 1 are different so you will not " 138"Also please note that keys used for protocol 1 are different so you will not "
103"be able to use them if you only allow protocol 2 connections." 139"be able to use them if you only allow protocol 2 connections."
@@ -108,7 +144,7 @@ msgstr ""
108 144
109#. Type: boolean 145#. Type: boolean
110#. Description 146#. Description
111#: ../templates.master:23 147#: ../openssh-server.templates.master:23
112msgid "" 148msgid ""
113"If you later change your mind about this setting, README.Debian has " 149"If you later change your mind about this setting, README.Debian has "
114"instructions on what to do to your sshd_config file." 150"instructions on what to do to your sshd_config file."
@@ -116,35 +152,16 @@ msgstr ""
116"Se successivamente si cambierà idea su questa impostazione, nel file README." 152"Se successivamente si cambierà idea su questa impostazione, nel file README."
117"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config." 153"Debian sono presenti istruzioni sulle modifiche da fare nel file sshd_config."
118 154
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid "ssh2 keys merged in configuration files"
123msgstr "chiavi ssh2 aggiunte nei file di configurazione"
124
125#. Type: note
126#. Description
127#: ../templates.master:37
128msgid ""
129"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
130"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
131"needed. They will still be read in order to maintain backwards compatibility"
132msgstr ""
133"Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
134"ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono più "
135"necessari. Essi verranno comunque letti al fine di mantenere la "
136"compatibilità all'indietro."
137
138#. Type: boolean 155#. Type: boolean
139#. Description 156#. Description
140#: ../templates.master:46 157#: ../openssh-server.templates.master:38
141msgid "Do you want to continue (and risk killing active ssh sessions)?" 158msgid "Do you want to continue (and risk killing active ssh sessions)?"
142msgstr "" 159msgstr ""
143"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?" 160"Si desidera continuare (e rischiare di terminare le sessioni ssh attive)?"
144 161
145#. Type: boolean 162#. Type: boolean
146#. Description 163#. Description
147#: ../templates.master:46 164#: ../openssh-server.templates.master:38
148msgid "" 165msgid ""
149"The version of /etc/init.d/ssh that you have installed, is likely to kill " 166"The version of /etc/init.d/ssh that you have installed, is likely to kill "
150"all running sshd instances. If you are doing this upgrade via an ssh " 167"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -157,7 +174,7 @@ msgstr ""
157 174
158#. Type: boolean 175#. Type: boolean
159#. Description 176#. Description
160#: ../templates.master:46 177#: ../openssh-server.templates.master:38
161msgid "" 178msgid ""
162"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 179"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
163"daemon line in the stop section of the file." 180"daemon line in the stop section of the file."
@@ -167,7 +184,7 @@ msgstr ""
167 184
168#. Type: note 185#. Type: note
169#. Description 186#. Description
170#: ../templates.master:56 187#: ../openssh-server.templates.master:48
171msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 188msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
172msgstr "" 189msgstr ""
173"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione " 190"NOTA: Forwarding di X11 e Authorization sono disabilitati come impostazione "
@@ -175,7 +192,7 @@ msgstr ""
175 192
176#. Type: note 193#. Type: note
177#. Description 194#. Description
178#: ../templates.master:56 195#: ../openssh-server.templates.master:48
179msgid "" 196msgid ""
180"For security reasons, the Debian version of ssh has ForwardX11 and " 197"For security reasons, the Debian version of ssh has ForwardX11 and "
181"ForwardAgent set to ``off'' by default." 198"ForwardAgent set to ``off'' by default."
@@ -185,7 +202,7 @@ msgstr ""
185 202
186#. Type: note 203#. Type: note
187#. Description 204#. Description
188#: ../templates.master:56 205#: ../openssh-server.templates.master:48
189msgid "" 206msgid ""
190"You can enable it for servers you trust, either in one of the configuration " 207"You can enable it for servers you trust, either in one of the configuration "
191"files, or with the -X command line option." 208"files, or with the -X command line option."
@@ -195,20 +212,20 @@ msgstr ""
195 212
196#. Type: note 213#. Type: note
197#. Description 214#. Description
198#: ../templates.master:56 215#: ../openssh-server.templates.master:48
199msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 216msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
200msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian" 217msgstr "Maggiori dettagli si trovano in /usr/share/doc/ssh/README.Debian"
201 218
202#. Type: note 219#. Type: note
203#. Description 220#. Description
204#: ../templates.master:67 221#: ../openssh-server.templates.master:59
205msgid "Warning: rsh-server is installed --- probably not a good idea" 222msgid "Warning: rsh-server is installed --- probably not a good idea"
206msgstr "" 223msgstr ""
207"Attenzione: rsh-server è installato --- probabilmente non è una buona idea" 224"Attenzione: rsh-server è installato --- probabilmente non è una buona idea"
208 225
209#. Type: note 226#. Type: note
210#. Description 227#. Description
211#: ../templates.master:67 228#: ../openssh-server.templates.master:59
212msgid "" 229msgid ""
213"having rsh-server installed undermines the security that you were probably " 230"having rsh-server installed undermines the security that you were probably "
214"wanting to obtain by installing ssh. I'd advise you to remove that package." 231"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -218,14 +235,14 @@ msgstr ""
218 235
219#. Type: note 236#. Type: note
220#. Description 237#. Description
221#: ../templates.master:74 238#: ../openssh-server.templates.master:66
222msgid "Warning: telnetd is installed --- probably not a good idea" 239msgid "Warning: telnetd is installed --- probably not a good idea"
223msgstr "" 240msgstr ""
224"Attenzione: telnetd è installato --- probabilmente non è una buona idea" 241"Attenzione: telnetd è installato --- probabilmente non è una buona idea"
225 242
226#. Type: note 243#. Type: note
227#. Description 244#. Description
228#: ../templates.master:74 245#: ../openssh-server.templates.master:66
229msgid "" 246msgid ""
230"I'd advise you to either remove the telnetd package (if you don't actually " 247"I'd advise you to either remove the telnetd package (if you don't actually "
231"need to offer telnet access) or install telnetd-ssl so that there is at " 248"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -239,13 +256,13 @@ msgstr ""
239 256
240#. Type: note 257#. Type: note
241#. Description 258#. Description
242#: ../templates.master:82 259#: ../openssh-server.templates.master:74
243msgid "Warning: you must create a new host key" 260msgid "Warning: you must create a new host key"
244msgstr "Attenzione: è necessario creare una nuova chiave host" 261msgstr "Attenzione: è necessario creare una nuova chiave host"
245 262
246#. Type: note 263#. Type: note
247#. Description 264#. Description
248#: ../templates.master:82 265#: ../openssh-server.templates.master:74
249msgid "" 266msgid ""
250"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 267"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
251"not handle this host key file, and I can't find the ssh-keygen utility from " 268"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -258,122 +275,19 @@ msgstr ""
258 275
259#. Type: note 276#. Type: note
260#. Description 277#. Description
261#: ../templates.master:82 278#: ../openssh-server.templates.master:74
262msgid "You will need to generate a new host key." 279msgid "You will need to generate a new host key."
263msgstr "Sarà necessario generare una nuova chiave host." 280msgstr "Sarà necessario generare una nuova chiave host."
264 281
265#. Type: boolean 282#. Type: boolean
266#. Description 283#. Description
267#: ../templates.master:92 284#: ../openssh-server.templates.master:84
268msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
269msgstr "Si desidera installare /usr/lib/ssh-keysign come SUID-root?"
270
271#. Type: boolean
272#. Description
273#: ../templates.master:92
274msgid ""
275"You have the option of installing the ssh-keysign helper with the SUID bit "
276"set."
277msgstr ""
278"Si ha la possibilità di installare l'helper ssh-keysign con il bit SUID "
279"impostato."
280
281#. Type: boolean
282#. Description
283#: ../templates.master:92
284msgid ""
285"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
286"based authentication."
287msgstr ""
288"Se si imposta ssh-keysign come SUID, sarà possibile usare l'autenticazione "
289"basata su host del protocollo 2 di SSH."
290
291#. Type: boolean
292#. Description
293#: ../templates.master:92
294msgid ""
295"If in doubt, I suggest you install it with SUID. If it causes problems you "
296"can change your mind later by running: dpkg-reconfigure ssh"
297msgstr ""
298"Nel dubbio, è consigliabile installarlo come SUID. Se ciò causa problemi "
299"sarà possibile cambiare idea successivamente eseguendo «dpkg-reconfigure ssh»"
300
301#. Type: boolean
302#. Description
303#: ../templates.master:105
304msgid "Do you want to run the sshd server?"
305msgstr "Si desidera avviare il server sshd?"
306
307#. Type: boolean
308#. Description
309#: ../templates.master:105
310msgid "This package contains both the ssh client, and the sshd server."
311msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
312
313#. Type: boolean
314#. Description
315#: ../templates.master:105
316msgid ""
317"Normally the sshd Secure Shell Server will be run to allow remote logins via "
318"ssh."
319msgstr ""
320"Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
321"connessioni remote attraverso ssh."
322
323#. Type: boolean
324#. Description
325#: ../templates.master:105
326msgid ""
327"If you are only interested in using the ssh client for outbound connections "
328"on this machine, and don't want to log into it at all using ssh, then you "
329"can disable sshd here."
330msgstr ""
331"Se si è unicamente interessati all'uso del client ssh per connessioni in "
332"uscita da questo computer e non si vuole che ci si possa collegare usando "
333"ssh, sshd può essere disabilitato."
334
335#. Type: note
336#. Description
337#: ../templates.master:117
338msgid "Environment options on keys have been deprecated"
339msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
340
341#. Type: note
342#. Description
343#: ../templates.master:117
344msgid ""
345"This version of OpenSSH disables the environment option for public keys by "
346"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
347"are using this option in an authorized_keys file, beware that the keys in "
348"question will no longer work until the option is removed."
349msgstr ""
350"Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
351"pubbliche, come impostazione predefinita, al fine di evitare certi attacchi "
352"(per esempio LD_PRELOAD). Se si sta usando questa opzione in un file "
353"authorized_keys, occorre fare attenzione al fatto che le chiavi in questione "
354"non funzioneranno più finché l'opzione sarà rimossa."
355
356#. Type: note
357#. Description
358#: ../templates.master:117
359msgid ""
360"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
361"sshd_config after the upgrade is complete, taking note of the warning in the "
362"sshd_config(5) manual page."
363msgstr ""
364"Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" nel "
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367
368#. Type: boolean
369#. Description
370#: ../templates.master:130
371msgid "Disable challenge-response authentication?" 285msgid "Disable challenge-response authentication?"
372msgstr "" 286msgstr ""
373 287
374#. Type: boolean 288#. Type: boolean
375#. Description 289#. Description
376#: ../templates.master:130 290#: ../openssh-server.templates.master:84
377msgid "" 291msgid ""
378"Password authentication appears to be disabled in your current OpenSSH " 292"Password authentication appears to be disabled in your current OpenSSH "
379"server configuration. In order to prevent users from logging in using " 293"server configuration. In order to prevent users from logging in using "
@@ -385,7 +299,7 @@ msgstr ""
385 299
386#. Type: boolean 300#. Type: boolean
387#. Description 301#. Description
388#: ../templates.master:130 302#: ../openssh-server.templates.master:84
389msgid "" 303msgid ""
390"If you disable challenge-response authentication, then users will not be " 304"If you disable challenge-response authentication, then users will not be "
391"able to log in using passwords. If you leave it enabled (the default " 305"able to log in using passwords. If you leave it enabled (the default "
@@ -393,6 +307,66 @@ msgid ""
393"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 307"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr "" 308msgstr ""
395 309
310#~ msgid "ssh2 keys merged in configuration files"
311#~ msgstr "chiavi ssh2 aggiunte nei file di configurazione"
312
313#~ msgid ""
314#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
315#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
316#~ "longer needed. They will still be read in order to maintain backwards "
317#~ "compatibility"
318#~ msgstr ""
319#~ "Dalla versione 3 OpenSSH non usa più file separati per le chiavi ssh1 e "
320#~ "ssh2. Ciò comporta che i file authorized_keys2 e known_hosts2 non sono "
321#~ "più necessari. Essi verranno comunque letti al fine di mantenere la "
322#~ "compatibilità all'indietro."
323
324#~ msgid "Do you want to run the sshd server?"
325#~ msgstr "Si desidera avviare il server sshd?"
326
327#~ msgid "This package contains both the ssh client, and the sshd server."
328#~ msgstr "Questo pacchetto contiene sia il client ssh che il server sshd."
329
330#~ msgid ""
331#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
332#~ "via ssh."
333#~ msgstr ""
334#~ "Normalmente il \"Secure Shell Server\" sshd verrà attivato per permettere "
335#~ "connessioni remote attraverso ssh."
336
337#~ msgid ""
338#~ "If you are only interested in using the ssh client for outbound "
339#~ "connections on this machine, and don't want to log into it at all using "
340#~ "ssh, then you can disable sshd here."
341#~ msgstr ""
342#~ "Se si è unicamente interessati all'uso del client ssh per connessioni in "
343#~ "uscita da questo computer e non si vuole che ci si possa collegare usando "
344#~ "ssh, sshd può essere disabilitato."
345
346#~ msgid "Environment options on keys have been deprecated"
347#~ msgstr "Le opzioni di ambiente sulle chiavi sono state deprecate"
348
349#~ msgid ""
350#~ "This version of OpenSSH disables the environment option for public keys "
351#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
352#~ "If you are using this option in an authorized_keys file, beware that the "
353#~ "keys in question will no longer work until the option is removed."
354#~ msgstr ""
355#~ "Questa versione di OpenSSH disabilita l'opzione di ambiente per le chiavi "
356#~ "pubbliche, come impostazione predefinita, al fine di evitare certi "
357#~ "attacchi (per esempio LD_PRELOAD). Se si sta usando questa opzione in un "
358#~ "file authorized_keys, occorre fare attenzione al fatto che le chiavi in "
359#~ "questione non funzioneranno più finché l'opzione sarà rimossa."
360
361#~ msgid ""
362#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
363#~ "sshd_config after the upgrade is complete, taking note of the warning in "
364#~ "the sshd_config(5) manual page."
365#~ msgstr ""
366#~ "Per riabilitare questa opzione, impostare \"PermitUserEnvironment yes\" "
367#~ "nel file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
368#~ "avvertimenti contenuti nella pagina del manuale sshd_config(5)."
369
396#~ msgid "Privilege separation" 370#~ msgid "Privilege separation"
397#~ msgstr "Separazione dei privilegi" 371#~ msgstr "Separazione dei privilegi"
398 372