summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
committerColin Watson <cjwatson@debian.org>2004-07-31 03:22:20 +0000
commit9749ef7f9b382d743b186bf06c7c2aeb0b9bebee (patch)
treeaadbcc936c4e05d344f3ae856925b62bafc8debb /debian/po/da.po
parentc57fe5be57af965042484e8669767f95e558b0ef (diff)
* Split the ssh binary package into openssh-client and openssh-server
(closes: #39741). openssh-server depends on openssh-client for some common functionality; it didn't seem worth creating yet another package for this. * New transitional ssh package, depending on openssh-client and openssh-server. May be removed once nothing depends on it. * When upgrading from ssh to openssh-{client,server}, it's very difficult for the maintainer scripts to find out what version we're upgrading from without dodgy dpkg hackery. I've therefore taken the opportunity to move a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged and ssh/user_environment_tell. * In general, upgrading to this version directly from woody without first upgrading to the version in sarge is not currently guaranteed to work very smoothly due to the aforementioned version discovery problems.
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po244
1 files changed, 109 insertions, 135 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
index be90f82f3..6eb87ece2 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-07-31 03:10+0100\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -25,13 +25,49 @@ msgstr ""
25 25
26#. Type: boolean 26#. Type: boolean
27#. Description 27#. Description
28#: ../templates.master:4 28#: ../openssh-client.templates.master:4
29msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
30msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
31
32#. Type: boolean
33#. Description
34#: ../openssh-client.templates.master:4
35msgid ""
36"You have the option of installing the ssh-keysign helper with the SUID bit "
37"set."
38msgstr ""
39"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
40
41#. Type: boolean
42#. Description
43#: ../openssh-client.templates.master:4
44msgid ""
45"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
46"based authentication."
47msgstr ""
48"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
49"protokol 2's værtsnavn-baserede autentifikation."
50
51#. Type: boolean
52#. Description
53#: ../openssh-client.templates.master:4
54msgid ""
55"If in doubt, I suggest you install it with SUID. If it causes problems you "
56"can change your mind later by running: dpkg-reconfigure ssh"
57msgstr ""
58"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
59"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
60"reconfigure ssh"
61
62#. Type: boolean
63#. Description
64#: ../openssh-server.templates.master:4
29msgid "Generate new configuration file" 65msgid "Generate new configuration file"
30msgstr "Opret ny opsætningsfil" 66msgstr "Opret ny opsætningsfil"
31 67
32#. Type: boolean 68#. Type: boolean
33#. Description 69#. Description
34#: ../templates.master:4 70#: ../openssh-server.templates.master:4
35msgid "" 71msgid ""
36"This version of OpenSSH has a considerably changed configuration file from " 72"This version of OpenSSH has a considerably changed configuration file from "
37"the version shipped in Debian 'Potato', which you appear to be upgrading " 73"the version shipped in Debian 'Potato', which you appear to be upgrading "
@@ -47,7 +83,7 @@ msgstr ""
47 83
48#. Type: boolean 84#. Type: boolean
49#. Description 85#. Description
50#: ../templates.master:4 86#: ../openssh-server.templates.master:4
51msgid "" 87msgid ""
52"Please note that this new configuration file will set the value of " 88"Please note that this new configuration file will set the value of "
53"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 89"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
@@ -63,7 +99,7 @@ msgstr ""
63 99
64#. Type: boolean 100#. Type: boolean
65#. Description 101#. Description
66#: ../templates.master:4 102#: ../openssh-server.templates.master:4
67msgid "" 103msgid ""
68"It is strongly recommended that you let me generate a new configuration file " 104"It is strongly recommended that you let me generate a new configuration file "
69"for you." 105"for you."
@@ -71,13 +107,13 @@ msgstr "Du rådes stærkt til at lade mig oprette en ny opsætningsfil for dig."
71 107
72#. Type: boolean 108#. Type: boolean
73#. Description 109#. Description
74#: ../templates.master:23 110#: ../openssh-server.templates.master:23
75msgid "Allow SSH protocol 2 only" 111msgid "Allow SSH protocol 2 only"
76msgstr "Tillad kun SSH protokol 2" 112msgstr "Tillad kun SSH protokol 2"
77 113
78#. Type: boolean 114#. Type: boolean
79#. Description 115#. Description
80#: ../templates.master:23 116#: ../openssh-server.templates.master:23
81msgid "" 117msgid ""
82"This version of OpenSSH supports version 2 of the ssh protocol, which is " 118"This version of OpenSSH supports version 2 of the ssh protocol, which is "
83"much more secure. Disabling ssh 1 is encouraged, however this will slow " 119"much more secure. Disabling ssh 1 is encouraged, however this will slow "
@@ -91,7 +127,7 @@ msgstr ""
91 127
92#. Type: boolean 128#. Type: boolean
93#. Description 129#. Description
94#: ../templates.master:23 130#: ../openssh-server.templates.master:23
95msgid "" 131msgid ""
96"Also please note that keys used for protocol 1 are different so you will not " 132"Also please note that keys used for protocol 1 are different so you will not "
97"be able to use them if you only allow protocol 2 connections." 133"be able to use them if you only allow protocol 2 connections."
@@ -102,7 +138,7 @@ msgstr ""
102 138
103#. Type: boolean 139#. Type: boolean
104#. Description 140#. Description
105#: ../templates.master:23 141#: ../openssh-server.templates.master:23
106msgid "" 142msgid ""
107"If you later change your mind about this setting, README.Debian has " 143"If you later change your mind about this setting, README.Debian has "
108"instructions on what to do to your sshd_config file." 144"instructions on what to do to your sshd_config file."
@@ -110,34 +146,15 @@ msgstr ""
110"Hvis du senere ændrer din mening om denne indstilling, har README.Debian " 146"Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
111"instruktioner på hvad du skal gøre ved din sshd_config fil." 147"instruktioner på hvad du skal gøre ved din sshd_config fil."
112 148
113#. Type: note
114#. Description
115#: ../templates.master:37
116msgid "ssh2 keys merged in configuration files"
117msgstr "ssh2-nøgler flettet i opsætningsfilerne"
118
119#. Type: note
120#. Description
121#: ../templates.master:37
122msgid ""
123"As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
124"keys. This means the authorized_keys2 and known_hosts2 files are no longer "
125"needed. They will still be read in order to maintain backwards compatibility"
126msgstr ""
127"Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
128"nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
129"længere er nødvendige. De vil stadig dog stadig blive læst for "
130"bagudkompatilitetens skyld."
131
132#. Type: boolean 149#. Type: boolean
133#. Description 150#. Description
134#: ../templates.master:46 151#: ../openssh-server.templates.master:38
135msgid "Do you want to continue (and risk killing active ssh sessions)?" 152msgid "Do you want to continue (and risk killing active ssh sessions)?"
136msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 153msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
137 154
138#. Type: boolean 155#. Type: boolean
139#. Description 156#. Description
140#: ../templates.master:46 157#: ../openssh-server.templates.master:38
141msgid "" 158msgid ""
142"The version of /etc/init.d/ssh that you have installed, is likely to kill " 159"The version of /etc/init.d/ssh that you have installed, is likely to kill "
143"all running sshd instances. If you are doing this upgrade via an ssh " 160"all running sshd instances. If you are doing this upgrade via an ssh "
@@ -149,7 +166,7 @@ msgstr ""
149 166
150#. Type: boolean 167#. Type: boolean
151#. Description 168#. Description
152#: ../templates.master:46 169#: ../openssh-server.templates.master:38
153msgid "" 170msgid ""
154"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 171"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
155"daemon line in the stop section of the file." 172"daemon line in the stop section of the file."
@@ -159,14 +176,14 @@ msgstr ""
159 176
160#. Type: note 177#. Type: note
161#. Description 178#. Description
162#: ../templates.master:56 179#: ../openssh-server.templates.master:48
163msgid "NOTE: Forwarding of X11 and Authorization disabled by default." 180msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
164msgstr "" 181msgstr ""
165"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret." 182"BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
166 183
167#. Type: note 184#. Type: note
168#. Description 185#. Description
169#: ../templates.master:56 186#: ../openssh-server.templates.master:48
170msgid "" 187msgid ""
171"For security reasons, the Debian version of ssh has ForwardX11 and " 188"For security reasons, the Debian version of ssh has ForwardX11 and "
172"ForwardAgent set to ``off'' by default." 189"ForwardAgent set to ``off'' by default."
@@ -176,7 +193,7 @@ msgstr ""
176 193
177#. Type: note 194#. Type: note
178#. Description 195#. Description
179#: ../templates.master:56 196#: ../openssh-server.templates.master:48
180msgid "" 197msgid ""
181"You can enable it for servers you trust, either in one of the configuration " 198"You can enable it for servers you trust, either in one of the configuration "
182"files, or with the -X command line option." 199"files, or with the -X command line option."
@@ -186,19 +203,19 @@ msgstr ""
186 203
187#. Type: note 204#. Type: note
188#. Description 205#. Description
189#: ../templates.master:56 206#: ../openssh-server.templates.master:48
190msgid "More details can be found in /usr/share/doc/ssh/README.Debian" 207msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
191msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian" 208msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"
192 209
193#. Type: note 210#. Type: note
194#. Description 211#. Description
195#: ../templates.master:67 212#: ../openssh-server.templates.master:59
196msgid "Warning: rsh-server is installed --- probably not a good idea" 213msgid "Warning: rsh-server is installed --- probably not a good idea"
197msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé" 214msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
198 215
199#. Type: note 216#. Type: note
200#. Description 217#. Description
201#: ../templates.master:67 218#: ../openssh-server.templates.master:59
202msgid "" 219msgid ""
203"having rsh-server installed undermines the security that you were probably " 220"having rsh-server installed undermines the security that you were probably "
204"wanting to obtain by installing ssh. I'd advise you to remove that package." 221"wanting to obtain by installing ssh. I'd advise you to remove that package."
@@ -209,13 +226,13 @@ msgstr ""
209 226
210#. Type: note 227#. Type: note
211#. Description 228#. Description
212#: ../templates.master:74 229#: ../openssh-server.templates.master:66
213msgid "Warning: telnetd is installed --- probably not a good idea" 230msgid "Warning: telnetd is installed --- probably not a good idea"
214msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 231msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
215 232
216#. Type: note 233#. Type: note
217#. Description 234#. Description
218#: ../templates.master:74 235#: ../openssh-server.templates.master:66
219msgid "" 236msgid ""
220"I'd advise you to either remove the telnetd package (if you don't actually " 237"I'd advise you to either remove the telnetd package (if you don't actually "
221"need to offer telnet access) or install telnetd-ssl so that there is at " 238"need to offer telnet access) or install telnetd-ssl so that there is at "
@@ -229,13 +246,13 @@ msgstr ""
229 246
230#. Type: note 247#. Type: note
231#. Description 248#. Description
232#: ../templates.master:82 249#: ../openssh-server.templates.master:74
233msgid "Warning: you must create a new host key" 250msgid "Warning: you must create a new host key"
234msgstr "Advarsel: du skal oprette en ny værtsnøgle" 251msgstr "Advarsel: du skal oprette en ny værtsnøgle"
235 252
236#. Type: note 253#. Type: note
237#. Description 254#. Description
238#: ../templates.master:82 255#: ../openssh-server.templates.master:74
239msgid "" 256msgid ""
240"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 257"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
241"not handle this host key file, and I can't find the ssh-keygen utility from " 258"not handle this host key file, and I can't find the ssh-keygen utility from "
@@ -247,111 +264,68 @@ msgstr ""
247 264
248#. Type: note 265#. Type: note
249#. Description 266#. Description
250#: ../templates.master:82 267#: ../openssh-server.templates.master:74
251msgid "You will need to generate a new host key." 268msgid "You will need to generate a new host key."
252msgstr "Du skal oprette en ny værtsnøgle." 269msgstr "Du skal oprette en ny værtsnøgle."
253 270
254#. Type: boolean 271#~ msgid "ssh2 keys merged in configuration files"
255#. Description 272#~ msgstr "ssh2-nøgler flettet i opsætningsfilerne"
256#: ../templates.master:92
257msgid "Do you want /usr/lib/ssh-keysign to be installed SUID root?"
258msgstr "Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?"
259
260#. Type: boolean
261#. Description
262#: ../templates.master:92
263msgid ""
264"You have the option of installing the ssh-keysign helper with the SUID bit "
265"set."
266msgstr ""
267"Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget sat."
268
269#. Type: boolean
270#. Description
271#: ../templates.master:92
272msgid ""
273"If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 host-"
274"based authentication."
275msgstr ""
276"Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
277"protokol 2's værtsnavn-baserede autentifikation."
278 273
279#. Type: boolean 274#~ msgid ""
280#. Description 275#~ "As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2 "
281#: ../templates.master:92 276#~ "keys. This means the authorized_keys2 and known_hosts2 files are no "
282msgid "" 277#~ "longer needed. They will still be read in order to maintain backwards "
283"If in doubt, I suggest you install it with SUID. If it causes problems you " 278#~ "compatibility"
284"can change your mind later by running: dpkg-reconfigure ssh" 279#~ msgstr ""
285msgstr "" 280#~ "Siden version 3 har OpenSSH ikke længere separate filer for ssh1- og ssh2-"
286"Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis " 281#~ "nøgler. Det betyder, at filerne authorized_keys2 og known_hosts2 ikke "
287"det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-" 282#~ "længere er nødvendige. De vil stadig dog stadig blive læst for "
288"reconfigure ssh" 283#~ "bagudkompatilitetens skyld."
289 284
290#. Type: boolean 285#~ msgid "Do you want to run the sshd server?"
291#. Description 286#~ msgstr "Vil du køre sshd-serveren?"
292#: ../templates.master:105
293msgid "Do you want to run the sshd server?"
294msgstr "Vil du køre sshd-serveren?"
295 287
296#. Type: boolean 288#~ msgid "This package contains both the ssh client, and the sshd server."
297#. Description 289#~ msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
298#: ../templates.master:105
299msgid "This package contains both the ssh client, and the sshd server."
300msgstr "Denne pakke indeholder både ssh-klienten og sshd-serveren."
301 290
302#. Type: boolean 291#~ msgid ""
303#. Description 292#~ "Normally the sshd Secure Shell Server will be run to allow remote logins "
304#: ../templates.master:105 293#~ "via ssh."
305msgid "" 294#~ msgstr ""
306"Normally the sshd Secure Shell Server will be run to allow remote logins via " 295#~ "Normalt vil sshd sikker skalserver ('Secure Shell Server') blive "
307"ssh." 296#~ "aktiveret og tillade fjerne brugere i at logge på via ssh."
308msgstr ""
309"Normalt vil sshd sikker skalserver ('Secure Shell Server') blive aktiveret "
310"og tillade fjerne brugere i at logge på via ssh."
311 297
312#. Type: boolean 298#~ msgid ""
313#. Description 299#~ "If you are only interested in using the ssh client for outbound "
314#: ../templates.master:105 300#~ "connections on this machine, and don't want to log into it at all using "
315msgid "" 301#~ "ssh, then you can disable sshd here."
316"If you are only interested in using the ssh client for outbound connections " 302#~ msgstr ""
317"on this machine, and don't want to log into it at all using ssh, then you " 303#~ "Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
318"can disable sshd here." 304#~ "forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine "
319msgstr "" 305#~ "udefra via ssh, kan du nu deaktivere sshd."
320"Hvis du udelukkende er interesseret i at bruge ssh-klienten til udgående "
321"forbindelser fra denne maskine, og ikke ønsker at tilgå denne maskine udefra "
322"via ssh, kan du nu deaktivere sshd."
323 306
324#. Type: note 307#~ msgid "Environment options on keys have been deprecated"
325#. Description 308#~ msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
326#: ../templates.master:117
327msgid "Environment options on keys have been deprecated"
328msgstr "Miljø-variabler for nøgler er ikke længere understøttet"
329 309
330#. Type: note 310#~ msgid ""
331#. Description 311#~ "This version of OpenSSH disables the environment option for public keys "
332#: ../templates.master:117 312#~ "by default, in order to avoid certain attacks (for example, LD_PRELOAD). "
333msgid "" 313#~ "If you are using this option in an authorized_keys file, beware that the "
334"This version of OpenSSH disables the environment option for public keys by " 314#~ "keys in question will no longer work until the option is removed."
335"default, in order to avoid certain attacks (for example, LD_PRELOAD). If you " 315#~ msgstr ""
336"are using this option in an authorized_keys file, beware that the keys in " 316#~ "Denne version af OpenSSH deaktiverer miljø-variabler for offentlige "
337"question will no longer work until the option is removed." 317#~ "nøgler soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du "
338msgstr "" 318#~ "bruger denne mulighed i en authorized_keys fil, så skal du bemærke at "
339"Denne version af OpenSSH deaktiverer miljø-variabler for offentlige nøgler " 319#~ "nøglerne ikke længere vil virke før miljø-variablen er blevet slettet."
340"soms tandard, for at undgå angreb (f.eks., LD_PRELOAD). Hvis du bruger denne "
341"mulighed i en authorized_keys fil, så skal du bemærke at nøglerne ikke "
342"længere vil virke før miljø-variablen er blevet slettet."
343 320
344#. Type: note 321#~ msgid ""
345#. Description 322#~ "To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/"
346#: ../templates.master:117 323#~ "sshd_config after the upgrade is complete, taking note of the warning in "
347msgid "" 324#~ "the sshd_config(5) manual page."
348"To re-enable this option, set \"PermitUserEnvironment yes\" in /etc/ssh/" 325#~ msgstr ""
349"sshd_config after the upgrade is complete, taking note of the warning in the " 326#~ "For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
350"sshd_config(5) manual page." 327#~ "ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som "
351msgstr "" 328#~ "står skrevet i sshd_config(5) manual-siden."
352"For at re-aktivere denne muligt, sæt \"PermitUserEnvironment yes\" i /etc/"
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden."
355 329
356#~ msgid "Privilege separation" 330#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse" 331#~ msgstr "Privilegie adskillelse"