summaryrefslogtreecommitdiff
path: root/debian/po/nb.po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
committerColin Watson <cjwatson@debian.org>2010-01-02 08:58:21 +0000
commit02a7a84677de774102045cb054dafbdb5ed5cacb (patch)
tree8a65e6613d8b2a631668ade71b82fe0117808708 /debian/po/nb.po
parente919d33a6d6f1ae02d95ef31ab837e98134fdd15 (diff)
Remove ssh/new_config, only needed for direct upgrades from potato which
are no longer particularly feasible anyway (closes: #420682).
Diffstat (limited to 'debian/po/nb.po')
-rw-r--r--debian/po/nb.po106
1 files changed, 48 insertions, 58 deletions
diff --git a/debian/po/nb.po b/debian/po/nb.po
index 99fcefbb7..415d5faf2 100644
--- a/debian/po/nb.po
+++ b/debian/po/nb.po
@@ -8,7 +8,7 @@ msgid ""
8msgstr "" 8msgstr ""
9"Project-Id-Version: nb\n" 9"Project-Id-Version: nb\n"
10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
11"POT-Creation-Date: 2008-05-17 08:51+0200\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
12"PO-Revision-Date: 2008-05-17 11:04+0200\n" 12"PO-Revision-Date: 2008-05-17 11:04+0200\n"
13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n" 13"Last-Translator: Bjørn Steensrud <bjornst@skogkatt.homelinux.org>\n"
14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n" 14"Language-Team: Norwegian Bokmål <i18n-nb@lister.ping.uio.no>\n"
@@ -20,56 +20,12 @@ msgstr ""
20#. Type: boolean 20#. Type: boolean
21#. Description 21#. Description
22#: ../openssh-server.templates:1001 22#: ../openssh-server.templates:1001
23msgid "Generate a new configuration file for OpenSSH?"
24msgstr "Skal ny oppsettsfil for OpenSSH lages?"
25
26#. Type: boolean
27#. Description
28#: ../openssh-server.templates:1001
29msgid ""
30"This version of OpenSSH has a considerably changed configuration file from "
31"the version shipped in Debian 'Potato', which you appear to be upgrading "
32"from. This package can now generate a new configuration file (/etc/ssh/sshd."
33"config), which will work with the new server version, but will not contain "
34"any customizations you made with the old version."
35msgstr ""
36"Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen av "
37"OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå lage "
38"en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
39"tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
40"lokalt i den gamle versjonen."
41
42#. Type: boolean
43#. Description
44#: ../openssh-server.templates:1001
45msgid ""
46"Please note that this new configuration file will set the value of "
47"'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
48"can ssh directly in as root). Please read the README.Debian file for more "
49"details about this design choice."
50msgstr ""
51"Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
52"«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med ssh "
53"som root). Les README.Debian-fila for å finne ut mer om dette oppsettsvalget."
54
55#. Type: boolean
56#. Description
57#: ../openssh-server.templates:1001
58msgid ""
59"It is strongly recommended that you choose to generate a new configuration "
60"file now."
61msgstr ""
62"Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil nå."
63
64#. Type: boolean
65#. Description
66#: ../openssh-server.templates:2001
67msgid "Do you want to risk killing active SSH sessions?" 23msgid "Do you want to risk killing active SSH sessions?"
68msgstr "Vil du risikere å avbryte aktive SSH-økter?" 24msgstr "Vil du risikere å avbryte aktive SSH-økter?"
69 25
70#. Type: boolean 26#. Type: boolean
71#. Description 27#. Description
72#: ../openssh-server.templates:2001 28#: ../openssh-server.templates:1001
73msgid "" 29msgid ""
74"The currently installed version of /etc/init.d/ssh is likely to kill all " 30"The currently installed version of /etc/init.d/ssh is likely to kill all "
75"running sshd instances. If you are doing this upgrade via an SSH session, " 31"running sshd instances. If you are doing this upgrade via an SSH session, "
@@ -81,7 +37,7 @@ msgstr ""
81 37
82#. Type: boolean 38#. Type: boolean
83#. Description 39#. Description
84#: ../openssh-server.templates:2001 40#: ../openssh-server.templates:1001
85msgid "" 41msgid ""
86"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
87"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
@@ -91,13 +47,13 @@ msgstr ""
91 47
92#. Type: note 48#. Type: note
93#. Description 49#. Description
94#: ../openssh-server.templates:3001 50#: ../openssh-server.templates:2001
95msgid "New host key mandatory" 51msgid "New host key mandatory"
96msgstr "Ny vertsnøkkel obligatorisk" 52msgstr "Ny vertsnøkkel obligatorisk"
97 53
98#. Type: note 54#. Type: note
99#. Description 55#. Description
100#: ../openssh-server.templates:3001 56#: ../openssh-server.templates:2001
101msgid "" 57msgid ""
102"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
103"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
@@ -111,19 +67,19 @@ msgstr ""
111 67
112#. Type: note 68#. Type: note
113#. Description 69#. Description
114#: ../openssh-server.templates:3001 70#: ../openssh-server.templates:2001
115msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
116msgstr "En ny vertsnøkkel må lages manuelt." 72msgstr "En ny vertsnøkkel må lages manuelt."
117 73
118#. Type: boolean 74#. Type: boolean
119#. Description 75#. Description
120#: ../openssh-server.templates:4001 76#: ../openssh-server.templates:3001
121msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
122msgstr "Skal autentisering med utfordring/svar slås av?" 78msgstr "Skal autentisering med utfordring/svar slås av?"
123 79
124#. Type: boolean 80#. Type: boolean
125#. Description 81#. Description
126#: ../openssh-server.templates:4001 82#: ../openssh-server.templates:3001
127msgid "" 83msgid ""
128"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
129"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -141,7 +97,7 @@ msgstr ""
141 97
142#. Type: boolean 98#. Type: boolean
143#. Description 99#. Description
144#: ../openssh-server.templates:4001 100#: ../openssh-server.templates:3001
145msgid "" 101msgid ""
146"If you disable challenge-response authentication, then users will not be " 102"If you disable challenge-response authentication, then users will not be "
147"able to log in using passwords. If you leave it enabled (the default " 103"able to log in using passwords. If you leave it enabled (the default "
@@ -155,13 +111,13 @@ msgstr ""
155 111
156#. Type: note 112#. Type: note
157#. Description 113#. Description
158#: ../openssh-server.templates:5001 114#: ../openssh-server.templates:4001
159msgid "Vulnerable host keys will be regenerated" 115msgid "Vulnerable host keys will be regenerated"
160msgstr "Sårbare vertsnøkler vil bli laget på nytt" 116msgstr "Sårbare vertsnøkler vil bli laget på nytt"
161 117
162#. Type: note 118#. Type: note
163#. Description 119#. Description
164#: ../openssh-server.templates:5001 120#: ../openssh-server.templates:4001
165msgid "" 121msgid ""
166"Some of the OpenSSH server host keys on this system were generated with a " 122"Some of the OpenSSH server host keys on this system were generated with a "
167"version of OpenSSL that had a broken random number generator. As a result, " 123"version of OpenSSL that had a broken random number generator. As a result, "
@@ -175,7 +131,7 @@ msgstr ""
175 131
176#. Type: note 132#. Type: note
177#. Description 133#. Description
178#: ../openssh-server.templates:5001 134#: ../openssh-server.templates:4001
179msgid "" 135msgid ""
180"Users of this system should be informed of this change, as they will be " 136"Users of this system should be informed of this change, as they will be "
181"prompted about the host key change the next time they log in. Use 'ssh-" 137"prompted about the host key change the next time they log in. Use 'ssh-"
@@ -189,13 +145,13 @@ msgstr ""
189 145
190#. Type: note 146#. Type: note
191#. Description 147#. Description
192#: ../openssh-server.templates:5001 148#: ../openssh-server.templates:4001
193msgid "The affected host keys are:" 149msgid "The affected host keys are:"
194msgstr "De vertsnøklene dette gjelder er:" 150msgstr "De vertsnøklene dette gjelder er:"
195 151
196#. Type: note 152#. Type: note
197#. Description 153#. Description
198#: ../openssh-server.templates:5001 154#: ../openssh-server.templates:4001
199msgid "" 155msgid ""
200"User keys may also be affected by this problem. The 'ssh-vulnkey' command " 156"User keys may also be affected by this problem. The 'ssh-vulnkey' command "
201"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 157"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
@@ -204,3 +160,37 @@ msgstr ""
204"Det kan være at brukernøkler også har dette problemet. En delvis test på " 160"Det kan være at brukernøkler også har dette problemet. En delvis test på "
205"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/" 161"dette kan gjøres med kommandoen «ssh-vulnkey». Mer detaljer finnes i /usr/"
206"share/doc/openssh-server/README.compromised-keys.gz." 162"share/doc/openssh-server/README.compromised-keys.gz."
163
164#~ msgid "Generate a new configuration file for OpenSSH?"
165#~ msgstr "Skal ny oppsettsfil for OpenSSH lages?"
166
167#~ msgid ""
168#~ "This version of OpenSSH has a considerably changed configuration file "
169#~ "from the version shipped in Debian 'Potato', which you appear to be "
170#~ "upgrading from. This package can now generate a new configuration file (/"
171#~ "etc/ssh/sshd.config), which will work with the new server version, but "
172#~ "will not contain any customizations you made with the old version."
173#~ msgstr ""
174#~ "Det ser ut til at du oppgraderer fra Debian «Potato», og denne versjonen "
175#~ "av OpenSSH har ganske store endringer i oppsettsfila. Denne pakka kan nå "
176#~ "lage en ny oppsettsfil (/etc/ssh/sshd.config) som fungerer med den nye "
177#~ "tjenerversjonen, men ikke inneholder noen tilpasninger som kan være gjort "
178#~ "lokalt i den gamle versjonen."
179
180#~ msgid ""
181#~ "Please note that this new configuration file will set the value of "
182#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
183#~ "can ssh directly in as root). Please read the README.Debian file for more "
184#~ "details about this design choice."
185#~ msgstr ""
186#~ "Merk at denne nye oppsettsfila setter verdien av «PermitRootLogin» til "
187#~ "«yes» (slik at alle som kjenner root-passordet kan logge inn direkte med "
188#~ "ssh som root). Les README.Debian-fila for å finne ut mer om dette "
189#~ "oppsettsvalget."
190
191#~ msgid ""
192#~ "It is strongly recommended that you choose to generate a new "
193#~ "configuration file now."
194#~ msgstr ""
195#~ "Det anbefales sterkt at denne pakka får lov til å lage en ny oppsettsfil "
196#~ "nå."