summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 19:14:16 +0000
commit5e7b8cb37dbb1025c08b0ce4193b820dc1e66337 (patch)
treed297019b0baf31e0d3833b4abc7a5653e5df3f74 /debian/po/da.po
parent4a4400f027c87b8b8182ecad3e821c0a0db49df0 (diff)
Debian release 3.6.1p2-2.
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po383
1 files changed, 383 insertions, 0 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
new file mode 100644
index 000000000..13a6995fc
--- /dev/null
+++ b/debian/po/da.po
@@ -0,0 +1,383 @@
1#
2# Translators, if you are not familiar with the PO format, gettext
3# documentation is worth reading, especially sections dedicated to
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14#, fuzzy
15msgid ""
16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n"
18"POT-Creation-Date: 2003-05-18 03:08+0100\n"
19"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
20"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
21"Language-Team: LANGUAGE <LL@li.org>\n"
22"MIME-Version: 1.0\n"
23"Content-Type: text/plain; charset=ISO-8859-1\n"
24"Content-Transfer-Encoding: 8bit\n"
25
26#. Description
27#: ../templates:3
28msgid "Privilege separation"
29msgstr "Privilegie adskillelse"
30
31#. Description
32#: ../templates:3
33#, fuzzy
34msgid ""
35"Privilege separation is turned on by default, so if you decide you want it "
36"turned off, you need to add \"UsePrivilegeSeparation no\" to /etc/ssh/"
37"sshd_config."
38msgstr ""
39"Privilegie adskillelse er slået til som standard, så hvis du beslutter at "
40"slå det fra, skal du bruge \"UsePrivilegeSeparation no\" i /etc/ssh/"
41"sshd_config."
42
43#. Description
44#: ../templates:3
45msgid ""
46"NB! If you are running a 2.0 series Linux kernel, then privilege separation "
47"will not work at all, and your sshd will fail to start unless you explicitly "
48"turn privilege separation off."
49msgstr ""
50
51#. Description
52#: ../templates:23
53msgid "Enable Privilege separation"
54msgstr "Aktiver Privilegie adskillelse"
55
56#. Description
57#: ../templates:23
58msgid ""
59"This version of OpenSSH contains the new privilege separation option. This "
60"significantly reduces the quantity of code that runs as root, and therefore "
61"reduces the impact of security holes in sshd."
62msgstr ""
63"Denne version af OpenSSH indeholder den nye privilegie adskillelses "
64"mulighed. Det reducerer markant mængden af kode der kører som root, og "
65"derfor reducerer det impakten på sikkerheds huller i sshd."
66
67#. Description
68#: ../templates:23
69msgid ""
70"Unfortunately, privilege separation interacts badly with PAM. Any PAM "
71"session modules that need to run as root (pam_mkhomedir, for example) will "
72"fail, and PAM keyboard-interactive authentication won't work."
73msgstr ""
74"Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul "
75"der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM tastatur-"
76"interaktive autentifikationer vil ikke virke."
77
78#. Description
79#: ../templates:23
80msgid ""
81"Since you've opted to have me generate an sshd_config file for you, you can "
82"choose whether or not to have Privilege Separation turned on or not. Unless "
83"you are running 2.0 (in which case you *must* say no here or your sshd won't "
84"start at all) or know you need to use PAM features that won't work with this "
85"option, you should say yes here."
86msgstr ""
87"Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge om "
88"du vil have privilegie adskillelse slået til eller ej. Medmindre du kører "
89"2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd slet "
90"ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil virke "
91"med dette tilvalg, skal du sige ja her."
92
93#. Description
94#: ../templates:41
95msgid "Generate new configuration file"
96msgstr "Opret ny konfigurations fil"
97
98#. Description
99#: ../templates:41
100msgid ""
101"This version of OpenSSH has a considerably changed configuration file from "
102"the version shipped in Debian 'Potato', which you appear to be upgrading "
103"from. I can now generate you a new configuration file (/etc/ssh/sshd."
104"config), which will work with the new server version, but will not contain "
105"any customisations you made with the old version."
106msgstr ""
107"Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra den "
108"version der kom med Debian 'Potato', som du ser ud til at opgradere fra. Jeg "
109"kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som vil "
110"virke med den nye server version, men det vil ikke beholde eventuelle "
111"ændringer du lavede med den gamle version."
112
113#. Description
114#: ../templates:41
115msgid ""
116"Please note that this new configuration file will set the value of "
117"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
118"ssh directly in as root). It is the opinion of the maintainer that this is "
119"the correct default (see README.Debian for more details), but you can always "
120"edit sshd_config and set it to no if you wish."
121msgstr ""
122"Venligst bemærk at den nye konfigurations fil vil sætte værdien af "
123"'PermitRootLogin' til ja (som betyder at alle der kender roots password, kan "
124"tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det er "
125"den korrekte standard-værdi (se README.Debian for flere detaljer), men du "
126"kan altid redigere sshd_config og slå det fra, hvis du ønsker."
127
128#. Description
129#: ../templates:41
130msgid ""
131"It is strongly recommended that you let me generate a new configuration file "
132"for you."
133msgstr ""
134"Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig."
135
136#. Description
137#: ../templates:60
138msgid "Allow SSH protocol 2 only"
139msgstr "Tillad kun SSH protokol 2"
140
141#. Description
142#: ../templates:60
143msgid ""
144"This version of OpenSSH supports version 2 of the ssh protocol, which is "
145"much more secure. Disabling ssh 1 is encouraged, however this will slow "
146"things down on low end machines and might prevent older clients from "
147"connecting (the ssh client shipped with \"potato\" is affected)."
148msgstr ""
149"Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
150"betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det "
151"sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse "
152"(ssh klienten der kommer med \"potato\" er en af dem)."
153
154#. Description
155#: ../templates:60
156msgid ""
157"Also please note that keys used for protocol 1 are different so you will not "
158"be able to use them if you only allow protocol 2 connections."
159msgstr ""
160"Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
161"forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun "
162"tillader protokol 2 forbindelser."
163
164#. Description
165#: ../templates:60
166msgid ""
167"If you later change your mind about this setting, README.Debian has "
168"instructions on what to do to your sshd_config file."
169msgstr ""
170"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
171"instruktioner på hvad du skal gøre ved din sshd_config fil."
172
173#. Description
174#: ../templates:74
175msgid "ssh2 keys merged in configuration files"
176msgstr "ssh2-nøgler flettet i opsætningsfilerne"
177
178#. Description
179#: ../templates:74
180msgid ""
181"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
182"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
183"needed. They will still be read in order to maintain backwards compatibility"
184msgstr ""
185"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
186"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
187"længere er nødvendige. De vil stadig dog stadig blive læst for "
188"bagudkompatilitetens skyld."
189
190#. Description
191#: ../templates:83
192msgid "Do you want to continue (and risk killing active ssh sessions) ?"
193msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
194
195#. Description
196#: ../templates:83
197msgid ""
198"The version of /etc/init.d/ssh that you have installed, is likely to kill "
199"all running sshd instances. If you are doing this upgrade via an ssh "
200"session, that would be a Bad Thing(tm)."
201msgstr ""
202"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
203"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
204"opgradering via en ssh-forbindelse."
205
206#. Description
207#: ../templates:83
208msgid ""
209"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
210"daemon line in the stop section of the file."
211msgstr ""
212"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
213"'start-stop-daemon'-linjen i stop-afsnittet af filen."
214
215#. Description
216#: ../templates:93
217msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
218msgstr ""
219"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
220
221#. Description
222#: ../templates:93
223#, fuzzy
224msgid ""
225"For security reasons, the Debian version of ssh has ForwardX11 and "
226"ForwardAgent set to ``off'' by default."
227msgstr ""
228"Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent "
229"til 'off' som standard."
230
231#. Description
232#: ../templates:93
233#, fuzzy
234msgid ""
235"You can enable it for servers you trust, either in one of the configuration "
236"files, or with the -X command line option."
237msgstr ""
238"Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne "
239"eller med kommandolinjetilvalget '-X'."
240
241#. Description
242#: ../templates:93
243msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
244msgstr ""
245
246#. Description
247#: ../templates:104
248msgid "Warning: rsh-server is installed --- probably not a good idea"
249msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
250
251#. Description
252#: ../templates:104
253msgid ""
254"having rsh-server installed undermines the security that you were probably "
255"wanting to obtain by installing ssh. I'd advise you to remove that package."
256msgstr ""
257"Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
258"ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne pakken "
259"rsh-server."
260
261#. Description
262#: ../templates:111
263msgid "Warning: telnetd is installed --- probably not a good idea"
264msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
265
266#. Description
267#: ../templates:111
268msgid ""
269"I'd advise you to either remove the telnetd package (if you don't actually "
270"need to offer telnet access) or install telnetd-ssl so that there is at "
271"least some chance that telnet sessions will not be sending unencrypted login/"
272"password and session information over the network."
273msgstr ""
274"Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden "
275"ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så "
276"der i det mindste er en mulighed for, at telnet-sessioner ikke sender "
277"adgangskoder og sessions-oplysninger ukrypteret over netværket."
278
279#. Description
280#: ../templates:119
281msgid "Warning: you must create a new host key"
282msgstr "Advarsel: du skal oprette en ny værtsnøgle"
283
284#. Description
285#: ../templates:119
286#, fuzzy
287msgid ""
288"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
289"not handle this host key file, and I can't find the ssh-keygen utility from "
290"the old (non-free) SSH installation."
291msgstr ""
292"Der ligger en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
293"håndtere sådan en værtsnøglefil, og jeg kan ikke finde værktøjet ssh-keygen "
294"fra den gamle (ikke-frie, 'non-free') SSH-installation."
295
296#. Description
297#: ../templates:119
298msgid "You will need to generate a new host key."
299msgstr ""
300
301#. Description
302#: ../templates:129
303msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
304msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
305
306#. Description
307#: ../templates:129
308msgid ""
309"You have the option of installing the ssh-keysign helper with the SUID bit "
310"set."
311msgstr ""
312"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
313
314#. Description
315#: ../templates:129
316msgid ""
317"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
318"based authentication."
319msgstr ""
320"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
321"protokol 2's værtsnavn-baserede autentifikation."
322
323#. Description
324#: ../templates:129
325msgid ""
326"If in doubt, I suggest you install it with SUID. If it causes problems you "
327"can change your mind later by running: dpkg-reconfigure ssh"
328msgstr ""
329"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
330"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
331"reconfigure ssh"
332
333#. Description
334#: ../templates:142
335msgid "Do you want to run the sshd server ?"
336msgstr "Vil du køre sshd-serveren?"
337
338#. Description
339#: ../templates:142
340msgid "This package contains both the ssh client, and the sshd server."
341msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
342
343#. Description
344#: ../templates:142
345msgid ""
346"Normally the sshd Secure Shell Server will be run to allow remote logins via "
347"ssh."
348msgstr ""
349"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
350"og tillade fjerne brugere i at logge på via ssh."
351
352#. Description
353#: ../templates:142
354msgid ""
355"If you are only interested in using the ssh client for outbound connections "
356"on this machine, and don't want to log into it at all using ssh, then you "
357"can disable sshd here."
358msgstr ""
359"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
360"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
361"via ssh, kan du nu deaktivere sshd."
362
363#. Description
364#: ../templates:154
365msgid "Environment options on keys have been deprecated"
366msgstr ""
367
368#. Description
369#: ../templates:154
370msgid ""
371"This version of OpenSSH disables the environment option for public keys by "
372"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you "
373"are using this option in an authorized_keys file, beware that the keys in "
374"question will no longer work until the option is removed."
375msgstr ""
376
377#. Description
378#: ../templates:154
379msgid ""
380"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
381"sshd_config after the upgrade is complete, taking note of the warning in the "
382"sshd_config(5) manual page."
383msgstr ""