summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-10-10 21:13:16 +0000
committerColin Watson <cjwatson@debian.org>2005-10-10 21:13:16 +0000
commit5e2f3f6f4e603965aa49bee642600728f7680310 (patch)
treec531662f574ec2eedbe843dc712d4232ec2aae47 /debian/po
parent95a839712966c1e430dc9e80868ed2e6dbf70c70 (diff)
* debconf template translations:
- Add Swedish (thanks, Daniel Nylander; closes: #333133).
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/sv.po193
1 files changed, 193 insertions, 0 deletions
diff --git a/debian/po/sv.po b/debian/po/sv.po
new file mode 100644
index 000000000..155214e59
--- /dev/null
+++ b/debian/po/sv.po
@@ -0,0 +1,193 @@
1# Translators, if you are not familiar with the PO format, gettext
2# documentation is worth reading, especially sections dedicated to
3# this format, e.g. by running:
4# info -n '(gettext)PO Files'
5# info -n '(gettext)Header Entry'
6# Some information specific to po-debconf are available at
7# /usr/share/doc/po-debconf/README-trans
8# or http://www.debian.org/intl/l10n/po-debconf/README-trans
9# Developers do not need to manually edit POT or PO files.
10# , fuzzy
11#
12#
13msgid ""
14msgstr ""
15"Project-Id-Version: openssh 1:4.2p1-4\n"
16"Report-Msgid-Bugs-To: \n"
17"POT-Creation-Date: 2005-05-31 03:26+0100\n"
18"PO-Revision-Date: 2005-10-11 18:02+0200\n"
19"Last-Translator: Daniel Nylander <po@danielnylander.se>\n"
20"Language-Team: Swedish <sv@li.org>\n"
21"MIME-Version: 1.0\n"
22"Content-Type: text/plain; charset=iso-8859-1\n"
23"Content-Transfer-Encoding: 8bit"
24
25#. Type: boolean
26#. Description
27#: ../openssh-server.templates.master:4
28msgid "Generate new configuration file"
29msgstr "Generera ny konfigurationsfil"
30
31#. Type: boolean
32#. Description
33#: ../openssh-server.templates.master:4
34msgid ""
35"This version of OpenSSH has a considerably changed configuration file from "
36"the version shipped in Debian 'Potato', which you appear to be upgrading "
37"from. I can now generate you a new configuration file (/etc/ssh/sshd."
38"config), which will work with the new server version, but will not contain "
39"any customisations you made with the old version."
40msgstr ""
41"Denna version av OpenSSH har ansenligt ändrat konfigurationsfilen från den version "
42"som skickades med i Debian's 'Potato'-utgåva som du verkar ha uppgraderat från. "
43"Jag kan nu generera en ny konfigurationsfil (/etc/ssh/sshd.config) som kommer att "
44"fungera med den nya serverversionen men kommer inte att innehålla några ändringar "
45"du har gjort med den gamla versionen."
46
47#. Type: boolean
48#. Description
49#: ../openssh-server.templates.master:4
50msgid ""
51"Please note that this new configuration file will set the value of "
52"'PermitRootLogin' to yes (meaning that anyone knowing the root password can "
53"ssh directly in as root). It is the opinion of the maintainer that this is "
54"the correct default (see README.Debian for more details), but you can always "
55"edit sshd_config and set it to no if you wish."
56msgstr ""
57"Notera att den nya konfigurationsfilen kommer att sätta värdet av "
58"'PermitRootLogin' till 'yes' (betyder att vem som helst som kan root-lösenordet kan "
59"logga in direkt som root). Det är paketansvariges åsikt att detta är det satt som standard "
60"(se README.Debian för mer detaljer) men du kan alltid ändra sshd_config och sätta detta "
61"till 'no' om du vill."
62
63#. Type: boolean
64#. Description
65#: ../openssh-server.templates.master:4
66msgid ""
67"It is strongly recommended that you let me generate a new configuration file "
68"for you."
69msgstr ""
70"Det är mycket rekommenderat att du låter mig generera en ny konfigurationsfil till dig."
71
72#. Type: boolean
73#. Description
74#: ../openssh-server.templates.master:23
75msgid "Do you want to continue (and risk killing active ssh sessions)?"
76msgstr "Vill du fortsätta (och riska att döda aktiva ssh sessioner)?"
77
78#. Type: boolean
79#. Description
80#: ../openssh-server.templates.master:23
81msgid ""
82"The version of /etc/init.d/ssh that you have installed, is likely to kill "
83"all running sshd instances. If you are doing this upgrade via an ssh "
84"session, that would be a Bad Thing(tm)."
85msgstr ""
86"Versionen av /etc/init.d/ssh som du har installerad kommer antagligen att "
87"döda alla instanser av ssh som körs. Om du gör denna uppgradering via en ssh-session "
88"är detta en Dålig Idé(tm)."
89
90#. Type: boolean
91#. Description
92#: ../openssh-server.templates.master:23
93msgid ""
94"You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-stop-"
95"daemon line in the stop section of the file."
96msgstr ""
97"Du kan lösa detta genom att lägga till \"--pidfile /var/run/sshd.pid\" till raden med start-stop-daemon "
98"i sektionen \"stop\" i filen."
99
100#. Type: note
101#. Description
102#: ../openssh-server.templates.master:33
103msgid "Warning: rsh-server is installed --- probably not a good idea"
104msgstr "Varning: rsh-server är installerad --- kanske inte en bra ide"
105
106#. Type: note
107#. Description
108#: ../openssh-server.templates.master:33
109msgid ""
110"having rsh-server installed undermines the security that you were probably "
111"wanting to obtain by installing ssh. I'd advise you to remove that package."
112msgstr ""
113"att ha rsh-server installerad förvärrar säkerheten som du säkerligen ville ha genom "
114"att installera ssh. Jag föreslår att du tar bort det paketet."
115
116#. Type: note
117#. Description
118#: ../openssh-server.templates.master:40
119msgid "Warning: telnetd is installed --- probably not a good idea"
120msgstr "Varning: telnetd är installerad --- detta är inte en bra ide"
121
122#. Type: note
123#. Description
124#: ../openssh-server.templates.master:40
125msgid ""
126"I'd advise you to either remove the telnetd package (if you don't actually "
127"need to offer telnet access) or install telnetd-ssl so that there is at "
128"least some chance that telnet sessions will not be sending unencrypted login/"
129"password and session information over the network."
130msgstr ""
131"Jag föreslår att du antingen tar bort paketet telnetd (om du inte faktiskt behöver erbjuda telnet-tjänsten) "
132"eller installera telnetd-ssl så att det i alla fall finns en liten chans att telnet-sessioner inte kommer att "
133"sända okrypterade login/lösenord och sessionsinformation över nätverket."
134
135#. Type: note
136#. Description
137#: ../openssh-server.templates.master:48
138msgid "Warning: you must create a new host key"
139msgstr "Varning: du måste skapa en ny hostnyckel"
140
141#. Type: note
142#. Description
143#: ../openssh-server.templates.master:48
144msgid ""
145"There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH can "
146"not handle this host key file, and I can't find the ssh-keygen utility from "
147"the old (non-free) SSH installation."
148msgstr ""
149"Det finns en gammal /etc/ssh/ssh_host_key som är IDEA-krypterad. OpenSSh kan "
150"inte hantera dessa värdnyckelfiler och jag kan inte hitta verktyget ssh-keygen från "
151"den gamla (non-free) installationen av SSH."
152
153#. Type: note
154#. Description
155#: ../openssh-server.templates.master:48
156msgid "You will need to generate a new host key."
157msgstr "Du behöver generera en ny hostnyckel"
158
159#. Type: boolean
160#. Description
161#: ../openssh-server.templates.master:58
162msgid "Disable challenge-response authentication?"
163msgstr "Stäng av challenge-response autentisering?"
164
165#. Type: boolean
166#. Description
167#: ../openssh-server.templates.master:58
168msgid ""
169"Password authentication appears to be disabled in your current OpenSSH "
170"server configuration. In order to prevent users from logging in using "
171"passwords (perhaps using only public key authentication instead) with recent "
172"versions of OpenSSH, you must disable challenge-response authentication, or "
173"else ensure that your PAM configuration does not allow Unix password file "
174"authentication."
175msgstr ""
176"Lösenordsautentisering verkar vara avstängt i din nuvarande OpenSSH-server konfiguration. "
177"För att motverka att användare loggar in med lösenord (kanske med bara publik nyckelautentisering istället) "
178"med senare versioner av OpenSSH, måste du stänga av challenge-response autentisering eller "
179"se till att din PAM-konfiguration inte tillåter Unix lösenordsfil-autentisering."
180
181#. Type: boolean
182#. Description
183#: ../openssh-server.templates.master:58
184msgid ""
185"If you disable challenge-response authentication, then users will not be "
186"able to log in using passwords. If you leave it enabled (the default "
187"answer), then the 'PasswordAuthentication no' option will have no useful "
188"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
189msgstr ""
190"Om du stänger av challenge-response autentisering så kan användarna inte logga in med "
191"lösenord. Om du lämnar det aktiverat (som är standard) så kommer 'PasswordAuthentication no' inte "
192"ha någon effekt om du inte justerar din PAM-konfiguration i /etc/pam.d/ssh."
193