summaryrefslogtreecommitdiff
path: root/debian/po/da.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
committerColin Watson <cjwatson@debian.org>2007-06-09 15:46:25 +0000
commitc301379e305ad8879385e1c103b65fc114c7d9d9 (patch)
tree5d5c828a7c6e829d9d9d405a7323903c5eb236af /debian/po/da.po
parentc04c56ee40eb5119edcf4630a26af4fcdf436f2b (diff)
final translation updates from Christian Perrier in #420107
Diffstat (limited to 'debian/po/da.po')
-rw-r--r--debian/po/da.po127
1 files changed, 88 insertions, 39 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
index 8a0f708bb..5cb9b82e7 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n" 17"Project-Id-Version: openssh 3.8.1p1\n"
18"Report-Msgid-Bugs-To: matthew@debian.org\n" 18"Report-Msgid-Bugs-To: matthew@debian.org\n"
19"POT-Creation-Date: 2006-10-04 22:14+0100\n" 19"POT-Creation-Date: 2007-04-23 17:56+0200\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n" 20"PO-Revision-Date: 2006-10-02 08:53+0200\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n" 21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n"
22"Language-Team: Danish\n" 22"Language-Team: Danish\n"
@@ -27,19 +27,28 @@ msgstr ""
27 27
28#. Type: boolean 28#. Type: boolean
29#. Description 29#. Description
30#: ../openssh-server.templates.master:1001 30#: ../openssh-server.templates.master:2001
31msgid "Generate new configuration file?" 31#, fuzzy
32#| msgid "Generate new configuration file?"
33msgid "Generate a new configuration file for OpenSSH?"
32msgstr "Generér ny opsætningsfil?" 34msgstr "Generér ny opsætningsfil?"
33 35
34#. Type: boolean 36#. Type: boolean
35#. Description 37#. Description
36#: ../openssh-server.templates.master:1001 38#: ../openssh-server.templates.master:2001
39#, fuzzy
40#| msgid ""
41#| "This version of OpenSSH has a considerably changed configuration file "
42#| "from the version shipped in Debian 'Potato', which you appear to be "
43#| "upgrading from. This package can now generate a new configuration file (/"
44#| "etc/ssh/sshd.config), which will work with the new server version, but "
45#| "will not contain any customisations you made with the old version."
37msgid "" 46msgid ""
38"This version of OpenSSH has a considerably changed configuration file from " 47"This version of OpenSSH has a considerably changed configuration file from "
39"the version shipped in Debian 'Potato', which you appear to be upgrading " 48"the version shipped in Debian 'Potato', which you appear to be upgrading "
40"from. This package can now generate a new configuration file (/etc/ssh/sshd." 49"from. This package can now generate a new configuration file (/etc/ssh/sshd."
41"config), which will work with the new server version, but will not contain " 50"config), which will work with the new server version, but will not contain "
42"any customisations you made with the old version." 51"any customizations you made with the old version."
43msgstr "" 52msgstr ""
44"Opsætningsfilen i denne version af OpenSSH er ændret betydeligt i forhold " 53"Opsætningsfilen i denne version af OpenSSH er ændret betydeligt i forhold "
45"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer " 54"til den, der fulgte med Debian Potato, som det ser ud til, at du opgraderer "
@@ -49,13 +58,19 @@ msgstr ""
49 58
50#. Type: boolean 59#. Type: boolean
51#. Description 60#. Description
52#: ../openssh-server.templates.master:1001 61#: ../openssh-server.templates.master:2001
62#, fuzzy
63#| msgid ""
64#| "Please note that this new configuration file will set the value of "
65#| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
66#| "can ssh directly in as root). It is the opinion of the maintainer that "
67#| "this is the correct default (see README.Debian for more details), but you "
68#| "can always edit sshd_config and set it to no if you wish."
53msgid "" 69msgid ""
54"Please note that this new configuration file will set the value of " 70"Please note that this new configuration file will set the value of "
55"'PermitRootLogin' to yes (meaning that anyone knowing the root password can " 71"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
56"ssh directly in as root). It is the opinion of the maintainer that this is " 72"can ssh directly in as root). Please read the README.Debian file for more "
57"the correct default (see README.Debian for more details), but you can always " 73"details about this design choice."
58"edit sshd_config and set it to no if you wish."
59msgstr "" 74msgstr ""
60"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til " 75"Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' til "
61"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via " 76"ja (som betyder at alle der kender roots adgangskode, kan tilgå maskinen via "
@@ -65,26 +80,37 @@ msgstr ""
65 80
66#. Type: boolean 81#. Type: boolean
67#. Description 82#. Description
68#: ../openssh-server.templates.master:1001 83#: ../openssh-server.templates.master:2001
84#, fuzzy
85#| msgid ""
86#| "It is strongly recommended that you let this package generate a new "
87#| "configuration file now."
69msgid "" 88msgid ""
70"It is strongly recommended that you let this package generate a new " 89"It is strongly recommended that you choose to generate a new configuration "
71"configuration file now." 90"file now."
72msgstr "" 91msgstr ""
73"Du anbefales stærkt at lade mig oprette en ny opsætningsfil for dig nu." 92"Du anbefales stærkt at lade mig oprette en ny opsætningsfil for dig nu."
74 93
75#. Type: boolean 94#. Type: boolean
76#. Description 95#. Description
77#: ../openssh-server.templates.master:2001 96#: ../openssh-server.templates.master:3001
78msgid "Do you want to continue (and risk killing active ssh sessions)?" 97#, fuzzy
98#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
99msgid "Do you want to risk killing active SSH sessions?"
79msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 100msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?"
80 101
81#. Type: boolean 102#. Type: boolean
82#. Description 103#. Description
83#: ../openssh-server.templates.master:2001 104#: ../openssh-server.templates.master:3001
105#, fuzzy
106#| msgid ""
107#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
108#| "all running sshd instances. If you are doing this upgrade via an ssh "
109#| "session, that would be a Bad Thing(tm)."
84msgid "" 110msgid ""
85"The version of /etc/init.d/ssh that you have installed, is likely to kill " 111"The currently installed version of /etc/init.d/ssh is likely to kill all "
86"all running sshd instances. If you are doing this upgrade via an ssh " 112"running sshd instances. If you are doing this upgrade via an SSH session, "
87"session, that would be a Bad Thing(tm)." 113"you're likely to be disconnected and leave the upgrade procedure unfinished."
88msgstr "" 114msgstr ""
89"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde " 115"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
90"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at " 116"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at "
@@ -92,27 +118,37 @@ msgstr ""
92 118
93#. Type: boolean 119#. Type: boolean
94#. Description 120#. Description
95#: ../openssh-server.templates.master:2001 121#: ../openssh-server.templates.master:3001
122#, fuzzy
123#| msgid ""
124#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
125#| "stop-daemon line in the stop section of the file."
96msgid "" 126msgid ""
97"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-" 127"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
98"daemon line in the stop section of the file." 128"start-stop-daemon line in the stop section of the file."
99msgstr "" 129msgstr ""
100"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til " 130"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til "
101"'start-stop-daemon'-linjen i stop-afsnittet af filen." 131"'start-stop-daemon'-linjen i stop-afsnittet af filen."
102 132
103#. Type: note 133#. Type: note
104#. Description 134#. Description
105#: ../openssh-server.templates.master:3001 135#: ../openssh-server.templates.master:4001
106msgid "Warning: you must create a new host key" 136msgid "New host key mandatory"
107msgstr "Advarsel: du skal oprette en ny værtsnøgle" 137msgstr ""
108 138
109#. Type: note 139#. Type: note
110#. Description 140#. Description
111#: ../openssh-server.templates.master:3001 141#: ../openssh-server.templates.master:4001
142#, fuzzy
143#| msgid ""
144#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
145#| "can not handle this host key file, and the ssh-keygen utility from the "
146#| "old (non-free) SSH installation does not appear to be available."
112msgid "" 147msgid ""
113"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can " 148"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
114"not handle this host key file, and the ssh-keygen utility from the old (non-" 149"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
115"free) SSH installation does not appear to be available." 150"utility from the old (non-free) SSH installation does not appear to be "
151"available."
116msgstr "" 152msgstr ""
117"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " 153"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke "
118"håndtere en sådan værtsnøglefil, og værktøjet ssh-keygen fra den gamle (ikke-" 154"håndtere en sådan værtsnøglefil, og værktøjet ssh-keygen fra den gamle (ikke-"
@@ -120,25 +156,35 @@ msgstr ""
120 156
121#. Type: note 157#. Type: note
122#. Description 158#. Description
123#: ../openssh-server.templates.master:3001 159#: ../openssh-server.templates.master:4001
124msgid "You will need to generate a new host key." 160#, fuzzy
161#| msgid "You will need to generate a new host key."
162msgid "You need to manually generate a new host key."
125msgstr "Du skal oprette en ny værtsnøgle." 163msgstr "Du skal oprette en ny værtsnøgle."
126 164
127#. Type: boolean 165#. Type: boolean
128#. Description 166#. Description
129#: ../openssh-server.templates.master:4001 167#: ../openssh-server.templates.master:5001
130msgid "Disable challenge-response authentication?" 168msgid "Disable challenge-response authentication?"
131msgstr "Slå udfordrings-svar godkendelse fra?" 169msgstr "Slå udfordrings-svar godkendelse fra?"
132 170
133#. Type: boolean 171#. Type: boolean
134#. Description 172#. Description
135#: ../openssh-server.templates.master:4001 173#: ../openssh-server.templates.master:5001
174#, fuzzy
175#| msgid ""
176#| "Password authentication appears to be disabled in your current OpenSSH "
177#| "server configuration. In order to prevent users from logging in using "
178#| "passwords (perhaps using only public key authentication instead) with "
179#| "recent versions of OpenSSH, you must disable challenge-response "
180#| "authentication, or else ensure that your PAM configuration does not allow "
181#| "Unix password file authentication."
136msgid "" 182msgid ""
137"Password authentication appears to be disabled in your current OpenSSH " 183"Password authentication appears to be disabled in the current OpenSSH server "
138"server configuration. In order to prevent users from logging in using " 184"configuration. In order to prevent users from logging in using passwords "
139"passwords (perhaps using only public key authentication instead) with recent " 185"(perhaps using only public key authentication instead) with recent versions "
140"versions of OpenSSH, you must disable challenge-response authentication, or " 186"of OpenSSH, you must disable challenge-response authentication, or else "
141"else ensure that your PAM configuration does not allow Unix password file " 187"ensure that your PAM configuration does not allow Unix password file "
142"authentication." 188"authentication."
143msgstr "" 189msgstr ""
144"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende " 190"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
@@ -149,7 +195,7 @@ msgstr ""
149 195
150#. Type: boolean 196#. Type: boolean
151#. Description 197#. Description
152#: ../openssh-server.templates.master:4001 198#: ../openssh-server.templates.master:5001
153msgid "" 199msgid ""
154"If you disable challenge-response authentication, then users will not be " 200"If you disable challenge-response authentication, then users will not be "
155"able to log in using passwords. If you leave it enabled (the default " 201"able to log in using passwords. If you leave it enabled (the default "
@@ -162,6 +208,9 @@ msgstr ""
162"have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam." 208"have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam."
163"d/ssh." 209"d/ssh."
164 210
211#~ msgid "Warning: you must create a new host key"
212#~ msgstr "Advarsel: du skal oprette en ny værtsnøgle"
213
165#~ msgid "Warning: telnetd is installed --- probably not a good idea" 214#~ msgid "Warning: telnetd is installed --- probably not a good idea"
166#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé" 215#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
167 216