summaryrefslogtreecommitdiffstats
path: root/debian/po/it.po
diff options
context:
space:
mode:
Diffstat (limited to 'debian/po/it.po')
-rw-r--r--debian/po/it.po145
1 files changed, 145 insertions, 0 deletions
diff --git a/debian/po/it.po b/debian/po/it.po
new file mode 100644
index 0000000..c943997
--- /dev/null
+++ b/debian/po/it.po
@@ -0,0 +1,145 @@
+# Italian translation of wireshark.
+# COPYRIGHT (C) 2009 THE WIRESHARK'S COPYRIGHT HOLDER
+# This file is distributed under the same license as the wireshark package.
+# Luca Monducci <luca.mo@tiscali.it>, 2009-2010.
+#
+msgid ""
+msgstr ""
+"Project-Id-Version: wireshark italian debconf templates\n"
+"Report-Msgid-Bugs-To: wireshark@packages.debian.org\n"
+"POT-Creation-Date: 2017-08-07 00:07-0400\n"
+"PO-Revision-Date: 2010-06-26 16:26+0200\n"
+"Last-Translator: Luca Monducci <luca.mo@tiscali.it>\n"
+"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
+"Language: it\n"
+"MIME-Version: 1.0\n"
+"Content-Type: text/plain; charset=UTF-8\n"
+"Content-Transfer-Encoding: 8bit\n"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid "Should non-superusers be able to capture packets?"
+msgstr "Permettere ai non-superuser di catturare i pacchetti?"
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Dumpcap can be installed in a way that allows members of the \"wireshark\" "
+"system group to capture packets. This is recommended over the alternative of "
+"running Wireshark/Tshark directly as root, because less of the code will run "
+"with elevated privileges."
+msgstr ""
+"Dumpcap può essere installato in modo da permettere agli utenti appartenenti "
+"al gruppo di sistema \"wireshark\" di catturare i pacchetti. Questa modalità "
+"d'uso di Wireshark/Tshark è raccomandata rispetto all'esecuzione diretta da "
+"root perché viene eseguito con privilegi elevati meno codice."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"For more detailed information please see /usr/share/doc/wireshark-common/"
+"README.Debian."
+msgstr ""
+"Per informazioni più dettagliate si consulti /usr/share/doc/wireshark-common/"
+"README.Debian."
+
+#. Type: boolean
+#. Description
+#: ../templates:2001
+msgid ""
+"Enabling this feature may be a security risk, so it is disabled by default. "
+"If in doubt, it is suggested to leave it disabled."
+msgstr ""
+"L'attivazione di questa funzionalità potrebbe essere rischiosa per la "
+"sicurezza e quindi normalmente non è attiva. Nel dubbio, si suggerisce di "
+"lasciarla disattivata."
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid "Creating the wireshark system group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"The wireshark group does not exist, and creating it failed, so Wireshark "
+"cannot be configured to capture traffic as an unprivileged user."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:3001
+msgid ""
+"Please create the wireshark system group and try configuring wireshark-"
+"common again."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid "The wireshark group is a system group"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"The wireshark group exists as a user group, but the preferred configuration "
+"is for it to be created as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:4001
+msgid ""
+"As a result, purging wireshark-common will not remove the wireshark group, "
+"but everything else should work properly."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid "Setting capabilities for dumpcap failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:5001
+msgid ""
+"The attempt to use Linux capabilities to grant packet-capturing privileges "
+"to the dumpcap binary failed. Instead, it has had the set-user-id bit set."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "Removal of the wireshark group failed"
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"When the wireshark-common package is configured to allow non-superusers to "
+"capture packets the postinst script of wireshark-common creates the "
+"wireshark group as a system group."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid ""
+"However, on this system the wireshark group is a user group instead of being "
+"a system group, so purging wireshark-common did not remove it."
+msgstr ""
+
+#. Type: error
+#. Description
+#: ../templates:6001
+msgid "If the group is no longer needed, please remove it manually."
+msgstr ""