summaryrefslogtreecommitdiff
path: root/debian/po
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-08-13 02:38:41 +0100
committerColin Watson <cjwatson@debian.org>2010-08-13 02:38:41 +0100
commitde0c906c2cd16e02d4a4c950e2ed01d84f0fbb97 (patch)
tree61e0417aec7d8850745feb6b0f1a015a6f6ae3f6 /debian/po
parent967ef5387809a16ea1655e4f4179219486713f24 (diff)
* debconf template translations:
- Update Danish (thanks, Joe Hansen; closes: #592800).
Diffstat (limited to 'debian/po')
-rw-r--r--debian/po/da.po273
1 files changed, 45 insertions, 228 deletions
diff --git a/debian/po/da.po b/debian/po/da.po
index f025f8751..766b82ef4 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -1,118 +1,85 @@
1# 1# Danish translation openssh.
2# Translators, if you are not familiar with the PO format, gettext 2# Copyright (C) 2010 openssh & nedenstående oversættere.
3# documentation is worth reading, especially sections dedicated to 3# This file is distributed under the same license as the openssh package.
4# this format, e.g. by running:
5# info -n '(gettext)PO Files'
6# info -n '(gettext)Header Entry'
7#
8# Some information specific to po-debconf are available at
9# /usr/share/doc/po-debconf/README-trans
10# or http://www.debian.org/intl/l10n/po-debconf/README-trans
11#
12# Developers do not need to manually edit POT or PO files.
13#
14# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006. 4# Claus Hindsgaul <claus.hindsgaul@gmail.com>, 2006.
5# Joe Hansen (joedalton2@yahoo.dk), 2010.
6#
15msgid "" 7msgid ""
16msgstr "" 8msgstr ""
17"Project-Id-Version: openssh 3.8.1p1\n" 9"Project-Id-Version: openssh\n"
18"Report-Msgid-Bugs-To: openssh@packages.debian.org\n" 10"Report-Msgid-Bugs-To: openssh@packages.debian.org\n"
19"POT-Creation-Date: 2010-01-02 08:55+0000\n" 11"POT-Creation-Date: 2010-01-02 08:55+0000\n"
20"PO-Revision-Date: 2006-10-02 08:53+0200\n" 12"PO-Revision-Date: 2010-08-12 17:30+01:00\n"
21"Last-Translator: Claus Hindsgaul <claus.hindsgaul@gmail.com>\n" 13"Last-Translator: Joe Hansen <joedalton2@yahoo.dk>\n"
22"Language-Team: Danish\n" 14"Language-Team: Danish <debian-l10n-danish@lists.debian.org> \n"
23"MIME-Version: 1.0\n" 15"MIME-Version: 1.0\n"
24"Content-Type: text/plain; charset=ISO-8859-1\n" 16"Content-Type: text/plain; charset=UTF-8\n"
25"Content-Transfer-Encoding: 8bit\n" 17"Content-Transfer-Encoding: 8bit\n"
26"X-Generator: KBabel 1.11.4\n"
27 18
28#. Type: boolean 19#. Type: boolean
29#. Description 20#. Description
30#: ../openssh-server.templates:1001 21#: ../openssh-server.templates:1001
31#, fuzzy
32#| msgid "Do you want to continue (and risk killing active ssh sessions)?"
33msgid "Do you want to risk killing active SSH sessions?" 22msgid "Do you want to risk killing active SSH sessions?"
34msgstr "Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?" 23msgstr "Vil du risikere at afbryde aktive SSH-forbindelser?"
35 24
36#. Type: boolean 25#. Type: boolean
37#. Description 26#. Description
38#: ../openssh-server.templates:1001 27#: ../openssh-server.templates:1001
39#, fuzzy
40#| msgid ""
41#| "The version of /etc/init.d/ssh that you have installed, is likely to kill "
42#| "all running sshd instances. If you are doing this upgrade via an ssh "
43#| "session, that would be a Bad Thing(tm)."
44msgid "" 28msgid ""
45"The currently installed version of /etc/init.d/ssh is likely to kill all " 29"The currently installed version of /etc/init.d/ssh is likely to kill all "
46"running sshd instances. If you are doing this upgrade via an SSH session, " 30"running sshd instances. If you are doing this upgrade via an SSH session, "
47"you're likely to be disconnected and leave the upgrade procedure unfinished." 31"you're likely to be disconnected and leave the upgrade procedure unfinished."
48msgstr "" 32msgstr ""
49"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde " 33"Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde "
50"alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at " 34"alle sshd-instanser. Hvis du foretager denne opgradering via en SSH-session, "
51"opgradere via en ssh-forbindelse." 35"vil du højst sandsynlig blive afbrudt og efterlade opgraderingsproceduren "
36"uafsluttet."
52 37
53#. Type: boolean 38#. Type: boolean
54#. Description 39#. Description
55#: ../openssh-server.templates:1001 40#: ../openssh-server.templates:1001
56#, fuzzy
57#| msgid ""
58#| "You can fix this by adding \"--pidfile /var/run/sshd.pid\" to the start-"
59#| "stop-daemon line in the stop section of the file."
60msgid "" 41msgid ""
61"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the " 42"This can be fixed by manually adding \"--pidfile /var/run/sshd.pid\" to the "
62"start-stop-daemon line in the stop section of the file." 43"start-stop-daemon line in the stop section of the file."
63msgstr "" 44msgstr ""
64"Du kan afhjælpe dette ved at tilføje \"--pidfile /var/run/sshd.pid\" til " 45"Du kan afhjælpe dette ved at tilføje »--pidfile /var/run/sshd.pid« til "
65"'start-stop-daemon'-linjen i stop-afsnittet af filen." 46"linjen start-stop-daemon i stop-afsnittet af filen."
66 47
67#. Type: note 48#. Type: note
68#. Description 49#. Description
69#: ../openssh-server.templates:2001 50#: ../openssh-server.templates:2001
70msgid "New host key mandatory" 51msgid "New host key mandatory"
71msgstr "" 52msgstr "Ny værtsnøgle er krævet"
72 53
73#. Type: note 54#. Type: note
74#. Description 55#. Description
75#: ../openssh-server.templates:2001 56#: ../openssh-server.templates:2001
76#, fuzzy
77#| msgid ""
78#| "There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH "
79#| "can not handle this host key file, and the ssh-keygen utility from the "
80#| "old (non-free) SSH installation does not appear to be available."
81msgid "" 57msgid ""
82"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA " 58"The current host key, in /etc/ssh/ssh_host_key, is encrypted with the IDEA "
83"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen " 59"algorithm. OpenSSH can not handle this host key file, and the ssh-keygen "
84"utility from the old (non-free) SSH installation does not appear to be " 60"utility from the old (non-free) SSH installation does not appear to be "
85"available." 61"available."
86msgstr "" 62msgstr ""
87"Der er en gammel, IDEA-krypteret /etc/ssh/ssh_host_key. OpenSSH kan ikke " 63"Den aktuelle værtsnøgle, i /etc/ssh/ssh_host_key, er krypteret med en IDEA-"
88"håndtere en sådan værtsnøglefil, og værktøjet ssh-keygen fra den gamle (ikke-" 64"algoritme. OpenSSH kan ikke hÃ¥ndtere en sÃ¥dan værtsnøglefil, og værktøjet "
89"frie, 'non-free') SSH-installation lader ikke til at være tilgængeligt." 65"ssh-keygen fra den gamle (ikke-frie, 'non-free') SSH-installation lader ikke "
66"til at være tilgængeligt."
90 67
91#. Type: note 68#. Type: note
92#. Description 69#. Description
93#: ../openssh-server.templates:2001 70#: ../openssh-server.templates:2001
94#, fuzzy
95#| msgid "You will need to generate a new host key."
96msgid "You need to manually generate a new host key." 71msgid "You need to manually generate a new host key."
97msgstr "Du skal oprette en ny værtsnøgle." 72msgstr "Du skal manuelt oprette en ny værtsnøgle."
98 73
99#. Type: boolean 74#. Type: boolean
100#. Description 75#. Description
101#: ../openssh-server.templates:3001 76#: ../openssh-server.templates:3001
102msgid "Disable challenge-response authentication?" 77msgid "Disable challenge-response authentication?"
103msgstr "Slå udfordrings-svar godkendelse fra?" 78msgstr "SlÃ¥ udfordrings-svar godkendelse fra?"
104 79
105#. Type: boolean 80#. Type: boolean
106#. Description 81#. Description
107#: ../openssh-server.templates:3001 82#: ../openssh-server.templates:3001
108#, fuzzy
109#| msgid ""
110#| "Password authentication appears to be disabled in your current OpenSSH "
111#| "server configuration. In order to prevent users from logging in using "
112#| "passwords (perhaps using only public key authentication instead) with "
113#| "recent versions of OpenSSH, you must disable challenge-response "
114#| "authentication, or else ensure that your PAM configuration does not allow "
115#| "Unix password file authentication."
116msgid "" 83msgid ""
117"Password authentication appears to be disabled in the current OpenSSH server " 84"Password authentication appears to be disabled in the current OpenSSH server "
118"configuration. In order to prevent users from logging in using passwords " 85"configuration. In order to prevent users from logging in using passwords "
@@ -121,11 +88,11 @@ msgid ""
121"ensure that your PAM configuration does not allow Unix password file " 88"ensure that your PAM configuration does not allow Unix password file "
122"authentication." 89"authentication."
123msgstr "" 90msgstr ""
124"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende " 91"Adgangskodegodkendelse ser ud til at være deaktiveret i din nuværende "
125"OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med " 92"OpenSSH-serveropsætning. For at forhindre brugere i at logge ind med "
126"adgangskoder (f.eks. kun offentlig nøgle godkendelse) med nyere versioner af " 93"adgangskoder (mÃ¥ske kun med brug af offentlig nøglegodkendelse) med nyere "
127"OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller sikre at din " 94"versioner af OpenSSH, skal du deaktivere udfordrings-svar godkendelse, eller "
128"PAM opsætning ikke itllader Unix adgangskodefil godkendelse." 95"sikre at din PAM-opsætning ikke tillader godkendelse via Unixadgangskodefil."
129 96
130#. Type: boolean 97#. Type: boolean
131#. Description 98#. Description
@@ -136,17 +103,16 @@ msgid ""
136"answer), then the 'PasswordAuthentication no' option will have no useful " 103"answer), then the 'PasswordAuthentication no' option will have no useful "
137"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh." 104"effect unless you also adjust your PAM configuration in /etc/pam.d/ssh."
138msgstr "" 105msgstr ""
139"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i " 106"Hvis du deaktiverer udfordrings-svar godkendelse, vil brugere ikke være i "
140"stand til at logge ind med adgangskoder. Hvis du lader det være slået til " 107"stand til at logge ind med adgangskoder. Hvis du lader det være slÃ¥et til "
141"(standard svaret), så vil 'PasswordAuthentication no' indstillingen ikke " 108"(standardsvaret), sÃ¥ vil indstillingen 'PasswordAuthentication no' ikke have "
142"have nogen effekt, medmindre du også redigerer din PAM-opsætning i /etc/pam." 109"nogen effekt, medmindre du ogsÃ¥ redigerer din PAM-opsætning i /etc/pam.d/ssh."
143"d/ssh."
144 110
145#. Type: note 111#. Type: note
146#. Description 112#. Description
147#: ../openssh-server.templates:4001 113#: ../openssh-server.templates:4001
148msgid "Vulnerable host keys will be regenerated" 114msgid "Vulnerable host keys will be regenerated"
149msgstr "" 115msgstr "Sårbare værtsnøgler vil blive oprettet"
150 116
151#. Type: note 117#. Type: note
152#. Description 118#. Description
@@ -157,6 +123,10 @@ msgid ""
157"these host keys are from a well-known set, are subject to brute-force " 123"these host keys are from a well-known set, are subject to brute-force "
158"attacks, and must be regenerated." 124"attacks, and must be regenerated."
159msgstr "" 125msgstr ""
126"Nogle af OpenSSh-serverens værtsnøgler på dette system blev oprettet med en "
127"version af OpenSSL, som havde en ødelagt tilfældighedstalgenerator. Derfor "
128"er disse værtsnøgler fra et velkendt sæt, der er sårbare over for brutale "
129"(brute-force) angreb og skal derfor genskabes."
160 130
161#. Type: note 131#. Type: note
162#. Description 132#. Description
@@ -167,12 +137,16 @@ msgid ""
167"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of " 137"keygen -l -f HOST_KEY_FILE' after the upgrade to print the fingerprints of "
168"the new host keys." 138"the new host keys."
169msgstr "" 139msgstr ""
140"Brugere af dette system bør informeres om denne ændring, da de vil blive "
141"spurgt om værtsnøgleændringen den næste gang de logger ind. Brug 'ssh-keygen "
142"-l -f HOST_KEY_FILE' efter opgraderingen for at udskrive fingeraftryk på de "
143"nye værtsnøgler."
170 144
171#. Type: note 145#. Type: note
172#. Description 146#. Description
173#: ../openssh-server.templates:4001 147#: ../openssh-server.templates:4001
174msgid "The affected host keys are:" 148msgid "The affected host keys are:"
175msgstr "" 149msgstr "De påvirkede værtsnøgler er:"
176 150
177#. Type: note 151#. Type: note
178#. Description 152#. Description
@@ -182,163 +156,6 @@ msgid ""
182"may be used as a partial test for this. See /usr/share/doc/openssh-server/" 156"may be used as a partial test for this. See /usr/share/doc/openssh-server/"
183"README.compromised-keys.gz for more details." 157"README.compromised-keys.gz for more details."
184msgstr "" 158msgstr ""
185 159"Brugernøgler kan måske også være påvirket af dette problem. Kommandoen 'ssh-"
186#, fuzzy 160"vulnkey' kan bruges som en delvis test vedrørende dette. Se /usr/share/doc/"
187#~| msgid "Generate new configuration file?" 161"openssh-server/README.compromised-keys.gz for yderligere detaljer."
188#~ msgid "Generate a new configuration file for OpenSSH?"
189#~ msgstr "Generér ny opsætningsfil?"
190
191#, fuzzy
192#~| msgid ""
193#~| "This version of OpenSSH has a considerably changed configuration file "
194#~| "from the version shipped in Debian 'Potato', which you appear to be "
195#~| "upgrading from. This package can now generate a new configuration file (/"
196#~| "etc/ssh/sshd.config), which will work with the new server version, but "
197#~| "will not contain any customisations you made with the old version."
198#~ msgid ""
199#~ "This version of OpenSSH has a considerably changed configuration file "
200#~ "from the version shipped in Debian 'Potato', which you appear to be "
201#~ "upgrading from. This package can now generate a new configuration file (/"
202#~ "etc/ssh/sshd.config), which will work with the new server version, but "
203#~ "will not contain any customizations you made with the old version."
204#~ msgstr ""
205#~ "Opsætningsfilen i denne version af OpenSSH er ændret betydeligt i forhold "
206#~ "til den, der fulgte med Debian Potato, som det ser ud til, at du "
207#~ "opgraderer fra. Denne pakke kan nu generere en ny opsætningsfil (/etc/ssh/"
208#~ "sshd.config), som vil fungere med den nye serverversion, men den vil ikke "
209#~ "indeholde eventuelle justeringer, du måtte have indført i den gamle "
210#~ "version."
211
212#, fuzzy
213#~| msgid ""
214#~| "Please note that this new configuration file will set the value of "
215#~| "'PermitRootLogin' to yes (meaning that anyone knowing the root password "
216#~| "can ssh directly in as root). It is the opinion of the maintainer that "
217#~| "this is the correct default (see README.Debian for more details), but "
218#~| "you can always edit sshd_config and set it to no if you wish."
219#~ msgid ""
220#~ "Please note that this new configuration file will set the value of "
221#~ "'PermitRootLogin' to 'yes' (meaning that anyone knowing the root password "
222#~ "can ssh directly in as root). Please read the README.Debian file for more "
223#~ "details about this design choice."
224#~ msgstr ""
225#~ "Bemærk at den nye opsætningsfil vil sætte værdien af 'PermitRootLogin' "
226#~ "til ja (som betyder at alle der kender roots adgangskode, kan tilgå "
227#~ "maskinen via ssh direkte). Det er vedligeholderens mening, at dette er "
228#~ "den korrekte standardværdi (se README.Debian for flere detaljer), men du "
229#~ "kan altid redigere sshd_config og slå det fra, hvis du ønsker det."
230
231#, fuzzy
232#~| msgid ""
233#~| "It is strongly recommended that you let this package generate a new "
234#~| "configuration file now."
235#~ msgid ""
236#~ "It is strongly recommended that you choose to generate a new "
237#~ "configuration file now."
238#~ msgstr ""
239#~ "Du anbefales stærkt at lade mig oprette en ny opsætningsfil for dig nu."
240
241#~ msgid "Warning: you must create a new host key"
242#~ msgstr "Advarsel: du skal oprette en ny værtsnøgle"
243
244#~ msgid "Warning: telnetd is installed --- probably not a good idea"
245#~ msgstr "Advarsel: telnetd er installeret --- sikkert ikke en god idé"
246
247#~ msgid ""
248#~ "I'd advise you to either remove the telnetd package (if you don't "
249#~ "actually need to offer telnet access) or install telnetd-ssl so that "
250#~ "there is at least some chance that telnet sessions will not be sending "
251#~ "unencrypted login/password and session information over the network."
252#~ msgstr ""
253#~ "Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i "
254#~ "virkeligheden ikke har brug for at tilbyde telnet-adgang) eller "
255#~ "installere telnetd-ssl, så der i det mindste er en mulighed for, at "
256#~ "telnet-sessioner ikke sender adgangskoder og sessions-oplysninger "
257#~ "ukrypteret over netværket."
258
259#~ msgid "Warning: rsh-server is installed --- probably not a good idea"
260#~ msgstr "Advarsel: rsh-serveren er installeret --- sikkert ikke en god idé"
261
262#~ msgid ""
263#~ "having rsh-server installed undermines the security that you were "
264#~ "probably wanting to obtain by installing ssh. I'd advise you to remove "
265#~ "that package."
266#~ msgstr ""
267#~ "Den sikkerhed, du nok ønskede at opnå ved at installere ssh undermineres "
268#~ "ved, at du har rsh-server installeret. Jeg vil råde dig til at fjerne "
269#~ "pakken rsh-server."
270
271#~ msgid "Do you want ssh-keysign to be installed SUID root?"
272#~ msgstr "Vil du have, at ssh-keysign bliver installeret 'SUID root'?"
273
274#~ msgid ""
275#~ "You have the option of installing the ssh-keysign helper with the SUID "
276#~ "bit set."
277#~ msgstr ""
278#~ "Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget "
279#~ "sat."
280
281#~ msgid ""
282#~ "If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2 "
283#~ "host-based authentication."
284#~ msgstr ""
285#~ "Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH "
286#~ "protokol 2's værtsnavn-baserede autentifikation."
287
288#~ msgid ""
289#~ "If in doubt, I suggest you install it with SUID. If it causes problems "
290#~ "you can change your mind later by running: dpkg-reconfigure ssh"
291#~ msgstr ""
292#~ "Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis "
293#~ "det skaber problemer, kan du ændre det tilbage igen ved at køre: dpkg-"
294#~ "reconfigure ssh"
295
296#~ msgid "Allow SSH protocol 2 only"
297#~ msgstr "Tillad kun SSH protokol 2"
298
299#~ msgid ""
300#~ "This version of OpenSSH supports version 2 of the ssh protocol, which is "
301#~ "much more secure. Disabling ssh 1 is encouraged, however this will slow "
302#~ "things down on low end machines and might prevent older clients from "
303#~ "connecting (the ssh client shipped with \"potato\" is affected)."
304#~ msgstr ""
305#~ "Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er "
306#~ "betydeligt mere sikker. Det anbefales at deaktivere version 1. Dog kan "
307#~ "det sløve langsomme maskiner ned, og forhindre ældre klienter i at opnå "
308#~ "forbindelse (ssh klienten der kommer med \"potato\" er en af dem)."
309
310#~ msgid ""
311#~ "Also please note that keys used for protocol 1 are different so you will "
312#~ "not be able to use them if you only allow protocol 2 connections."
313#~ msgstr ""
314#~ "Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er "
315#~ "forskellige, så du vil ikke være i stand til at bruge dem, hvis du kun "
316#~ "tillader protokol 2 forbindelser."
317
318#~ msgid ""
319#~ "If you later change your mind about this setting, README.Debian has "
320#~ "instructions on what to do to your sshd_config file."
321#~ msgstr ""
322#~ "Hvis du senere ændrer din mening om denne indstilling, har README.Debian "
323#~ "instruktioner på hvad du skal gøre ved din sshd_config fil."
324
325#~ msgid "NOTE: Forwarding of X11 and Authorization disabled by default."
326#~ msgstr ""
327#~ "BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret."
328
329#~ msgid ""
330#~ "For security reasons, the Debian version of ssh has ForwardX11 and "
331#~ "ForwardAgent set to ``off'' by default."
332#~ msgstr ""
333#~ "Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og "
334#~ "ForwardAgent til 'off' som standard."
335
336#~ msgid ""
337#~ "You can enable it for servers you trust, either in one of the "
338#~ "configuration files, or with the -X command line option."
339#~ msgstr ""
340#~ "Du kan aktivere dem for servere du stoler på, enten i en af "
341#~ "opsætningsfilerne eller med kommandolinjetilvalget '-X'."
342
343#~ msgid "More details can be found in /usr/share/doc/ssh/README.Debian"
344#~ msgstr "Flere detaljer kan findes i /usr/share/doc/ssh/README.Debian"