summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-04-24 11:02:10 +0000
committerColin Watson <cjwatson@debian.org>2007-04-24 11:02:10 +0000
commit14f3138205019801f600eda55524b9daee0fdc4c (patch)
tree645b5a880ccbaa084bfea660b8219609eba8efc9
parent6b0da9320fd21af102543b8130a028458da10059 (diff)
msgcat
-rw-r--r--debian/po/bg.po40
-rw-r--r--debian/po/es.po34
-rw-r--r--debian/po/nb.po28
-rw-r--r--debian/po/sv.po99
4 files changed, 158 insertions, 43 deletions
diff --git a/debian/po/bg.po b/debian/po/bg.po
index 9b5c10513..a9eb20b3a 100644
--- a/debian/po/bg.po
+++ b/debian/po/bg.po
@@ -31,7 +31,11 @@ msgid ""
31"from. This package can now generate a new configuration file (/etc/ssh/sshd." 31"from. This package can now generate a new configuration file (/etc/ssh/sshd."
32"config), which will work with the new server version, but will not contain " 32"config), which will work with the new server version, but will not contain "
33"any customizations you made with the old version." 33"any customizations you made with the old version."
34msgstr "Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение с версията в Debian 'Potato', която изглежда се обновява. Може да бъде създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с новата версия, но няма да съдържа евентуални промени от стария файл." 34msgstr ""
35"Файлът с настройки в тази версия на OpenSSH е силно променен в сравнение с "
36"версията в Debian 'Potato', която изглежда се обновява. Може да бъде "
37"създаден нов файл с настройки (/etc/ssh/sshd.config), който ще работи с "
38"новата версия, но няма да съдържа евентуални промени от стария файл."
35 39
36#. Type: boolean 40#. Type: boolean
37#. Description 41#. Description
@@ -41,7 +45,10 @@ msgid ""
41"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 45"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
42"can ssh directly in as root). Please read the README.Debian files for more " 46"can ssh directly in as root). Please read the README.Debian files for more "
43"details about this design choice." 47"details about this design choice."
44msgstr "Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен достъп през ssh за административния потребител root). Подробности за причините за тази настройка има във файла README.Debian." 48msgstr ""
49"Новият файл ще съдържа 'PermitRootLogin yes' (разрешавайки отдалечен достъп "
50"през ssh за административния потребител root). Подробности за причините за "
51"тази настройка има във файла README.Debian."
45 52
46#. Type: boolean 53#. Type: boolean
47#. Description 54#. Description
@@ -64,7 +71,10 @@ msgid ""
64"The currently installed version of /etc/init.d/ssh is likely to kill all " 71"The currently installed version of /etc/init.d/ssh is likely to kill all "
65"running sshd instances. If you are doing this upgrade via an SSH session, " 72"running sshd instances. If you are doing this upgrade via an SSH session, "
66"you're likely to be disconnected and leave the upgrade procedure unfinished." 73"you're likely to be disconnected and leave the upgrade procedure unfinished."
67msgstr "Версията на /etc/init.d/ssh, която е инсталирана в момента е много вероятно да прекъсне активните връзки. Ако извършвате обновяването отдалечено има опасност връзката да се разпадне и процесът да не завърши нормално." 74msgstr ""
75"Версията на /etc/init.d/ssh, която е инсталирана в момента е много вероятно "
76"да прекъсне активните връзки. Ако извършвате обновяването отдалечено има "
77"опасност връзката да се разпадне и процесът да не завърши нормално."
68 78
69#. Type: boolean 79#. Type: boolean
70#. Description 80#. Description
@@ -72,7 +82,9 @@ msgstr "Версията на /etc/init.d/ssh, която е инсталира
72msgid "" 82msgid ""
73"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 83"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
74"start-stop-daemon line in the stop section of the file." 84"start-stop-daemon line in the stop section of the file."
75msgstr "Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/sshd.pid“ към командата start-stop-daemon в раздела „stop“ на файла." 85msgstr ""
86"Това може да бъде поправено ръчно с добавянето на „--pidfile /var/run/sshd."
87"pid“ към командата start-stop-daemon в раздела „stop“ на файла."
76 88
77#. Type: note 89#. Type: note
78#. Description 90#. Description
@@ -88,7 +100,10 @@ msgid ""
88"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 100"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
89"utility from the old (non-free) SSH installation does not appear to be " 101"utility from the old (non-free) SSH installation does not appear to be "
90"available." 102"available."
91msgstr "В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от старата инсталация не е налична." 103msgstr ""
104"В момента ключа на хоста в /etc/ssh/ssh_host_key е шифриран с алгоритъма "
105"IDEA. OpenSSH не може да работи с този файл, а програмата ssh-keygen от "
106"старата инсталация не е налична."
92 107
93#. Type: note 108#. Type: note
94#. Description 109#. Description
@@ -112,7 +127,13 @@ msgid ""
112"of OpenSSH, you must disable challenge-response authentication, or else " 127"of OpenSSH, you must disable challenge-response authentication, or else "
113"ensure that your PAM configuration does not allow Unix password file " 128"ensure that your PAM configuration does not allow Unix password file "
114"authentication." 129"authentication."
115msgstr "Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH сървъра. За пълна забрана на използването на пароли за удостоверяване (вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да бъде забранено удостоверяването „challenge-response“. В противен случай е нужно да се настрои PAM да не позволява удостоверяване чрез файловете с пароли стил Unix." 130msgstr ""
131"Изглежда че удостоверяването с парола е забранено в настройката на OpenSSH "
132"сървъра. За пълна забрана на използването на пароли за удостоверяване "
133"(вероятно оставяйки само удостоверяването с публичен ключ) е необходимо да "
134"бъде забранено удостоверяването „challenge-response“. В противен случай е "
135"нужно да се настрои PAM да не позволява удостоверяване чрез файловете с "
136"пароли стил Unix."
116 137
117#. Type: boolean 138#. Type: boolean
118#. Description 139#. Description
@@ -122,5 +143,8 @@ msgid ""
122"able to log in using passwords. If you leave it enabled (the default " 143"able to log in using passwords. If you leave it enabled (the default "
123"answer), then the 'PasswordAuthentication no' option will have no useful " 144"answer), then the 'PasswordAuthentication no' option will have no useful "
124"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 145"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
125msgstr "Ако удостоверяването chalenge-response е забрането, потребителите няма да могат да използват пароли за удостоверяване. Ако е разрешено (по подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, освен ако не промените настройките за PAM в /etc/pam.d/ssh." 146msgstr ""
126 147"Ако удостоверяването chalenge-response е забрането, потребителите няма да "
148"могат да използват пароли за удостоверяване. Ако е разрешено (по "
149"подразбиране), настройката 'PasswordAuthentication no' няма да има ефект, "
150"освен ако не промените настройките за PAM в /etc/pam.d/ssh."
diff --git a/debian/po/es.po b/debian/po/es.po
index 77b07f2c8..41998c716 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -63,7 +63,13 @@ msgid ""
63"from. This package can now generate a new configuration file (/etc/ssh/sshd." 63"from. This package can now generate a new configuration file (/etc/ssh/sshd."
64"config), which will work with the new server version, but will not contain " 64"config), which will work with the new server version, but will not contain "
65"any customizations you made with the old version." 65"any customizations you made with the old version."
66msgstr "Esta versin de OpenSSH aha cambiado considerablemente el fichero de configuracin del incluido en Debian 'Potato', que es la versin desde la que parece estar actualizando. Puede crear automticamente un nuevo fichero de configuracin (/etc/ssh/sshd.config), que funcionar con la nueva versin del servidor, pero no incuir las modificaciones que hiciera en la versin antigua." 66msgstr ""
67"Esta versin de OpenSSH aha cambiado considerablemente el fichero de "
68"configuracin del incluido en Debian 'Potato', que es la versin desde la "
69"que parece estar actualizando. Puede crear automticamente un nuevo fichero "
70"de configuracin (/etc/ssh/sshd.config), que funcionar con la nueva versin "
71"del servidor, pero no incuir las modificaciones que hiciera en la versin "
72"antigua."
67 73
68#. Type: boolean 74#. Type: boolean
69#. Description 75#. Description
@@ -79,7 +85,11 @@ msgid ""
79"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password " 85"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
80"can ssh directly in as root). Please read the README.Debian files for more " 86"can ssh directly in as root). Please read the README.Debian files for more "
81"details about this design choice." 87"details about this design choice."
82msgstr "Adems, recuerde que este nuevo fichero de configuracin dir s en la opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de root podr entrar mediante ssh directamente como root. Puede leer README.Debian si quiere conocer ms informacin sobre esta eleccin de diseo." 88msgstr ""
89"Adems, recuerde que este nuevo fichero de configuracin dir s en la "
90"opcin PermitRootLogin, por lo que cualquiera que conozca la contrasea de "
91"root podr entrar mediante ssh directamente como root. Puede leer README."
92"Debian si quiere conocer ms informacin sobre esta eleccin de diseo."
83 93
84#. Type: boolean 94#. Type: boolean
85#. Description 95#. Description
@@ -90,7 +100,9 @@ msgstr "Adems, recuerde que este nuevo fichero de configuracin dir s en la o
90msgid "" 100msgid ""
91"It is strongly recommended that you choose to generate a new configuration " 101"It is strongly recommended that you choose to generate a new configuration "
92"file now." 102"file now."
93msgstr "Es muy recomendable que eliga generar un nuevo fichero de configuracin ahora." 103msgstr ""
104"Es muy recomendable que eliga generar un nuevo fichero de configuracin "
105"ahora."
94 106
95#. Type: boolean 107#. Type: boolean
96#. Description 108#. Description
@@ -110,7 +122,11 @@ msgid ""
110"The currently installed version of /etc/init.d/ssh is likely to kill all " 122"The currently installed version of /etc/init.d/ssh is likely to kill all "
111"running sshd instances. If you are doing this upgrade via an SSH session, " 123"running sshd instances. If you are doing this upgrade via an SSH session, "
112"you're likely to be disconnected and leave the upgrade procedure unfinished." 124"you're likely to be disconnected and leave the upgrade procedure unfinished."
113msgstr "La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate todas las estancias que estn ejecutndose de sshd. Es muy probable que se le desconecte y el procedimiento de actualizacin quede a medidas si contina y est realizando esta actualizando." 125msgstr ""
126"La versin de /etc/init.d/ssh que tiene instalada es muy probable que mate "
127"todas las estancias que estn ejecutndose de sshd. Es muy probable que se "
128"le desconecte y el procedimiento de actualizacin quede a medidas si "
129"contina y est realizando esta actualizando."
114 130
115#. Type: boolean 131#. Type: boolean
116#. Description 132#. Description
@@ -121,7 +137,9 @@ msgstr "La versin de /etc/init.d/ssh que tiene instalada es muy probable que ma
121msgid "" 137msgid ""
122"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 138"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
123"start-stop-daemon line in the stop section of the file." 139"start-stop-daemon line in the stop section of the file."
124msgstr "Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la lnea start-stop-daemon, en la seccin stop del fichero." 140msgstr ""
141"Puede arreglarlo aadiendo manualmente --pidfile /var/run/sshd.pid a la "
142"lnea start-stop-daemon, en la seccin stop del fichero."
125 143
126#. Type: note 144#. Type: note
127#. Description 145#. Description
@@ -141,7 +159,11 @@ msgid ""
141"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 159"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
142"utility from the old (non-free) SSH installation does not appear to be " 160"utility from the old (non-free) SSH installation does not appear to be "
143"available." 161"available."
144msgstr "La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con el algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco parece estar disponible la utilidad ssh-keygen de la instalacin antigua de SSH (no libre)." 162msgstr ""
163"La clave actual de su sistema, en /etc/ssh/ssh_host_key, est cifrada con el "
164"algoritmo IDEA. OpenSSH no puede manejar este fichero de clave y tampoco "
165"parece estar disponible la utilidad ssh-keygen de la instalacin antigua "
166"de SSH (no libre)."
145 167
146#. Type: note 168#. Type: note
147#. Description 169#. Description
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 8e2bf0f6f..f54feab55 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -62,7 +62,8 @@ msgid ""
62msgstr "" 62msgstr ""
63"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til " 63"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
64"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh " 64"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
65"som root). Les README.Debian-filene for å finne ut mer om dette oppsettsvalget." 65"som root). Les README.Debian-filene for å finne ut mer om dette "
66"oppsettsvalget."
66 67
67#. Type: boolean 68#. Type: boolean
68#. Description 69#. Description
@@ -73,7 +74,8 @@ msgstr ""
73msgid "" 74msgid ""
74"It is strongly recommended that you choose to generate a new configuration " 75"It is strongly recommended that you choose to generate a new configuration "
75"file now." 76"file now."
76msgstr "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå." 77msgstr ""
78"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
77 79
78#. Type: boolean 80#. Type: boolean
79#. Description 81#. Description
@@ -108,8 +110,8 @@ msgid ""
108"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 110"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
109"start-stop-daemon line in the stop section of the file." 111"start-stop-daemon line in the stop section of the file."
110msgstr "" 112msgstr ""
111"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» til start-" 113"Dette kan rettes på ved å legge til manuelt «--pidfile /var/run/sshd.pid» "
112"stop-daemon linja i stopp-delen av fila." 114"til start-stop-daemon linja i stopp-delen av fila."
113 115
114#. Type: note 116#. Type: note
115#. Description 117#. Description
@@ -130,8 +132,10 @@ msgid ""
130"utility from the old (non-free) SSH installation does not appear to be " 132"utility from the old (non-free) SSH installation does not appear to be "
131"available." 133"available."
132msgstr "" 134msgstr ""
133"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen er " 135"Den gjeldende vertsnøkkelen, i /etc/ssh/ssh_host_key, er kryptert med IDEA-"
134"tilgjengelig." 136"algoritmen. OpenSSH kan ikke håndtere denne vertsnøkkelfila, og det ser ikke "
137"ut til at verktøyet ssh-keygen fra den gamle (ikke-frie) SSH-installasjonen "
138"er tilgjengelig."
135 139
136#. Type: note 140#. Type: note
137#. Description 141#. Description
@@ -164,10 +168,12 @@ msgid ""
164"ensure that your PAM configuration does not allow Unix password file " 168"ensure that your PAM configuration does not allow Unix password file "
165"authentication." 169"authentication."
166msgstr "" 170msgstr ""
167"Det ser ut til at passord-autentisering er slått av i det gjeldende tjeneroppsettet for " 171"Det ser ut til at passord-autentisering er slått av i det gjeldende "
168"OpenSSH. For å hindre brukere i å logge inn med passord med nyere versjoner " 172"tjeneroppsettet for OpenSSH. For å hindre brukere i å logge inn med passord "
169"av OpenSSH (kanskje med autentisering med kryptonøkler i stedet), så må " 173"med nyere versjoner av OpenSSH (kanskje med autentisering med kryptonøkler i "
170"autentisering med utfordring-svar slås av, eller det må sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix passord-fila." 174"stedet), så må autentisering med utfordring-svar slås av, eller det må "
175"sjekkes at PAM-oppsettet er satt til ikke å tillate autentisering mot Unix "
176"passord-fila."
171 177
172#. Type: boolean 178#. Type: boolean
173#. Description 179#. Description
@@ -182,5 +188,3 @@ msgstr ""
182"logge inn med passord. Hvis det står på (som er standard), så har det ingen " 188"logge inn med passord. Hvis det står på (som er standard), så har det ingen "
183"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/" 189"virkning å sette «PasswordAuthentication no» med mindre PAM-oppsettet i /etc/"
184"pam.d/ssh også justeres." 190"pam.d/ssh også justeres."
185
186
diff --git a/debian/po/sv.po b/debian/po/sv.po
index 0045f3520..dc51e77a0 100644
--- a/debian/po/sv.po
+++ b/debian/po/sv.po
@@ -31,20 +31,43 @@ msgstr "Generera en ny konfigurationsfil fr OpenSSH?"
31#. Type: boolean 31#. Type: boolean
32#. Description 32#. Description
33#: ../openssh-server.templates.master:2001 33#: ../openssh-server.templates.master:2001
34msgid "This version of OpenSSH has a considerably changed configuration file from the version shipped in Debian 'Potato', which you appear to be upgrading from. This package can now generate a new configuration file (/etc/ssh/sshd.config), which will work with the new server version, but will not contain any customizations you made with the old version." 34msgid ""
35msgstr "Denna version av OpenSSH har ndrat konfigurationsfilen ansenligt frn den version som skickades med i Debians \"Potato\"-utgva som du verkar uppgradera frn. Detta paket kan nu generera en ny konfigurationsfil (/etc/ssh/sshd.config) som kommer att fungera med den nya serverversionen men kommer inte att innehlla ngra anpassningar som du gjorde med den gamla versionen." 35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading "
37"from. This package can now generate a new configuration file (/etc/ssh/sshd."
38"config), which will work with the new server version, but will not contain "
39"any customizations you made with the old version."
40msgstr ""
41"Denna version av OpenSSH har ndrat konfigurationsfilen ansenligt frn den "
42"version som skickades med i Debians \"Potato\"-utgva som du verkar "
43"uppgradera frn. Detta paket kan nu generera en ny konfigurationsfil (/etc/"
44"ssh/sshd.config) som kommer att fungera med den nya serverversionen men "
45"kommer inte att innehlla ngra anpassningar som du gjorde med den gamla "
46"versionen."
36 47
37#. Type: boolean 48#. Type: boolean
38#. Description 49#. Description
39#: ../openssh-server.templates.master:2001 50#: ../openssh-server.templates.master:2001
40msgid "Please note that this new configuration file will set the value of 'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password can ssh directly in as root). Please read the README.Debian files for more details about this design choice." 51msgid ""
41msgstr "Observera att den nya konfigurationsfilen kommer att stlla in vrdet fr \"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan root-lsenordet kan logga in direkt som root). Ls filen README.Debian fr mer information om det hr designvalet." 52"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
54"can ssh directly in as root). Please read the README.Debian files for more "
55"details about this design choice."
56msgstr ""
57"Observera att den nya konfigurationsfilen kommer att stlla in vrdet fr "
58"\"PermitRootLogin\" till \"yes\" (vilket betyder att vem som helst som kan "
59"root-lsenordet kan logga in direkt som root). Ls filen README.Debian fr "
60"mer information om det hr designvalet."
42 61
43#. Type: boolean 62#. Type: boolean
44#. Description 63#. Description
45#: ../openssh-server.templates.master:2001 64#: ../openssh-server.templates.master:2001
46msgid "It is strongly recommended that you choose to generate a new configuration file now." 65msgid ""
47msgstr "Det rekommenderas starkt att du vljer att generera en ny konfigurationsfil nu." 66"It is strongly recommended that you choose to generate a new configuration "
67"file now."
68msgstr ""
69"Det rekommenderas starkt att du vljer att generera en ny konfigurationsfil "
70"nu."
48 71
49#. Type: boolean 72#. Type: boolean
50#. Description 73#. Description
@@ -55,14 +78,25 @@ msgstr "Vill du riskera att dda aktiva SSH-sessioner?"
55#. Type: boolean 78#. Type: boolean
56#. Description 79#. Description
57#: ../openssh-server.templates.master:3001 80#: ../openssh-server.templates.master:3001
58msgid "The currently installed version of /etc/init.d/ssh is likely to kill all running sshd instances. If you are doing this upgrade via an SSH session, you're likely to be disconnected and leave the upgrade procedure unfinished." 81msgid ""
59msgstr "Den fr nrvarande installerade versionen av /etc/init.d/ssh kommer antagligen dda alla krande instanser av sshd. Om du gr denna uppgradering via en SSH-session kommer du sannolikt att kopplas ner och uppgraderingsprocessen lmnas ofrdig." 82"The currently installed version of /etc/init.d/ssh is likely to kill all "
83"running sshd instances. If you are doing this upgrade via an SSH session, "
84"you're likely to be disconnected and leave the upgrade procedure unfinished."
85msgstr ""
86"Den fr nrvarande installerade versionen av /etc/init.d/ssh kommer "
87"antagligen dda alla krande instanser av sshd. Om du gr denna "
88"uppgradering via en SSH-session kommer du sannolikt att kopplas ner och "
89"uppgraderingsprocessen lmnas ofrdig."
60 90
61#. Type: boolean 91#. Type: boolean
62#. Description 92#. Description
63#: ../openssh-server.templates.master:3001 93#: ../openssh-server.templates.master:3001
64msgid "This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the start-stop-daemon line in the stop section of the file." 94msgid ""
65msgstr "Det hr kan rttas till genom att manuellt lgga till \"--pidfile /var/run/sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen." 95"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
96"start-stop-daemon line in the stop section of the file."
97msgstr ""
98"Det hr kan rttas till genom att manuellt lgga till \"--pidfile /var/run/"
99"sshd.pid\" till raden \"start-stop-daemon\" i sektionen \"stop\" i filen."
66 100
67#. Type: note 101#. Type: note
68#. Description 102#. Description
@@ -73,8 +107,16 @@ msgstr "Ny vrdnyckel r obligatorisk"
73#. Type: note 107#. Type: note
74#. Description 108#. Description
75#: ../openssh-server.templates.master:4001 109#: ../openssh-server.templates.master:4001
76msgid "The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA algorithm. OpenSSH can not handle this host key file, and the ssh-keygen utility from the old (non-free) SSH installation does not appear to be available." 110msgid ""
77msgstr "Den aktuella vrdnyckel, i /etc/ssh/ssh_host_key, r krypterad med IDEA-algoritmen. OpenSSH kan inte hantera den hr vrdnyckelfilen och verktyget ssh-keygen frn den gamla (ickefria) SSH-installationen verkar inte finnas tillgnglig." 111"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
112"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
113"utility from the old (non-free) SSH installation does not appear to be "
114"available."
115msgstr ""
116"Den aktuella vrdnyckel, i /etc/ssh/ssh_host_key, r krypterad med IDEA-"
117"algoritmen. OpenSSH kan inte hantera den hr vrdnyckelfilen och verktyget "
118"ssh-keygen frn den gamla (ickefria) SSH-installationen verkar inte finnas "
119"tillgnglig."
78 120
79#. Type: note 121#. Type: note
80#. Description 122#. Description
@@ -91,19 +133,41 @@ msgstr "Inaktivera challenge-response-autentisering?"
91#. Type: boolean 133#. Type: boolean
92#. Description 134#. Description
93#: ../openssh-server.templates.master:5001 135#: ../openssh-server.templates.master:5001
94msgid "Password authentication appears to be disabled in the current OpenSSH server configuration. In order to prevent users from logging in using passwords (perhaps using only public key authentication instead) with recent versions of OpenSSH, you must disable challenge-response authentication, or else ensure that your PAM configuration does not allow Unix password file authentication." 136msgid ""
95msgstr "Lsenordsautentisering verkar vara inaktiverat i din aktuella konfiguration av OpenSSH-servern. Fr att frhindra att anvndare loggar in med lsenord (istllet kanske endast anvnder publik nyckelautentisering) med senare versioner av OpenSSH, mste du inaktivera challenge-response-autentisering eller frskra dig om att din PAM-konfiguration inte tillter autentisering via Unix lsenordsfil." 137"Password authentication appears to be disabled in the current OpenSSH server "
138"configuration. In order to prevent users from logging in using passwords "
139"(perhaps using only public key authentication instead) with recent versions "
140"of OpenSSH, you must disable challenge-response authentication, or else "
141"ensure that your PAM configuration does not allow Unix password file "
142"authentication."
143msgstr ""
144"Lsenordsautentisering verkar vara inaktiverat i din aktuella konfiguration "
145"av OpenSSH-servern. Fr att frhindra att anvndare loggar in med lsenord "
146"(istllet kanske endast anvnder publik nyckelautentisering) med senare "
147"versioner av OpenSSH, mste du inaktivera challenge-response-autentisering "
148"eller frskra dig om att din PAM-konfiguration inte tillter autentisering "
149"via Unix lsenordsfil."
96 150
97#. Type: boolean 151#. Type: boolean
98#. Description 152#. Description
99#: ../openssh-server.templates.master:5001 153#: ../openssh-server.templates.master:5001
100msgid "If you disable challenge-response authentication, then users will not be able to log in using passwords. If you leave it enabled (the default answer), then the 'PasswordAuthentication no' option will have no useful effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 154msgid ""
101msgstr "Om du inaktiverar challenge-response-autentisering s kan anvndarna inte logga in med lsenord. Om du lmnar det aktiverat (som r standard) s kommer \"PasswordAuthentication no\" inte att ha ngon effekt om du inte justerar din PAM-konfiguration i /etc/pam.d/ssh." 155"If you disable challenge-response authentication, then users will not be "
156"able to log in using passwords. If you leave it enabled (the default "
157"answer), then the 'PasswordAuthentication no' option will have no useful "
158"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
159msgstr ""
160"Om du inaktiverar challenge-response-autentisering s kan anvndarna inte "
161"logga in med lsenord. Om du lmnar det aktiverat (som r standard) s "
162"kommer \"PasswordAuthentication no\" inte att ha ngon effekt om du inte "
163"justerar din PAM-konfiguration i /etc/pam.d/ssh."
102 164
103#~ msgid "Warning: you must create a new host key" 165#~ msgid "Warning: you must create a new host key"
104#~ msgstr "Varning: du mste skapa en ny vrdnyckel" 166#~ msgstr "Varning: du mste skapa en ny vrdnyckel"
167
105#~ msgid "Warning: telnetd is installed --- probably not a good idea" 168#~ msgid "Warning: telnetd is installed --- probably not a good idea"
106#~ msgstr "Varning: telnetd r installerad --- detta r inte en bra ide" 169#~ msgstr "Varning: telnetd r installerad --- detta r inte en bra ide"
170
107#~ msgid "" 171#~ msgid ""
108#~ "I'd advise you to either remove the telnetd package (if you don't " 172#~ "I'd advise you to either remove the telnetd package (if you don't "
109#~ "actually need to offer telnet access) or install telnetd-ssl so that " 173#~ "actually need to offer telnet access) or install telnetd-ssl so that "
@@ -115,8 +179,10 @@ msgstr "Om du inaktiverar challenge-response-autentisering s kan anvndarna in
115#~ "s att det i alla fall finns en liten chans att telnet-sessioner inte " 179#~ "s att det i alla fall finns en liten chans att telnet-sessioner inte "
116#~ "kommer att snda okrypterade login/lsenord och sessionsinformation ver " 180#~ "kommer att snda okrypterade login/lsenord och sessionsinformation ver "
117#~ "ntverket." 181#~ "ntverket."
182
118#~ msgid "Warning: rsh-server is installed --- probably not a good idea" 183#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
119#~ msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide" 184#~ msgstr "Varning: rsh-server r installerad --- kanske inte en bra ide"
185
120#~ msgid "" 186#~ msgid ""
121#~ "having rsh-server installed undermines the security that you were " 187#~ "having rsh-server installed undermines the security that you were "
122#~ "probably wanting to obtain by installing ssh. I'd advise you to remove " 188#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
@@ -125,4 +191,3 @@ msgstr "Om du inaktiverar challenge-response-autentisering s kan anvndarna in
125#~ "att ha rsh-server installerad underbygger skerheten som du skerligen " 191#~ "att ha rsh-server installerad underbygger skerheten som du skerligen "
126#~ "ville f genom att installera ssh. Jag freslr att du tar bort det " 192#~ "ville f genom att installera ssh. Jag freslr att du tar bort det "
127#~ "paketet." 193#~ "paketet."
128